7f0000000080)=0x5, 0x4) socket$l2tp(0x2, 0x2, 0x73) openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4004801}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="f333d3ca6c08bf881000000007000100667700002000020008000100000010001400030067726574617030000000000000000000"], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', r3, 0x2f, 0x20, 0xcc, 0x2, 0x28, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x40, 0x66f, 0xf3}}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40046432, &(0x7f0000000400)=0x5) 10:42:11 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="01bbbb86dd6000000000033a0020010000000000000000000000000000ff25d30d151c6bef620000000000000100000400000000008600907800"/69], 0x0) 10:42:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x3ff, 0x2e, 0x80, 0x1}, {0x7, 0x4, 0x0, 0x1}, {0x2da, 0x5, 0xa, 0x7774}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000000c0)) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x14100, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x2a}, 0x2, 0x2, 0x1, 0x9, 0xffff, 0x7}, 0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket(0x800000002b, 0x1, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat$cgroup(r2, &(0x7f0000000240)='syz1\x00', 0x1ff) 10:42:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f32", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="6b16fb7de2", 0x5}, {&(0x7f0000000280)="c9ea0f0225bc54526f4c3b68a25426c6a9f52e2c9e7700a5a84a9150fc460651e5c9bbcf0fbaa53a9438468e3120220fb302f88cbf6e1b5ca665124a2ec6179c78fa7879a4a93b42236ba27fc8a418a5a93fb00e3c92454932488510ca90e10d48778484c9b55430f407573acba408136caf3395c79da3176b1ed31f4432e5666d185d251cf94042ee7ac83a3fb72dd7fe8af5b0cdc5a66120ddeb038f696facfff5fb85f95151966df7948b5e5bf704dc9c48e1ca3ab36dbe96", 0xba}, {&(0x7f0000000340)="ab1cf8a2a9b64a2b36b7fa3b1a80ff90e2b5cb0148bdf4e00d24701cd1075ccdb494107eabb065b1497dc8a55d6803eba52e985196a5f9f1b4a2ead31c09a62952b5dd953503692267ac648863d1783d20b0835034108fef28acba5b0ada7fde455deb63d39d09fad4ca990133105ae60bc15aaaf2d230bd09bc8a1d8a4031a4d5539855017845b307df070c6aea0b658426ea1e166ea40077f1d50062bccba5dabd7248197d65c4d532ba376dc2d7841bc5011fc1160d8a5127166399d399f770b183e4ab6113ea37267f74437f1da7af13a88f", 0xd4}, {&(0x7f0000000180)="cb97a07d0e4f1fe5452afc76b6eea899bc233e10bad4e448bf12f11debb494dce1169d128c799286504d895e493d14a15536ae03767cdde268dc90d2cc6ffa2fef722e19eedf95a22cdf4eccf5df0da1dc098f59532c20f93a80b4f2c9211808a0cc3d4647c290698aaf6dcc8eb31db4e00595a2ce405f6c3ae3e0e31036", 0x7e}, {&(0x7f0000000440)="ad260a934eb5a456134524be622b73dfe6798fbab82882aa6c66a05891f88d1a7bcd9198b5f25094ac5b8b00dde763e57d5e8029c08d3ff16aa7c4a72fd96bd2ca0c4b1e07e7cd84df3fefd52d18936154ca61223bca5f1fcca1676876451bdcc57ada04c9bebf1e8b6daacbdb9025c7308cbb4faa2705b919806485dc3721810593cde4868eaee4bf4c8ca2083fde2806dac4e9b0cfe7", 0x97}, {&(0x7f00000005c0)="a6b666fde42b016d70583fe5afd9a02039946f395d913646911ae4b35d2a5961f60d7dd2dc3ef84d1a214a9b22154d43fdea2a9416292fb51c94b619d4595ab64c56eb8fdb66836ab0363f2faf63aa2cb4e7c4a7125af162ab3ddc4eefc482b34968d794e8ee947253388252331756db838dc680d3d84ea76225144e46870cde476c7c570c8103569661c115f5373f7ce54c09f7aad6984472ee00b9ddf5c245ad21a5d6d9188868319d3267b792a6473cfaab98fcd27e2f95aeef7f25ee35628f24e6bc08bc0e0f256bfcbba9a57d", 0xcf}], 0x6, &(0x7f0000000540)}}, {{&(0x7f00000006c0)=@rc={0x1f, @any, 0x3f}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000740)="9d0b4d2e84baa9468fdcccda0db2d666fe22eb28610ca037cf92f3330aaa6aa210ad3f551adcdb26a57c75c247d018bf33cbc1b95dbca5de1b1669ca9ea23ffbaa7dc3afb84daa2bed7dabcedbdc46a16f90bd136577c25ea16843d128f6d2c425a960aec9adc36cb39b5eff55d06c3bff844bffa59324851a87efc254c717687ca18929f703ee25cf629f3d4ee0fd877d79e91e9d97e9d01665ba10a8", 0x9d}, {&(0x7f0000000800)="87f6704507689541bab67a25d5d8d4267a1d3415115daac381bb4f75eb3245066512977614de8c357f6a438d638ed4603f5ab6deae2a3772fc9fa19b72895773a24d2fa9f988c2e36494d638335a21f2505a9cef359ec9de937f66150b1d109533939abcbc39f6300065b851266be6f58501f1cb8c05e36ad4cfcd3682d259053f6af4b635ac2aa71f9d17d272f97f97bba40e941f7bfe17f0059b4163ae398f054fa8863438c06f9ddb35f438486e1b8bcf45f33c749d5552f337c44e3f6222d99011c2a7325c49ec504c021eb498db0403d267888e96743c9b25bccffb86d238e3af4d6c16ec636aca6090e28e5c87a2da", 0xf2}, {&(0x7f0000000900)="891dd3d82d8df89f44ee7a5959b7e26cb8b9336c387a0853a613d2879e1f9ffb24fd4c5b8f0fd4db222fc0b55584b780c193e9f3311ef9a29f1a0aae786c88d8bf1b68836e2ec541acf6abf428494a510263bac430b6f776f5161ef475267e505baed632aa1be3177bc69e495cdba045", 0x70}, {0x0}, {&(0x7f0000000b40)="f5077ad394fe3322890604658aeb0d1ab40b", 0x12}, {&(0x7f0000000b80)="68d5e5e65e0b176d1c5a2e165a9cb00aa2fe266a387be74ce94dbf91b1e8ba8f65a5485e2e440154294aa446ae71e2f472c0b90896ab37a1648cc7e5ebcb22ac7ca63e337424de46e6e13bd37a1f7f405f201fe89e1464bb2de7e69d698caccff1bceca140bb7e72edfdf08e814642fea2d7d8f8cf2b24547e118d64a7612d6bbd096a34cde6823cc8a46b309fb57326d4fed5326f52cee536fba7aebfaefe7cbfa657f46ec0f1b396bb6d237a7a38afb63609fe1cd2aa02fb88dbe0473b4b94cd81c1456b0c18a58acf91508ffcff555017d02ae5cb387bee20faef89caf2b3f6502c20124e97d97968427ba5418bf2c11ac677c0094680d145ca", 0xfb}, {&(0x7f0000000c80)="b0c8cc47a13e15d64a59c65faa7006fe88494aa83808bfee1dda154fb77702abe8b3285797016f3c4e4ed577e333cd4d0d765e602c1b9712f44ec13f3608b078d172d6011d40aa70def711edaa9bbd18591b4bc195b98dcddcc0b39e9b6f3fb29a87930533f26f3c3304b652e532f8f89b81ab14ebac57963f35f2ae91da81b3653ca042f2e3a64898ad2d3e2df5e8168ff3ac6a001629f530cc8eca0825f5d06c6a9dc914f426e4784d3592a97de06acae1943a6df53ecb9c92f962baf9170331de42a7a0228bfa3cdd022ab0d2ca2595c72ba10f4d10ca2691d94972a7221a5d73", 0xe2}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/382], 0xf8}}], 0x2, 0xc0) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x111800) 10:42:11 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x101, 0x3}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4014) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x58, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40) [ 325.601964][ T9921] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.612323][ T9921] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.941427][ T9921] team0: Port device veth3 added [ 325.995716][ T9921] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.005405][ T9921] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.033733][ T9921] team0: Port device veth5 added 10:42:11 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getdents(r0, &(0x7f0000000000)=""/3, 0x3) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:12 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/173) syz_emit_ethernet(0x1293, &(0x7f0000000400)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x125d, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xa, "6ed5f3d464963f330dfa01e4538ce836ff0d925e34f7de4797a323c41573650c6b2e2fa038f3743170c6de2d5ef43a86dbf412ce4cb97f8606dc9a57216048242b1b79af37f5997e8427c1e1ff79740b508dc9d5"}, {0x5, 0x15, "8c15d1ddf32c6e60eb0a1b15953c254f510b0c27c1b1bd19e24e8eba0e9b4f4fc3e0785abb3a05ba5daa04d3cb4972303a12361024c14ab4685376ae6a7e8dfc8a3cf528d26713f67e917d81cbc286ea6d8d093de036e7771137e4e770766a649285db38b26c3e7113be7e3d041b5635c73ce2f166e8e4efcbcbae32de0c9bc23aeff31ed93540644542bf302eac830d34ee42e3c96723b4694ed5c85869a89483e6dcaae244ecdb"}, {0x3, 0x200, "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"}, {0x22, 0x9, "9b3e1ec482511c6693daefe1758e0bbef6838b8dc1c957afa944c5d46d064d6c2d1c068b62400b46445460da2defd40b7dee9d287190ef669cf94d0fd71d1a6906f2e2df1f3dc35730acbe42cd"}, {0x2, 0x5, "c0bd25b9a030992d1b298601cb587b754a6d1be08184a3c89cafd925502117248598d9548eb7345bedcace80"}, {0x18, 0x6, "bbd8d60f03841edf2893ccc6407b901bba8be9e0ef5cc042aaa87a7f623f2ca6af492a756201477114614e13762e1e501c2c8720"}, {0x5, 0x13, "1e7cfbc4638813294c1147a33f052ac926912d0b264934528041755f5d27c4b7b50133299c32f0efbd3da97ea471b93da09b43efe737ed59fe33b3cdb0914d43aa55a86567519cdaed23f836b43fcc8c8a0de033289b655a7ab78d32a68febf73d6780b7d6caef54cda07659506fe812edf3eb47773a26c099c0831ef5dbac800cda243bab1a87ef377fcca0d5c7096c3a2d219f40ff"}]}}}}}}, 0x0) 10:42:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x61, 0x0, 0x61, 0x30, 0x0]}}, &(0x7f0000004600)=""/200, 0x1f, 0x55, 0x8}, 0x20) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x30000, 0x0) 10:42:12 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) sync_file_range(r0, 0x7ff, 0x7f, 0x1) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 10:42:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="17013400", @ANYRES32=r3, @ANYBLOB="08006d00ac14141a08003600", @ANYRES32=r6, @ANYBLOB="0400280000"], 0x13c8}}, 0x0) 10:42:13 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}}}}}, 0x0) syslog(0x4, &(0x7f0000000000)=""/106, 0x6a) 10:42:13 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x4e21, @remote}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0xfffffffffffffffd, 0x8}}}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="66052ca500ec0700"/20, @ANYRES32, @ANYBLOB="05000000000000002800120009000100766574689f851037f0bfe1af9e08b2b4da7207f86c662a6f393b94de6a2d2766f02fd3825bb04f2b0b313fe4245430aa23955e5d6bbb73cafdd308bafd1a6ae00b52d3173cdded68fb4547d0ba"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="460000000000000000e360247c525b3d097c458d", @ANYRES32=0x0, @ANYBLOB="0000e0ff0000000010000000070001005cc300002000020008000100000010001400030067726574617030000000000000000000"], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x7, 0x3, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x8, 0x10, 0x7, 0x5}}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {r6, 0x672f1c4f, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x1bc, {"5487eabbe964c77ddef72c5a29327510"}, 0x58, 0x5, 0x4}, @in6={0xa, 0x4e23, 0x1ff, @remote}}}, 0x118) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) 10:42:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000900)={0xffffffff, 0xb, 0x4, 0x40, 0x7fff, {0x77359400}, {0x4, 0x2, 0x80, 0x20, 0x0, 0xff, "468ca7bc"}, 0x4, 0x2, @userptr=0x3b, 0x3, 0x0, r2}) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0xb, 0x9, 0x0, 0x6, r7, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x8000}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r9, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100081000000006f0000000000c4adc99466d5a6df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000080000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d3905ca926d187f0be75af4bbb16d282ff5526feeb0f7bbc8451b2c2795a68269a029d1fb87b27e693ca8b4722ac884f1b26949e2a277e1e3187c3c1b089cae58c9c6d0188ba42d73a076f6e84b7a3f2d175877519e922ef766acc900d4b9d5e9e27bd2ca4faa829a444c1b877be6de1a513882ea1b7c0ce9c5e044eab75296d85e9460b0c250ecbcd5e2bc6cc93e3a1364579eb886792b7d68711e72447dce29904f974d27bae259249cbee78368261491524231ee554f145b379ee08ce383decaf0e78e0788f47efcc"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r11, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) setsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x70, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x2}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfffffffa}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) 10:42:13 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) socketpair(0x5, 0xa, 0x9, &(0x7f0000000280)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x3c, r2, 0x408, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x3c}}, 0x5000) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x3f}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4000004) socket$kcm(0x10, 0x2, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x550402, 0x0) write$P9_RLINK(r3, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f00000000c0)={0x1982, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40086437, &(0x7f0000000140)={r5, 0x81}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 328.276082][ T9964] device ip6tnl1 entered promiscuous mode 10:42:14 executing program 3: ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x1000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x52, 0x100, 0x6, 0x800, 0xfffffff7}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, 0x4) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x200}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x13}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1e23}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x488d4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000340)={0xffffffffffffffff, 0x5, 0xac85, 0x8000}) sendto$isdn(r3, &(0x7f0000000380)={0x2, 0x99, "5e813f56de03818f4c6118fed98f0099b3e8ab4fba17b0cffba5412b5ef115e26c13b014ca822594e06e9297ce3bedb2842141dcff4a84aa5bfa175a5481d5f51e48bc6eacf89b71d592db1371729d3b7f22d7312dafa7c315cc1f0d8380d8e51d2178f666aff642f7c2cf49172f505723b91184851a581314b855d64fc4870cb0353742f0620a187a7c8dce5e3cbe07f0df9e0fa9"}, 0x9d, 0x4000000, &(0x7f0000000440)={0x22, 0x1, 0x2, 0x6, 0x91}, 0x6) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000480)) socket$netlink(0x10, 0x3, 0x12) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000004c0)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000500)=0x2, 0x4) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() mount$overlay(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x10002, &(0x7f0000000680)={[{@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@uid_eq={'uid', 0x3d, r4}}, {@smackfshat={'smackfshat', 0x3d, 'batadv\x00'}}, {@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r6}}, {@dont_measure='dont_measure'}]}) r7 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000780)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000007c0)={0x93a0, 0x2, {0xffffffffffffffff}, {0xee01}, 0xfffff801, 0x4b1}) fsetxattr$system_posix_acl(r7, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x5}, [{0x2, 0x0, r8}, {0x2, 0x0, r9}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x0, r5}, {0x8, 0x3}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x2) [ 328.474433][ T9971] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 10:42:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @private2}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}]}}}]}, 0x64}}, 0x0) 10:42:14 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x7fffffff, 0x1, 0x300d, 0x8, 0x1, 0x6, 0x1, 0x1}}) 10:42:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) getsockname$netrom(r2, &(0x7f0000000180)={{0x3, @default}, [@null, @null, @netrom, @rose, @rose, @bcast, @remote, @bcast]}, &(0x7f0000000040)=0x48) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000200)) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffff0f7e20fe00010000000000000000000000650023f4964e03949ec7c3bd609c32e35f9b525a82092cd2877c753d73617ca692107f8acb288326939a6400df7486cd2e492bba31c57fc9b805d224815995e9012617da871110a4a5c4"], 0x3c}}, 0x0) 10:42:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000027c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x0, 0x7, 0x6, 0x3, 0x3, 0x7af, 0x341, 0x40, 0x366, 0xa0, 0x101, 0x38, 0x1, 0xa8, 0xe2, 0xf800}, [{0x60000000, 0x3, 0x5, 0x3, 0x3ff, 0x59, 0x7f, 0x10000000}], 'K0.', [[], []]}, 0x27b) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x39, 0x0, &(0x7f0000013000)) recvmsg(r3, &(0x7f0000002680)={&(0x7f0000000200)=@ipx, 0x80, &(0x7f0000002640)=[{&(0x7f0000000300)=""/11, 0xb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/29, 0x1d}, {&(0x7f00000025c0)=""/109, 0x6d}], 0x6}, 0x41) dup2(r1, r2) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r5 = accept4$nfc_llcp(r4, &(0x7f00000026c0), &(0x7f0000002740)=0x58, 0x80800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000002780)={0x0, 'syzkaller0\x00', {0x4}, 0x6}) ioctl(r1, 0x2, &(0x7f0000000100)="c43c64d029ae26d6f8e63b1dfff4cc3695bf946c68e7e56e265bf32ae2f6d2d8e35055a7b61854e1c0f67def875c7628224ef1060aa3d1") perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 10:42:14 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @multicast, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) [ 328.973637][ T9990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.123349][ T9993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:42:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='memory.events\x00') [ 329.532172][ T32] audit: type=1800 audit(1595155335.279:15): pid=9992 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15854 res=0 10:42:15 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) dup2(r1, r2) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000540)={r5, 0x0, 0x20}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff0200000000000000000000000000010000040000000000860090780000000000000000000000002e54e2b505eaa40a9c0e4d95ad3267a60ea4b85cc79935e5dfa973d2864139532ebeb851845b377a71dd334c33fc226880ed43c623da64d26c1cf5d865622e7596"], 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 10:42:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x902, 0x0, 0x20000108}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x680, 0x2) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x8800000) [ 329.831769][T10003] IPVS: ftp: loaded support on port[0] = 21 10:42:15 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000240)="2750a810552a3b7835d6380bd22ac8f37cf0d9f248b958b6a2ce2ad2ecf0e719f41fd2b9541391b3a93b94c83d4884db25cdd4fb5c172bb0131109a9aa1d8da4d372db768e754cdf9f49d5180d55b94d8bdbf536ea766060a7597c8f9ffdf9cfc68d8fd64b72affd0151c2c9c1887a1658d97a8acdb7b30e56292e179c6d2747b531ab839ae99e1f2a206c82a1f73b903be321ac48243d1978706d2c91b60f409156d2b1a534ebf5449e8061256a912158500d9fe47e84a27824db27aa89778f090d447670618cfe43be10a71a0c013f41081ac4e2ba8a2770c02737e110fff3ef017919b84edee4862b1b9188389b051e47150332c395", 0xf7, 0x20000054, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000540)={r5, 0x0, 0x20}, &(0x7f0000000580)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, 0x200, 0x61a, 0x8001, 0x1, 0x40}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000340)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:42:15 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="018082000000bbbbbb9ea200c370cecce7eebbbbbb86dd6000000000033a0020010000000000000000000000000000ff0200000000000000000000000000010000040000000000860090780000000000000000a1c00000"], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x298141) r0 = semget(0x0, 0x1, 0x80) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x4005, 0x3, 0x1, 0x6}) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000400)=""/4096) 10:42:16 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) [ 330.744168][T10003] chnl_net:caif_netlink_parms(): no params data found [ 330.976786][T10003] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.985151][T10003] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.994680][T10003] device bridge_slave_0 entered promiscuous mode [ 331.033621][T10003] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.041902][T10003] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.051419][T10003] device bridge_slave_1 entered promiscuous mode [ 331.109996][T10003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.126155][T10003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.177788][T10003] team0: Port device team_slave_0 added [ 331.189980][T10003] team0: Port device team_slave_1 added [ 331.245289][T10003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.253342][T10003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.280417][T10003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.295902][T10003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.303960][T10003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.329989][T10003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.471052][T10003] device hsr_slave_0 entered promiscuous mode [ 331.501418][T10003] device hsr_slave_1 entered promiscuous mode [ 331.540933][T10003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.548545][T10003] Cannot create hsr debugfs directory [ 331.884933][T10003] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 331.959037][T10003] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.001205][T10003] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.070656][T10003] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.323938][T10003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.368519][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.377562][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.408611][T10003] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.442072][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.452062][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.464000][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.471292][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.487577][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.525982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.536032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.545484][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.552822][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.616762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.628796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.639673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.650061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.660307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.670816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.681143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.690683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.711473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.721245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.730885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.748144][T10003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.811034][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.818802][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.844892][T10003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.900396][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.911397][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.963521][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.976200][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.994429][T10003] device veth0_vlan entered promiscuous mode [ 333.005102][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.014872][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.046468][T10003] device veth1_vlan entered promiscuous mode [ 333.100457][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.110297][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.119799][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.129761][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.148296][T10003] device veth0_macvtap entered promiscuous mode [ 333.166300][T10003] device veth1_macvtap entered promiscuous mode [ 333.208716][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.219675][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.229726][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.240769][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.250823][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.261453][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.275284][T10003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.283618][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.293097][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.302365][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.312360][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.359007][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.369679][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.379720][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.390263][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.404097][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.414714][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.428453][T10003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.449926][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.459939][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:42:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x4}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x4e20, 0xffffffff, @empty, 0x2}}, {{0xa, 0x4e22, 0x4, @remote}}}, 0x104) 10:42:19 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) socket$rxrpc(0x21, 0x2, 0x2) writev(0xffffffffffffffff, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000540)={r2, 0x0, 0x20}, &(0x7f0000000580)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x6}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) write$tun(r3, &(0x7f0000000100)={@void, @void, @mpls={[{0x40}, {0x200, 0x0, 0x1}], @llc={@snap={0xaa, 0xaa, ':', "d85b6f", 0x88be, "733bc90c7436e723b06b6252bc5052a07315e629072039e679af0d40443b8dfcb7e94ad8d53b87bb4ec18009c7506b51451a009655133ea9c6f9"}}}}, 0x4a) socket$caif_stream(0x25, 0x1, 0x0) socket(0x15, 0x5, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf, 0x20000) timerfd_gettime(r4, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 10:42:19 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff020000000000000000000000000001000004000000000086009078000000000000000000000000f2f0a437a3a36b9ef07308e8139fd9c0eb0e40ac4473977ae91f2ea10adcc7f9abd9661817128ff2c87424336a88d52dd4208eff4178a1f29d5cfdf4d60715755b3945af6dd85a797ff3599814c0b71cd0579d1ce26a873bfdfe744155bab5"], 0x0) 10:42:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x64}}, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/nfsfs\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x130, 0x2, 0x9, 0x301, 0x0, 0x0, {0xc}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFCTH_TUPLE={0x88, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @private=0xa010102}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x64, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x1c}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x400}]}, 0x130}, 0x1, 0x0, 0x0, 0x804}, 0x4010) 10:42:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 10:42:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x1d8, 0x110, 0x110, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote, @private1={0xfc, 0x1, [], 0x1}, [0xffffffff, 0xff, 0xffffff00], [0xff, 0xff, 0x0, 0xff000000], 'syz_tun\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x73, 0x0, 0x2, 0x16}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x7ff, 0x4, 0x1, [0x6, 0x800, 0x20, 0x401, 0x7, 0x1, 0x7, 0x591, 0xffff, 0xff, 0x0, 0x1000, 0x8, 0x8, 0x411, 0x1], 0xe}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x2c, 'l2tp\x00'}, {0x3, 0x0, 0x3, 0x0, 0x7}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xbb, 0x1, {0xb30c}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x40c) 10:42:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) r6 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x7}, {0x2, 0x6, 0xee00}, {0x2, 0x4}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x4}, {0x8, 0x7, r3}, {0x8, 0x1, r5}, {0x8, 0x2, r6}], {0x10, 0x4}}, 0x7c, 0x3) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x3, 0x4, 0x0, 0x9975}) io_setup(0x6, &(0x7f0000000240)=0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000e40)=ANY=[], 0x1378) r9 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r9, 0x0) r10 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r7, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x0, r10, 0x0}]) 10:42:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000200"], 0x1, 0x800) msgctl$IPC_RMID(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0x9}, {}]}}) inotify_init() 10:42:20 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) bind(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x4, 0x0, {0xa, 0x4e21, 0x50215a34, @dev={0xfe, 0x80, [], 0x19}, 0xbed8}}}, 0x80) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x48, 0x3a, 0x0, @rand_addr=' \x01\x00', @local, {[@srh={0x0, 0x6, 0x4, 0x3, 0x4, 0x0, 0x1, [@mcast2, @private0, @loopback]}], @ndisc_ra}}}}}, 0x0) 10:42:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5400000d1000230400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010067656e657665000014000280050004000000000005000c0000000000"], 0x44}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x2, @remote, 0x10001}, r4}}, 0x30) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x4fc, 0x1, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xd2af17875943a297, 0x400}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x4}}, @NFQA_CT={0x198, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xbae}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_NAT_SRC={0x58, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3d}}}]}, @CTA_NAT_DST={0xc8, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2f}}, @CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x9}}, @NFQA_CT={0x18c, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}, @CTA_MARK_MASK={0x8}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x44, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x68}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x80, 0x40}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xcf}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0xff}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xfa}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x0, 0x4}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7}}]}}, @CTA_TUPLE_MASTER={0x40, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_TUPLE_MASTER={0xa8, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x27}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}]}]}, @NFQA_PAYLOAD={0x6e, 0xa, "a273856ac0f4f619b369af698ff5783cd23875633ccb7857d7047b831212431b6ad8e632cdff3e970bdfd12b9a65fe9e9e08c6a4bce767f965ab3c03fee96ad5d6b3a7b4ea932c0edffe68a82c9f2acd6ce25aef81af5bf601ff46a4b59e35002f7a39758ad9c8527c9f"}, @NFQA_PAYLOAD={0x53, 0xa, "e36634c370c5e4fec043b9399f959f025da8cd9dc2f928ef27dc46925b5c4a63454bb0cae951debf3780dc65054697c690b3a4f8222a973bbc9c680a7655a3236871c38682ebb6d6c1e10c9955fed4"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0xfff}}, @NFQA_CT={0xc8, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TUPLE_ORIG={0xbc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x9d}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}]}, 0x4fc}}, 0x40000) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r5, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000280)={0xff9ffff, 0x1, 0x38a, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x38000b, 0x35, [], @value=0x12000}}) accept4$rose(r6, &(0x7f0000000840)=@short={0xb, @remote, @rose, 0x1, @netrom}, &(0x7f0000000880)=0x1c, 0x0) 10:42:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r0) keyctl$get_persistent(0x16, 0xee01, r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) r7 = fcntl$dupfd(r1, 0x406, r2) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0xe, r6, 0xb, r7}, 0x10) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r8) keyctl$read(0x11, r9, &(0x7f0000002980)=""/4084, 0xff4) 10:42:21 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) fcntl$setpipe(r1, 0x407, 0x3f) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x40, 0x20, 0x2, 0x70bd28, 0x25dfdbfe, {0x2, 0x10, 0x10, 0x77, 0x6, 0x0, 0x0, 0x0, 0x10}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xd3}, @FRA_FLOW={0x8, 0xb, 0x9}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x7}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0x73c}]}, 0x40}, 0x1, 0x0, 0x0, 0x8005}, 0x80) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x20, 0x81, 0xfa, 0x3f, 0x2, 0x6, 0x2, 0xc2, 0x34, 0x101, 0x7fffffff, 0x3f, 0x20, 0x2, 0x95e, 0x0, 0x500}, [{0x4, 0xfffffffa, 0x6, 0x8001, 0x3, 0x6, 0x10ac, 0x53}, {0x2, 0x8, 0x5, 0x6, 0x5, 0x7fffffff, 0x69, 0x401}], "4094cc2984db401e30bfbb947053d97ff75a2a14bf1cdc77e22dcde3a13f62e97ad7829871e9e2ae17f5a67954e0b7ebe7da02ca419adece41beddcf56fb78496dd412091574170af4e17a63bfc455d01f74655083881ef485b5a5b16549dc3378199a63c46aa5d9518e9edffdc5e981d28d2b3f7a445e71c63a904ac136a3faf1a5df76c3a671111ad2fc7fba15421dc9de5d5f58a492128b1a96f598f18ac9af2b1ba1de09fa20aa15ae126c174653608684ac151e8c53a2485f6e8044965d975542d4d80ba71d001a059fd2c03d7e79916dbbc3046113d67abd"}, 0x14f) [ 335.522987][T10293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:42:21 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='ext3\x00', 0x1004000, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) chown(&(0x7f00000000c0)='./file0/bus\x00', r1, r3) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, &(0x7f0000001340)=""/237) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000180)='./file0/bus\x00', 0x2000000) r6 = syz_open_procfs(0x0, 0x0) read$alg(r6, 0x0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x18000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x5) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 335.627773][T10297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:42:21 executing program 3: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r2 = syz_open_procfs(r0, &(0x7f0000000180)='cgroup\x00') ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000001c0)=0x64c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x68) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x2, @mcast2, 0x40000004}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) r6 = socket$inet(0x2, 0x3, 0x2) getsockopt(r6, 0x0, 0xce, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)=""/48, &(0x7f0000000140)=0x30) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) init_module(&(0x7f0000000280)='\x00', 0x1, &(0x7f0000000240)='\x00') 10:42:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x6, 0xc, 0x0, 0x5, 0x0, [@empty, @empty, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @loopback]}, 0x68) socket$inet6(0xa, 0x3, 0x3a) openat2(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x80000, 0xc0, 0x29}, 0x18) syz_emit_ethernet(0x64b, &(0x7f0000000080)={@random="872ba5a6034f", @broadcast, @val={@val={0x9100, 0x5, 0x0, 0x3}, {0x8100, 0x1, 0x0, 0x3}}, {@mpls_uc={0x8847, {[{}, {0x200, 0x0, 0x1}, {0x7f}], @ipv6=@dccp_packet={0x7, 0x6, "b87fc2", 0x601, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x10}, @mcast1, {[@hopopts={0x3a, 0x4, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo]}, @dstopts={0x2b, 0x1, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x84}, @fragment={0x2c, 0x0, 0x1d, 0x1, 0x0, 0x5, 0x66}, @routing={0x3b, 0x8, 0x2, 0x1, 0x0, [@remote, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @loopback]}, @dstopts={0x33, 0x31, [], [@jumbo, @generic={0x8, 0xce, "76711d766e4da30a2139e3cc5b28f289ea2c33442f43a406052033643962df0291a1a1def414ed2adaf5c709373f2ac22137c2e523548db59b67f610acef2356f352bc304d60007507ebcf1e679ff387fc2ff9a8c1277331a3851b411c8194e2d61373a9624f6aca5123a2141a2255843c1a2001361d0076e5217c9a6d61314fcc1f79009d8fccbb666e0266a8d516a29e7134f3421c69be8cf46456bec19141fa3f9b0b45d3171d98bede753bb5f9aa672fbd1e5af2667782b8b182113c43dfadb77dd83381b3bc344c78adb911"}, @generic={0x40, 0x91, "d38152c25121939eca3363dbb6fb90128a3cc3440940de28233ef5366b966cc536faab576c46d5aa9e73888b65feb11b1855d56d5c5ec2433c9870caca2937f4839f25844d492bcec923b2283a1e3f84496bccfc0ed63282826adb85beddb09b7982db8ab56c3f22cb41c7baaddfeb0b79c541b61b9a4a75171e4a074efec9d0d83daa81e5ca2b2dd444a9f7d4b631f629"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x3, 0x0}}, @calipso={0x7, 0x10, {0x1, 0x2, 0xfe, 0x8bdf, [0x5]}}]}, @routing={0x3a, 0x12, 0x0, 0x3, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x43}, @mcast2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @rand_addr=0x64010101}, @private0={0xfc, 0x0, [], 0x1}, @empty, @loopback, @private1]}, @dstopts={0x11}, @srh={0xc, 0x4, 0x4, 0x2, 0x0, 0x60, 0xfffe, [@private2, @empty]}, @hopopts={0xc, 0x4b, [], [@enc_lim={0x4, 0x1, 0x4}, @generic={0x9, 0x58, "7e47ce4cf741483627ecef6a951e8b843ecaff1d83c0c5342e983921c4ab1cf2cf000a6e29f0f01d9871ad241f67c71d3dead7c2245f01bbe6dddaa12673fc448aa18df74ca50c18eb893bc0769ca2d4f2122076dd0ebdb5"}, @generic={0x9, 0x5b, "38fb4af219ef5c7387779f816ee6a212448be35762e03c49b2b589c59469d5f038fcae5f5d76215712efdbbe3c0187c9bad775a2e9419c6f4ac2ab5b8cac62134096eb7c16dcaa779d5339c3b5a685bdbb56f13e4f1ec6c24c814a"}, @generic={0x40, 0xb6, "34f85d7cce2f53592128db5d6eaa2554393d25927a37880c49d237cbf03dc10a1106c8584889e6989d8d17be6ea566b6e83b63c48bb0467ba041f2ad73fa5d6ce0757c640bb1e61631ca46c5708dcbc07b0609a9dc8b2ab27071a2b05f06918d513e175e90679173ef1d55bea62e924513af0818145b8da819ba8b2dfd17e8414308fa0aa02e6e6940a0d78e1499600fea560fe949b05b5406eaad90267317976dbf08dc86d9ca29b20b669da5a3c84600ef22def5f2"}, @ra={0x5, 0x2, 0x1}, @calipso={0x7, 0x8, {0x1, 0x0, 0x1f, 0x2d5}}, @hao={0xc9, 0x10, @remote}, @generic={0x6f, 0xcb, "58a2f782f787b46dca448e6ba23043de583dfe4aa275aa6190757de22b50dac036aa4baf993b6e0d5a144f31902984316563deb125e968b45905d03b0781ea6dabe84175ff51b500eb0edc1b7247e9e02a3150128033f4c2457e989529ceef7e1c8c0be16a5b5503a8f312cfbf62bc3f70e7ad94e7682bf4de97ecd37161c27d8a7cc1606010f6dea3c0b4e1bacdd2a2537d04c1d9941846a6058df9d9b7956e62667fa192f2de90502fd2dd73a760b702d2b9754c806434fe393886062e5253300d5c67ac062b9f451135"}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x1, 0x0, 0x0, 0x5, 0x5, "e03f76", 0x8, "7a759e"}, "6dd0da45f2ce1e6ae570996a0b8b35b12105d982f96dfa59a9dc9f4ab418f8d4957123e2450658c9489f165487f06492d21ee90814ff5011f2ec04c28ea2117977b7bf0f9e14c6faff746a62113e0f9c0ac0c748e08f770809b327835ee45f40ee254aaeba38a81ea9fc21c01dcc295dde6c5f98b85b4bd053ad39737d4a318821174f2a3ebaf06e67d8b5d34364c9dfc6"}}}}}}}, 0x0) 10:42:21 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x4201, 0xe7) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000018007dc400005289000000000a000000000000000000000014000500fed9"], 0x30}}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x3000, &(0x7f0000000000), 0x8, r4, 0x9}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 10:42:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x1, 0x41000) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:42:22 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x11, 0x800, 0x1) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:22 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0xff, "8b13db"}, 0x6) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000000100)={{0x1, 0x0, 0x3, 0x1, 0x80000001}, 0x1, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x5, 0x3, 0x0, 0x3}) 10:42:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000000)="a41fabbc4c94da16c1d9177a892727f28effde54d914101391ec0e84d60eaa36ce7a083f0214b161f0a665c9815c70df820cb495c5bad7aec76e8d21169797", 0x3f) 10:42:22 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c4c04003000f5ffffff00000000000000000000784c0100500001000c000100736b6265646974003c0002"], 0x4c8c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:42:22 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000040d20000000000000000ff020000000000000000000000000001000004000000000086009078000000000000000000004000"], 0x0) 10:42:22 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0245629, &(0x7f0000000100)={0x0, 0x9, 0x1ff, [], &(0x7f0000000000)=0x7}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='disable_sparse=yes,dmask=0']) 10:42:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x18, 0x1410, 0x1, 0x1, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) [ 337.345200][T10341] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 10:42:23 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) perf_event_open(&(0x7f0000000440)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x38}}, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[], 0x5) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x37, 0x5, @thr={&(0x7f0000000040)="647fdad7", &(0x7f0000000080)="87b5860f890fc89170494f4bfd22b941e01f47f883aac0fe126fea766ff93956daf92cc0531b11bbb8ee6ddaca8420c8c6b28e2fd1486289616400bee92f5dfea7bd7310acaa90aca3dced97c6de01a947d7be1981af1c26514d11a39cecc194913b5019524e64458e77d03f9ce6da61663722716ec7ec6e5f44e27e85e0efa49edd9dd2413994c8ad66fe4b53fd704b30ac869fe343bc1baeb872464bf2b856a4b3a33109a8a05ee7fc93e5cda2703934241a0997d1e63959cd9c6a65785e1296e7567dc6cd"}}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f00000002c0)) 10:42:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstatfs(r0, &(0x7f0000000180)=""/177) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xd0, &(0x7f0000000080), 0x4) accept4(r3, &(0x7f0000000040)=@sco={0x1f, @fixed}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'veth0\x00', 0x0}) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r5, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="349e6e000006", @ANYRES16=r6, @ANYBLOB="000426bd7000ffdbdf25180000001800018014000200766c616e3100000000000000000000000800070001000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) bind$packet(r2, &(0x7f0000000400)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @random="8ce88af895bb"}, 0x14) r7 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x0) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000280)="03000000412c3c7800f791380080f5ff030000847ce68247", 0x18}], 0x1) 10:42:23 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000003580)={r2}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r7, 0x29, 0xff, 0x5, 0x5, 0x8, @private2, @loopback, 0x8, 0x700, 0x2, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000035c0)={'tunl0\x00', &(0x7f0000004640)={'gretap0\x00', 0x0, 0x80, 0x10, 0xffff8001, 0x80000000, {{0xa, 0x4, 0x0, 0x2b, 0x28, 0x67, 0x0, 0x40, 0x29, 0x0, @empty, @loopback, {[@ssrr={0x89, 0xf, 0x47, [@remote, @remote, @private=0xa010102]}, @noop, @end]}}}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @private}}}, 0x88) [ 337.997690][ T32] audit: type=1804 audit(1595155343.738:16): pid=10354 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423408891/syzkaller.asvd0r/30/bus" dev="sda1" ino=15885 res=1 10:42:23 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ff00cc", 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}, 0x0) [ 338.178225][ T32] audit: type=1804 audit(1595155343.798:17): pid=10354 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir423408891/syzkaller.asvd0r/30/bus" dev="sda1" ino=15885 res=1 [ 338.202789][ T32] audit: type=1804 audit(1595155343.808:18): pid=10361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423408891/syzkaller.asvd0r/30/bus" dev="sda1" ino=15885 res=1 10:42:24 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @local, 0x5}}}, 0xfffffffffffffe56) r1 = openat$vcs(0xffffff9c, 0x0, 0x40080, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x7, {{0xa, 0x4e21, 0x10000, @rand_addr=' \x01\x00', 0x6}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0xffffffffffffffaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x42234, 0x0, 0x3, 0x0, 0x0, 0x40000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0xdd8f, 0x5ec6, 0x5}, 'syz0\x00', 0x2d}) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20049) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="c47afdc8b7242862123d3da02a32b9343a34899f"]) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:42:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xfffffffc, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) r2 = dup(r1) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x7fa85bc4, 0x378c, 0x6, 0xd, "45c230b0c37f7ff7f180d8427c16853a8389cf"}) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@null=' \x00', 0xd, 'veth1\x00'}) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r3, r4, 0xf}, 0x10) 10:42:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x4b800000, 0x800, 0x7, 0x2, 0x7}) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/180) write$cgroup_int(r0, &(0x7f0000000040), 0x12) sendfile(r0, r0, 0x0, 0x7e000000) [ 338.620336][T10369] IPVS: ftp: loaded support on port[0] = 21 10:42:24 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x1, 0x7f, 0x6, @local}, 0x14) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006846736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', r5, 0x2f, 0x1, 0x7, 0x4, 0x5, @private2={0xfc, 0x2, [], 0x1}, @local, 0x7, 0x1, 0x8000, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', r6, 0x29, 0x5, 0x7f, 0x50000000, 0x50, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x7800, 0x0, 0x3}}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x2000) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="2acc3d97ff65ecd7bbbbbbbb86dd6000000000033a002001000000000000000000ba32d0d5100000000000ff02000000000000000000000000000100000400000000008600900000000000"], 0x0) [ 338.734247][T10375] syz-executor.0 (10375): /proc/10375/oom_adj is deprecated, please use /proc/10375/oom_score_adj instead. [ 338.885004][T10397] IPVS: ftp: loaded support on port[0] = 21 10:42:24 executing program 3: syz_emit_ethernet(0x1151, &(0x7f00000002c0)={@random="8b474fc30be2", @random="9568fe0bd0f8", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "6eae1c", 0x111b, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @rand_addr=0x64010102}, {[@fragment={0xb4, 0x0, 0x3, 0x0, 0x0, 0x18, 0x68}, @hopopts={0x87, 0x204, [], [@enc_lim={0x4, 0x1, 0x80}, @jumbo={0xc2, 0x4, 0x401}, @jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0x15}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x0, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0xff}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing={0x32, 0x12, 0x1, 0x2, 0x0, [@mcast1, @loopback, @private0={0xfc, 0x0, [], 0x1}, @private1, @mcast1, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @multicast2}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x20, 0x30, 0x9, [@private0={0xfc, 0x0, [], 0x1}]}, @fragment={0x0, 0x0, 0x2, 0x1, 0x0, 0x13, 0x64}], @payload_named={{{{{0x2b, 0x0, 0x1, 0x0, 0x0, 0xa, 0x1, 0x2, 0x0, 0x0, 0x2, 0x1, 0x5, 0x2, 0x97b3, 0x20, 0x4, 0x4e20, 0x4e22}, 0x1, 0x3}, 0x1, 0x2}}, [0x0, 0x0, 0x0]}}}}}}, 0x0) [ 339.054236][T10400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:42:24 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x2fc, 0x0, 0x17c, 0x17c, 0x128, 0x5, 0x234, 0x260, 0x260, 0x234, 0x260, 0x3, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0x100, 0x128, 0x52020000, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffff}}}}, {{@ipv6={@dev, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x358) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'dummy0\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) 10:42:25 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) socket$packet(0x11, 0x2, 0x300) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) [ 339.207263][T10400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:42:25 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6600000000033a0020010000000000000000000000000000ff0200000000000000007f00000000000000041f000000008600907800"/78], 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x4e20, @rand_addr=0x64010101}}) r2 = openat(0xffffffffffffffff, &(0x7f0000002480)='./file0\x00', 0x244000, 0xe0) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x280, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x80000001}, 0x4) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) write$P9_RSTATu(r4, &(0x7f0000000100)={0x114, 0x7d, 0x1, {{0x0, 0xff, 0x7, 0x400, {0x4, 0x4, 0x7}, 0xc0000, 0x9, 0x20000000, 0x100000001, 0xfffffffffffffc67, '-,*\xf1\xba\xe6\x80\x00\x00\x00\x00\x00\x00\x00R\xb8b\x067\x85\x1bl\xd0\x1aG\xbbz\x80\x190\x933\xcb\xaf\xfdx\xb52V\xae\xe1<_FF\xfa\xcc\xa4+:d\xe8Zc,\xff\xe6i\xc5\f!Q\x19qR\x80\bxf-\xe3\x1e\x03wl\x1f\x82\x8b\xf3NY\xbf=0\t&n\xed\x95!\x03\xa9\xd6\xf9\xddT[\xfb_s\xf6\xfe\x8e\xafT\xb9\xfe\x93\xcb}\xbe\xe0\xd5\xeb\x15\xdbX\x82I\xb1\'\xaaH\x12\x9cB/t\xe6\xe5D\x16\x8f\xdb\x17\x9eb\t\xad\xd9!Y\x02\xdb\x8f\xd1}\xab\xb7\b\xc4\x11ikj\xec\"\xce\x1d\xeda\x8f\xdf\x04\xda\xf2\xe1\xed\xed\xdc\xe1\xf7\xb1\xda\x92\xb2\xe4\xeb\xb83N\xa4R\x8ad>pN\xfe\xcaWpyP\xb5\xd1\x00\x00', 0x0, '', 0x6, '!!-+)f'}, 0x0, '', 0x0, r6, r8}}, 0x114) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$ax25_int(r2, 0x101, 0x1, &(0x7f00000024c0), &(0x7f0000002500)=0x4) 10:42:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000140)={0x0, 0xe9, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9a091e, 0x80, [], @p_u8=&(0x7f0000000040)=0xb7}}) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) [ 339.666853][T10439] overlayfs: filesystem on './bus' not supported as upperdir 10:42:25 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) semget$private(0x0, 0x3, 0x100) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r3, 0x1}, 0xf8}}, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r6, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r7 = gettid() r8 = getpid() r9 = getpid() rt_tgsigqueueinfo(r8, r9, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xcc, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 10:42:25 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff020000000000000000000000000001000004000000000086009078008000"/78], 0x0) 10:42:25 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141246, 0x0) pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0xfffffffe) [ 339.973052][T10450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.086054][T10450] IPVS: ftp: loaded support on port[0] = 21 10:42:25 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea06e16a61fd063f026ed73606fad7e35bd536c2442eac30224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c630e806000400000000000000e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a0fb792d3a4a0c4f3c930328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbd363474000277471b2443fc7e43ac3f235212e9b337cde732722fb730a72f081fb9703a9797a0d2a97ed71341711886867b0861dfa2025bf66607ec9cc2a58d44b65cc39e209a6343c0b2b74053bbc3b0d7bbf0a48bacc71e80e85e7216ee07883b807c68947e3498eb1bbb0439b4c1bee006a7c940e91a8cb146a08b2a9ddf25af3960ca5477b7a1c193c19d737a4606051391d8d53cb9f014b4d83a547ec140b4b76ad43f17e5de7fa56398ed1aab80d924043bf1bf7d614d00ec1136f61093c9d39949d007bdf41b70828965cb081e5bee37d5c9c24643108f8c118e16ce13f95532f09d583b51f58417e2d61d2b3ba9a7d981c55021309caab1b9dad72e7777589e55f88b0b1b1ec9d562a58713d049db4160f1c6d74d76e48f4d17c60c3b474bc8c6dc942f5ff38a7dfb93c23b1211ea8f3cf0f09bac99602d1f2e0825816a4899000005468f410eb"], 0x1c2) open(0x0, 0x44200, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf01000006002800040000000000", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c0022800800020080000000fd919200010000000800010004000000"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000004c0)={0x5, 0x6, [0x1, 0x7f, 0x3, 0xfff, 0x533], 0x3f}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 10:42:26 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xa) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @multicast, @void, {@canfd={0xd, {{0x4, 0x1}, 0xb, 0x1, 0x0, 0x0, "f9a9d31495c3d7e1f5c73ab064eb3e2ff2f133686e6f741d7ace288b11a15d21cf6a2f28a8df37541b10e6b1b1c4eab8d513e7f208a322484d8560545a059f4a"}}}}, 0x0) 10:42:26 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) r1 = openat$vcs(0xffffff9c, 0x0, 0x40080, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x7, {{0xa, 0x4e21, 0x10000, @rand_addr=' \x01\x00', 0x6}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000949000/0x1000)=nil, 0x1000, 0x2, 0x28011, r2, 0x1000) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0xdd8f, 0x5ec6, 0x5}, 'syz0\x00', 0x2d}) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x20049) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') set_mempolicy(0x8000, &(0x7f0000000200)=0xffffffffffffffff, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x5c, &(0x7f0000000240)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x1b078ea9}]}, &(0x7f0000000180)=0xc) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000540)={r4, 0x0, 0x20}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x2}, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:42:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x9) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=0x40) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 340.817257][T10451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.858360][T10485] IPVS: ftp: loaded support on port[0] = 21 10:42:26 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="4cb815f08bc9f6aabbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800"/78], 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000080)={0xa30000, 0x7f, 0x800, r2, 0x0, &(0x7f0000000040)={0x990af6, 0x80, [], @p_u8=&(0x7f0000000000)=0x76}}) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0x64010101}, 0x2, 0x0, 0x4, 0x4}}, 0x2e) [ 341.135358][T10495] IPVS: ftp: loaded support on port[0] = 21 10:42:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x158, 0x24, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x9}, {0x7, 0xffff}, {0x5}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}, @qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_SPLIT_GSO={0x8}]}}, @TCA_STAB={0x104, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x9, 0x0, 0xfffffffa, 0x2, 0x3, 0x400, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x7f, 0x0, 0x9d3, 0x2, 0x2, 0x1000, 0x3, 0x7}}, {0x12, 0x2, [0x9, 0x6, 0x8001, 0x9021, 0x7, 0x1a, 0x4]}}, {{0x1c, 0x1, {0x0, 0x2, 0xe975, 0x7fffffff, 0x1, 0x91f, 0x8, 0x6}}, {0x10, 0x2, [0x4, 0x4, 0x7, 0x0, 0x9, 0x7]}}, {{0x1c, 0x1, {0x4, 0xb, 0xc7, 0x6dc, 0x1, 0x3, 0xad, 0x6}}, {0x10, 0x2, [0x60, 0xb7a, 0x6, 0x4, 0x200, 0x1]}}, {{0x1c, 0x1, {0x2, 0x3, 0x3, 0x2, 0x0, 0x9, 0x80000000, 0x1}}, {0x6, 0x2, [0x24]}}, {{0x1c, 0x1, {0x17, 0x6, 0x6, 0x3, 0x0, 0x1, 0x81, 0x7}}, {0x12, 0x2, [0x7, 0x6, 0x0, 0x7, 0x7fff, 0x401, 0x1]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x9c1}]}, 0x158}}, 0x40000) [ 341.211305][ T32] audit: type=1400 audit(1595155346.960:19): avc: denied { create } for pid=10491 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 341.545282][T10529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:42:27 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh={0x3c}], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x200}}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c6511aa79060108000000000000000002000004090002007379e51d279b47f0d4e13ac3ffe84d7a3000ed00000900020073625d3000000000"], 0x2c}}, 0x48010) 10:42:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x12c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "573b784b890941ef23e086374aa4201a360c34e9f0d4b9a18fd752a84bd68e1f"}}]}, @TIPC_NLA_NODE={0xc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "d45a46b7b2fcbb1243825cdeb74905997ad04f4c8c940211f956054ba9609cf310031b31c78ac7fc56306f3ca06aafd205384c345b2e0a8f04ce313103ce03fa41bc8de18f6d5a6930cd9b14dd5e73c46a60e2b31e16b79700e4f6d320519b5ceb45f70eac58cb1a4a334308a2631ef30df909708aace9508efd56a5d143ace044ddf752c3f17cb58f107f09adaefdd6d94a7c55e63858729a4de900176e655d4ec86aff8058741d7820dd812d"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4040004}, 0x48004) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[], 0x0) io_setup(0xa3c, 0x0) epoll_create1(0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f00000002c0)=""/138, &(0x7f0000000380)=0x8a) openat$cgroup_devices(r3, &(0x7f00000003c0)='devices.deny\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd0, &(0x7f0000000080), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd0, &(0x7f0000000080), 0x4) dup2(r4, r1) 10:42:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'team_slave_0\x00'}) 10:42:27 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x24, 0x24, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 10:42:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='sit0\x00') socket$inet6(0xa, 0x3, 0x80000000) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff020000000000000000000000000001000004000000000086009078000000000000000000000000077b1bd212000ad5e3bfd5"], 0x0) 10:42:28 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) openat$dsp1(0xffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f00000000c0)) 10:42:28 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000240)=""/4096) set_mempolicy(0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000040)={0x0, 0xfe000000, 0xe, 0x8, 0x7}) fcntl$setpipe(r1, 0x407, 0x19e45b36) 10:42:28 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000e7390020010098000000000000000000000000ff020000000000000000000000000001000b040000000000f1882886009078000000"], 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4c0a00, 0x0) sendto$l2tp6(r0, &(0x7f0000000040)="d5aeb15db2e346aea35efdf5232f70b3d7fd679be3fbac54fe6d081186c2ef2229e5550cac7ef7b484de872ccf584ca819f92e1d4faeb12e794ed51fac3db1166dd1a674448298c93a7730a02a0de2fc9eff0dba9084669bca8735d9133778f382fabeb3d2a4d2e213655b8920dccb2e597fe452d09abc", 0x77, 0x20008080, &(0x7f00000000c0)={0xa, 0x0, 0x6, @private2, 0x9, 0x1}, 0x20) [ 342.769498][T10572] IPVS: ftp: loaded support on port[0] = 21 10:42:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xd0, &(0x7f0000000080), 0x4) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x1, 0xffffffffffffffff}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x18, r8, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x40084) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x1c74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c44, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xffff}, @TCA_TCINDEX_POLICE={0x46c, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x20}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffffffff, 0x10000000, 0x99, 0x7fff, 0x81cf, {0x6, 0x2, 0xc811, 0x297, 0x9}, {0x7, 0x2, 0x0, 0x7, 0x4, 0x3}, 0x0, 0x80000001, 0xfffff86e}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x373587d0, 0x7f, 0x5, 0x4, 0x3, 0x2, 0x7fff, 0xdac, 0xd07, 0x11000, 0x3, 0x21d, 0x4000000, 0x9, 0xf6bd, 0xce5, 0x1, 0x0, 0xf5, 0x3ff, 0x6, 0x4, 0x523641fd, 0x8, 0x6, 0x400, 0xff, 0x2dd, 0x5, 0x2, 0x3ff, 0x1a7, 0x84, 0x10001, 0x6, 0x8, 0x80, 0x1, 0x0, 0x7, 0x0, 0x5, 0x81, 0x6, 0x4, 0xffff, 0x3, 0x9, 0x10001, 0x3, 0x4, 0xffffffc1, 0xff, 0x80, 0x1, 0x3, 0x0, 0x9, 0xfffffffe, 0x4, 0x6, 0x6, 0x1000, 0x2, 0x9, 0x1, 0x8000, 0xf1, 0x80000001, 0x100, 0x6, 0x4, 0x4, 0xffff, 0x6, 0x3f, 0x2, 0x8001, 0x3b48, 0x4, 0x5, 0x6, 0x4, 0xdc, 0x691, 0x7, 0x5c93, 0x7fff, 0x800, 0x9, 0x8, 0x80, 0x2, 0x6, 0x4, 0x9, 0x6, 0x5, 0x79bd1808, 0x24, 0x7fff, 0x2, 0x7f7, 0x0, 0x229, 0x9, 0x3a3, 0x1, 0x4, 0x18, 0x7, 0x3, 0x2, 0xfff, 0x80000000, 0x5, 0x5, 0x5, 0x7f, 0x8, 0x0, 0x8, 0x1, 0xffff, 0x6, 0xffffff2d, 0x9, 0xd8d, 0x81, 0x10001, 0x0, 0x9, 0x7ff, 0x0, 0x8001, 0x8, 0x80000001, 0xff, 0x8, 0x6, 0x1, 0x9d9, 0x1ff, 0xffffffdc, 0x1000, 0xb49, 0x811, 0x2, 0x1, 0x1, 0x7a4a, 0x8, 0x200, 0x3, 0x100, 0x4, 0x401, 0xfffffffc, 0x7, 0x81, 0x2, 0xa87, 0x7, 0x9, 0xab753d, 0x3, 0x6, 0xdfcd, 0x83cb, 0x1, 0x8, 0xffff236d, 0x2, 0x5, 0x0, 0x2, 0x9, 0x3, 0x1f, 0x2, 0x7fff, 0x9, 0x900, 0xf0b, 0x1f, 0x100, 0x40, 0x1, 0x3, 0x4, 0x0, 0x40, 0x800, 0x75, 0x4e, 0xfffffff9, 0x20, 0x6, 0xffffffaf, 0x573, 0x9, 0xfffffff7, 0x7, 0x8001, 0x4, 0x3f, 0x8, 0x2, 0x6, 0x7, 0x4, 0xf9, 0xa80, 0x6, 0x5, 0x78, 0x3, 0x7, 0x1ff, 0x9, 0x80, 0x10000, 0x0, 0x7f, 0x5, 0x3, 0x8, 0x2, 0x0, 0x401, 0x1c707edc, 0xa8, 0x80000000, 0x4, 0x7ff, 0x1000, 0x7ff, 0x5b63, 0x3, 0xfff, 0x6, 0x9, 0x1, 0x2, 0x1, 0x8000, 0xfffffffa, 0x0, 0x5, 0x5, 0xfffffff8, 0x10000, 0x3, 0x6, 0x3f]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x6, 0x8}}, @TCA_TCINDEX_ACT={0x1328, 0x7, [@m_mpls={0x9c, 0x13, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xf45f}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7ff, 0x3ff, 0x0, 0xb40, 0x8}, 0x1}}]}, {0x42, 0x6, "5edff27558c1ab3b3320590cc0ff20e841b4de293c68e298770efcae817c593261f79a01f386358db6e657a9abf998dc098f6ca3509cbbe2faeb8a79d066"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_connmark={0x130, 0x20, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xbc89afd, 0x6, 0x10000000, 0x8001, 0xcef}, 0x8}}]}, {0xe2, 0x6, "f0330665cff7cbb2ae453088b59f587436daed6ad06220b1be8f698da879bd32828e69af51a9f5c30e293e765e8153b0bef3a1e84ce8d00a5abf9d1cf85f9605f5067341b56464dfc68d0b9d7d22f9e7e40562c9e852ecf1d91fef26bfdee840406b82b8d88bcc42936d190143a3f6ad5f998000204a91ad13ea9db7cacea97c53fd720c040c93158f8bf7ae5ef78896f60510b4244d0fe7b11d46529c3a5a8746e06ce6d630b18fc6831a0539238b1327deadb5daf6d292640d0c757437757abe9a446d8f61d6d5cacc1231cd65beb0b62e45abc9f4f8c7eb9b2447b482"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0x50, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x9}]}, {0x1a, 0x6, "cf88ad2c2d9cafe3ee5dc924389696a37e56921715fa"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0xb8, 0x14, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010101}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @rand_addr=0x64010100}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xffffffff, 0x23, 0x5, 0x8, 0xfffffffc}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0x38, 0x6, "03929185f64e295360b1e2a032bb7c8b10585124ff74296866b136ebbcfb92219da4c184772dd621268907807d3e869119af9274"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x1050, 0xb, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4f, 0x3, 0x0, 0x4, 0x1}, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x5a}, @TCA_TCINDEX_POLICE={0x460, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x590a83a4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x6, 0x3, 0x80, 0x1, {0x4, 0x2, 0x6d, 0x5, 0x25, 0x5}, {0x85, 0x0, 0x3, 0x3ff, 0x8, 0x3}, 0x6, 0x3, 0x9}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xf}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x1, 0xffff4d23, 0x6, 0x81, 0x40, 0x9, 0x3109, 0x5, 0x5, 0x7, 0x9, 0x100, 0x22, 0x2, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7, 0x1, 0x7ff, 0x0, 0x7, 0x9, 0x0, 0x6c, 0x8, 0x7ff, 0x401, 0xfffffff7, 0x7, 0x1, 0x3, 0x81, 0x20d, 0xfffffff8, 0x1, 0x9, 0x4, 0x9, 0x9, 0x2, 0x1, 0x101, 0x4, 0x1ff, 0x7, 0x6, 0xfffffffe, 0x5, 0x6, 0xffff8001, 0x1, 0xfffffff8, 0x6, 0x3, 0x6, 0x3, 0x2d70, 0x88f, 0xc565, 0xeda5, 0xfffffff9, 0xffff, 0xfffffff9, 0x7fff, 0x4, 0x9, 0xfffffff7, 0x9, 0x10000, 0x7, 0x5, 0x9, 0x0, 0x0, 0x80000000, 0xe5, 0xb99, 0xbbc2, 0x1, 0x3ff, 0xfffffffc, 0xa38, 0x6, 0x9, 0x6, 0x2, 0x80000001, 0x6, 0x8000, 0xff, 0x5, 0xed0, 0x400, 0x800, 0x200, 0x3, 0x8e2f, 0x0, 0x9, 0xffff, 0xe78f, 0x8, 0x1, 0x1, 0x800, 0x800, 0x1, 0x49, 0x0, 0xe07e, 0x3, 0x1, 0x8, 0x10000, 0x7, 0x1, 0x4da3, 0x1, 0xa89, 0x4, 0xfffff000, 0x1ff, 0x3, 0xfffffff7, 0x5, 0x4, 0x6, 0xffff, 0x6bb, 0x2, 0x0, 0x7, 0x8, 0x1, 0x4, 0xfb7, 0x401, 0x401, 0x0, 0x100, 0x101, 0x0, 0x6, 0x7, 0x7, 0xcd9, 0x9, 0xffffff1a, 0x4, 0x5, 0x718, 0x80, 0x624, 0x3f, 0x5, 0xfffffffa, 0x101, 0x1, 0x6, 0x1, 0x8, 0x0, 0x2, 0x80, 0xaf3, 0x4, 0x7ff, 0x3, 0x7, 0x0, 0x7, 0x3, 0x1, 0xf0a, 0x40, 0x55, 0x2, 0x3, 0x7ff, 0x7ff, 0x2, 0x9, 0x2, 0x1000, 0x2, 0xf1c9, 0xd090, 0x5, 0x8, 0x6, 0x6, 0x9, 0xfffffad6, 0x8, 0x40, 0x7, 0x4, 0x6, 0x80, 0x9, 0xd0, 0x6, 0x0, 0xf3, 0xffffff81, 0x0, 0x6, 0x22, 0xffff, 0x2, 0x8, 0x76, 0x8, 0xfff, 0x1ff, 0x1000, 0xfffffffb, 0xbd, 0x6, 0x40, 0xffffffff, 0x20, 0x100, 0x8, 0x4802, 0x81, 0x7fffffff, 0x4, 0x7f, 0xfffffffd, 0x3, 0x7fffffff, 0x6, 0x6, 0x698, 0x4, 0x9, 0xf73, 0xffff, 0x1000, 0x4, 0x10001, 0xfffffff8, 0x1, 0x8, 0x9, 0x8000, 0x4, 0x6, 0x101, 0x3, 0x6]}]}, @TCA_TCINDEX_POLICE={0x34, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}]}]}}]}, 0x1c74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', r6, 0x4, 0x7, 0x4, 0x80, 0x6b, @mcast1, @dev={0xfe, 0x80, [], 0x28}, 0x10, 0x700, 0x5, 0x6}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x44, 0x1a, 0x10, 0x70bd26, 0x25dfdbfd, {0xa, 0x20, 0x80, 0x0, 0xff, 0x3, 0xff, 0x6, 0x1100}, [@RTA_PRIORITY={0x8, 0x6, 0x73e5}, @RTA_UID={0x8, 0x19, r2}, @RTA_EXPIRES={0x8, 0x17, 0x7}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_IIF={0x8, 0x3, r9}]}, 0x44}}, 0x0) 10:42:28 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff020000000000000000000000000001000004200000000086009078000000200000000000000000"], 0x0) 10:42:28 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="9413e30b04ba", 0x6, 0x800, &(0x7f0000000100)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@null, @null, @null, @default, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRESDEC=r2], 0x50}}, 0x20004001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 343.138277][T10602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.304026][T10605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.364796][T10572] IPVS: ftp: loaded support on port[0] = 21 10:42:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xd0, &(0x7f0000000080), 0x4) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x1, 0xffffffffffffffff}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x18, r8, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x40084) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x1c74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c44, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xffff}, @TCA_TCINDEX_POLICE={0x46c, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x20}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffffffff, 0x10000000, 0x99, 0x7fff, 0x81cf, {0x6, 0x2, 0xc811, 0x297, 0x9}, {0x7, 0x2, 0x0, 0x7, 0x4, 0x3}, 0x0, 0x80000001, 0xfffff86e}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x373587d0, 0x7f, 0x5, 0x4, 0x3, 0x2, 0x7fff, 0xdac, 0xd07, 0x11000, 0x3, 0x21d, 0x4000000, 0x9, 0xf6bd, 0xce5, 0x1, 0x0, 0xf5, 0x3ff, 0x6, 0x4, 0x523641fd, 0x8, 0x6, 0x400, 0xff, 0x2dd, 0x5, 0x2, 0x3ff, 0x1a7, 0x84, 0x10001, 0x6, 0x8, 0x80, 0x1, 0x0, 0x7, 0x0, 0x5, 0x81, 0x6, 0x4, 0xffff, 0x3, 0x9, 0x10001, 0x3, 0x4, 0xffffffc1, 0xff, 0x80, 0x1, 0x3, 0x0, 0x9, 0xfffffffe, 0x4, 0x6, 0x6, 0x1000, 0x2, 0x9, 0x1, 0x8000, 0xf1, 0x80000001, 0x100, 0x6, 0x4, 0x4, 0xffff, 0x6, 0x3f, 0x2, 0x8001, 0x3b48, 0x4, 0x5, 0x6, 0x4, 0xdc, 0x691, 0x7, 0x5c93, 0x7fff, 0x800, 0x9, 0x8, 0x80, 0x2, 0x6, 0x4, 0x9, 0x6, 0x5, 0x79bd1808, 0x24, 0x7fff, 0x2, 0x7f7, 0x0, 0x229, 0x9, 0x3a3, 0x1, 0x4, 0x18, 0x7, 0x3, 0x2, 0xfff, 0x80000000, 0x5, 0x5, 0x5, 0x7f, 0x8, 0x0, 0x8, 0x1, 0xffff, 0x6, 0xffffff2d, 0x9, 0xd8d, 0x81, 0x10001, 0x0, 0x9, 0x7ff, 0x0, 0x8001, 0x8, 0x80000001, 0xff, 0x8, 0x6, 0x1, 0x9d9, 0x1ff, 0xffffffdc, 0x1000, 0xb49, 0x811, 0x2, 0x1, 0x1, 0x7a4a, 0x8, 0x200, 0x3, 0x100, 0x4, 0x401, 0xfffffffc, 0x7, 0x81, 0x2, 0xa87, 0x7, 0x9, 0xab753d, 0x3, 0x6, 0xdfcd, 0x83cb, 0x1, 0x8, 0xffff236d, 0x2, 0x5, 0x0, 0x2, 0x9, 0x3, 0x1f, 0x2, 0x7fff, 0x9, 0x900, 0xf0b, 0x1f, 0x100, 0x40, 0x1, 0x3, 0x4, 0x0, 0x40, 0x800, 0x75, 0x4e, 0xfffffff9, 0x20, 0x6, 0xffffffaf, 0x573, 0x9, 0xfffffff7, 0x7, 0x8001, 0x4, 0x3f, 0x8, 0x2, 0x6, 0x7, 0x4, 0xf9, 0xa80, 0x6, 0x5, 0x78, 0x3, 0x7, 0x1ff, 0x9, 0x80, 0x10000, 0x0, 0x7f, 0x5, 0x3, 0x8, 0x2, 0x0, 0x401, 0x1c707edc, 0xa8, 0x80000000, 0x4, 0x7ff, 0x1000, 0x7ff, 0x5b63, 0x3, 0xfff, 0x6, 0x9, 0x1, 0x2, 0x1, 0x8000, 0xfffffffa, 0x0, 0x5, 0x5, 0xfffffff8, 0x10000, 0x3, 0x6, 0x3f]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x6, 0x8}}, @TCA_TCINDEX_ACT={0x1328, 0x7, [@m_mpls={0x9c, 0x13, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xf45f}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7ff, 0x3ff, 0x0, 0xb40, 0x8}, 0x1}}]}, {0x42, 0x6, "5edff27558c1ab3b3320590cc0ff20e841b4de293c68e298770efcae817c593261f79a01f386358db6e657a9abf998dc098f6ca3509cbbe2faeb8a79d066"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_connmark={0x130, 0x20, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xbc89afd, 0x6, 0x10000000, 0x8001, 0xcef}, 0x8}}]}, {0xe2, 0x6, "f0330665cff7cbb2ae453088b59f587436daed6ad06220b1be8f698da879bd32828e69af51a9f5c30e293e765e8153b0bef3a1e84ce8d00a5abf9d1cf85f9605f5067341b56464dfc68d0b9d7d22f9e7e40562c9e852ecf1d91fef26bfdee840406b82b8d88bcc42936d190143a3f6ad5f998000204a91ad13ea9db7cacea97c53fd720c040c93158f8bf7ae5ef78896f60510b4244d0fe7b11d46529c3a5a8746e06ce6d630b18fc6831a0539238b1327deadb5daf6d292640d0c757437757abe9a446d8f61d6d5cacc1231cd65beb0b62e45abc9f4f8c7eb9b2447b482"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0x50, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x9}]}, {0x1a, 0x6, "cf88ad2c2d9cafe3ee5dc924389696a37e56921715fa"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0xb8, 0x14, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010101}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @rand_addr=0x64010100}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xffffffff, 0x23, 0x5, 0x8, 0xfffffffc}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0x38, 0x6, "03929185f64e295360b1e2a032bb7c8b10585124ff74296866b136ebbcfb92219da4c184772dd621268907807d3e869119af9274"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x1050, 0xb, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4f, 0x3, 0x0, 0x4, 0x1}, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x5a}, @TCA_TCINDEX_POLICE={0x460, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x590a83a4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x6, 0x3, 0x80, 0x1, {0x4, 0x2, 0x6d, 0x5, 0x25, 0x5}, {0x85, 0x0, 0x3, 0x3ff, 0x8, 0x3}, 0x6, 0x3, 0x9}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xf}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x1, 0xffff4d23, 0x6, 0x81, 0x40, 0x9, 0x3109, 0x5, 0x5, 0x7, 0x9, 0x100, 0x22, 0x2, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7, 0x1, 0x7ff, 0x0, 0x7, 0x9, 0x0, 0x6c, 0x8, 0x7ff, 0x401, 0xfffffff7, 0x7, 0x1, 0x3, 0x81, 0x20d, 0xfffffff8, 0x1, 0x9, 0x4, 0x9, 0x9, 0x2, 0x1, 0x101, 0x4, 0x1ff, 0x7, 0x6, 0xfffffffe, 0x5, 0x6, 0xffff8001, 0x1, 0xfffffff8, 0x6, 0x3, 0x6, 0x3, 0x2d70, 0x88f, 0xc565, 0xeda5, 0xfffffff9, 0xffff, 0xfffffff9, 0x7fff, 0x4, 0x9, 0xfffffff7, 0x9, 0x10000, 0x7, 0x5, 0x9, 0x0, 0x0, 0x80000000, 0xe5, 0xb99, 0xbbc2, 0x1, 0x3ff, 0xfffffffc, 0xa38, 0x6, 0x9, 0x6, 0x2, 0x80000001, 0x6, 0x8000, 0xff, 0x5, 0xed0, 0x400, 0x800, 0x200, 0x3, 0x8e2f, 0x0, 0x9, 0xffff, 0xe78f, 0x8, 0x1, 0x1, 0x800, 0x800, 0x1, 0x49, 0x0, 0xe07e, 0x3, 0x1, 0x8, 0x10000, 0x7, 0x1, 0x4da3, 0x1, 0xa89, 0x4, 0xfffff000, 0x1ff, 0x3, 0xfffffff7, 0x5, 0x4, 0x6, 0xffff, 0x6bb, 0x2, 0x0, 0x7, 0x8, 0x1, 0x4, 0xfb7, 0x401, 0x401, 0x0, 0x100, 0x101, 0x0, 0x6, 0x7, 0x7, 0xcd9, 0x9, 0xffffff1a, 0x4, 0x5, 0x718, 0x80, 0x624, 0x3f, 0x5, 0xfffffffa, 0x101, 0x1, 0x6, 0x1, 0x8, 0x0, 0x2, 0x80, 0xaf3, 0x4, 0x7ff, 0x3, 0x7, 0x0, 0x7, 0x3, 0x1, 0xf0a, 0x40, 0x55, 0x2, 0x3, 0x7ff, 0x7ff, 0x2, 0x9, 0x2, 0x1000, 0x2, 0xf1c9, 0xd090, 0x5, 0x8, 0x6, 0x6, 0x9, 0xfffffad6, 0x8, 0x40, 0x7, 0x4, 0x6, 0x80, 0x9, 0xd0, 0x6, 0x0, 0xf3, 0xffffff81, 0x0, 0x6, 0x22, 0xffff, 0x2, 0x8, 0x76, 0x8, 0xfff, 0x1ff, 0x1000, 0xfffffffb, 0xbd, 0x6, 0x40, 0xffffffff, 0x20, 0x100, 0x8, 0x4802, 0x81, 0x7fffffff, 0x4, 0x7f, 0xfffffffd, 0x3, 0x7fffffff, 0x6, 0x6, 0x698, 0x4, 0x9, 0xf73, 0xffff, 0x1000, 0x4, 0x10001, 0xfffffff8, 0x1, 0x8, 0x9, 0x8000, 0x4, 0x6, 0x101, 0x3, 0x6]}]}, @TCA_TCINDEX_POLICE={0x34, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}]}]}}]}, 0x1c74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', r6, 0x4, 0x7, 0x4, 0x80, 0x6b, @mcast1, @dev={0xfe, 0x80, [], 0x28}, 0x10, 0x700, 0x5, 0x6}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x44, 0x1a, 0x10, 0x70bd26, 0x25dfdbfd, {0xa, 0x20, 0x80, 0x0, 0xff, 0x3, 0xff, 0x6, 0x1100}, [@RTA_PRIORITY={0x8, 0x6, 0x73e5}, @RTA_UID={0x8, 0x19, r2}, @RTA_EXPIRES={0x8, 0x17, 0x7}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_IIF={0x8, 0x3, r9}]}, 0x44}}, 0x0) 10:42:29 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000080)={0x9a0000, 0x9, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990afb, 0x1, [], @p_u8=&(0x7f0000000000)=0x1}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000023a0020010000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800"/78], 0x0) 10:42:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="576a3eb329b406000000000000711122000000000085100000fcffffff805f0600960e000095004c00400000009500021200000000"], &(0x7f0000000080)='GPL\x00', 0x8000007, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x20101000, 0x2000, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) [ 343.697729][ T254] tipc: TX() has been purged, node left! 10:42:29 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='\x00', 0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000200)="d79a570f3757fb689e2782eb1d902cd936495133c6087c106c0ac742b223c8902526ea95794eff67e0f3220630ebb81d4d919821bf6794f4e1954747494df233c181d5ddfbb2c37445e195183c84a460e11fb3b3a0b7403a26b55327abaeb6a21acab3edc04c73b6f0e41c2ca78d7b03ba9d9b34304ea38280517027ba0b6594f7796e2ae7d4ab7cc56e8de5813d78319192426205bba9772e69dedec0c2318a22e3e32ab25d3b647d40f48f5e03f16554e67ff9826a4a321d269322cc40e6c27d7d7bc8544e10218d7957b4f68223dac319ea85e7", 0xd5, 0x3}, {&(0x7f0000000480)="6c54898d86dae8a1e4aa29f3a3eac8aad982800d13d0d9124b7ba144a96afc06dd6060a6b17af705ed0bc46d69e9c2047e862211aa0936ab398e6afcc47efc59dbd208871a3e0ce957a2b2a8c63a50b55325270b0873df9f253b1be596f9ab06dd72508dfe04b1b1bd1f248099ab08123e9546a5bf5f7efa9d64ccc3e5751549b1b6959d95142483d087bb9fc50ffd21636e39ce964271ae3da29eaee0ba3bb7eaf63c208ffa1646a4fe0e81a6c309ca136abb8e46b58f89a394c345454b218dc3708a46f35c96c980f4ef314c828ebb7389782cb6207109ea405c264dc6b5dc8dea1bec05a62b3cd6c8779b875c5a289a6b5883da389df1ea4072e7b4e82d33d07f8bcd96325d5e46f7d971afdb37ed554915383c21edc9256bafa3de0d5c916a13cbd1837a181a111c0299deb701bcb59186f906ea813c65d6e072689aceeea319c758ba935a226f4253cf2e701fd9409a9391f66149971050ca3cb434f2a914bd6622722f3abcb7a25033a774e6ad71eace9b956351056507722c3754182a840c6b1e40166eb55298cc6beb686033d9de8fcce6e648eb8c4d9827aa8d51b0452cfe5ef580d8ebfd3d097fa102c06ca3a31389b2271cd6ad38f3f017ed0a5318069d7d0f1c928b3b66080827da645e1268d16b66a7103681c02f16e69fa93a6a2a2b92f66a0e31565df64d0b69f25c6908eed689a1db5b8b794bf7edf8841434000050fd486385c596bc385542cdaf7149b11d60d995631af06e07da8eb9f7af87d4381c204ba02761d02ce3d29cba955b7820b803739b845b4f1fbf72dacefd9b53037681b3d58a75f76decc04fc570c7f48a71a41941d300ec2686b60e8b2ec9281a6cde022d423a446d277cdfcb2b94ca7af34c42853859e7f99ea47ac40ed29080168c693e102a74dc15fa5996b1a61e162776c2a844bd9491e9e8c13c05e265a90bf2cf9f8d3ef65e61fa42a5d56d3707d2d420fe261922a0794c099ddff330128e64d8d9f6d2b88c9c200049e85eab5cdc8d172fef072aee7d3c241615a805667f8b2be0bd3c60f525e4c00da8a4f8c2d568194cd4f50cd7074621dd53a6287dd0a0e77f5a9afbf1bbf7c2987eef8e46058cd1061989dc018477d09020fb90a47af6a216580921ba8968492d8028b38a598d2a36e083881ef398ae29a5b0477ec7e43f4964fcf6d77c1a9a7539551f2e3c14739e16fd5dac5619f32044fb948bbdcf025f39ad719b02bda363d54302653b59a72899f2dd227a830e49dff6664ef40b6653a23af3c5b19f602f5594cb966b98c9ce15f09cdd76e4e8fcb078ffd8a9829831ea988cc30209c201d799735c0a548adff0587aaa9253a457623b8faa370c90d7a0774cca145ff97b88ad8fc676df693ee068fef0e0b44a8556547cec734b4369c8bc721656de6ffdf4a474eb4dc876b72e55630a8277940639a603ed43ad531689dd75add9c8b3c4806730daa5ec7695b84d8a12dfc54adb9e1c6d9e6398170d6d229103dce9d5e2f9f166f64b8a2c23d68720075a33a3b457acbaaaf467be8094d6d19387e5f518319386d11fa240cbc3aff4e4cf012fce7639a51c779f993934d236b2ef23c96569f519f56453331c50a7b54c29bbb553eaa97c1e8587facf89691fc0f4173ea3a457171e5167a7ebaef15ab2388c6e5dcba99842181e6d53440c5e899ec6a958c3a403717cc2c46c32d7be13791095f0cbffb3e03a0d82cd1934c5a127711fcfec2db582f67992c9318871ea6f8f24074d182ea552df1e7968554413ea394afb2c746aa46236f487265d4e5cff171a75e05a4e80de1c6704f524b4c405c51c697371aed5c163ab7a2fac7eeef9e36692b8b179be3e7ec66c6770d92632e00f33394a794a2c7ac8071597100f4000ffea8bfe58e682766bea60377c45ec1b404b584f6e8f120db49276a0add8daa9c249be5a11567107219a65bea1afdb929aadbe0580aba949a6b3c211d4ba29bfb4e960f99a94eb06698b2671623fb573e9357b9e33d5abafbdda5211871259a340e353ecd6de0391b10be7a5c8d7cdd202a7b3ebd7d4568bbc8451a1b9b4a292e6ed54582fc1417f22fd1aa372c0d11c746a34cd65ef3ae2351cbff757402535bbfec6527baa8e5ccd3403244d238acfbe799c19ae993d1bad336a0533bbf7d336fa732b4d1426fb68df1fb3215066c119f10e54b659d568fc575c70cf4618a91c7fa5021be5e1523b4cf27c77924ef35fee404777ef9ea8bca6d56561bada7d656587b636ed956fe391c487ae67eeb0fef38fffeaa6aef92d9940c341ffbd802179f25b3db23d66243e70eb4e87a18d6e43b0ee35b643e89cd9e8efd18075256d38ca2ba3e344c15613d55415b1a3ffa2addbc6f0e51e182a40134679bd72582740e23648283d6a3052b123a50ff74fbc7276d9bdf680435c74badc8998d8fca178e159074e74f0c4f1568753a9d86cf74fe36d4d9314749c73a5cff09c7c86705e14b0eceb7634b1be85deb84c5863d96056dd71cc1135487c265ed785aff82d8a22345bc6b8ab6ff140c98ed182a02bfa9e779ccad7eb689bb6dec79a60fbb2e4f1c234f0665736168c2211f7b8387808ac5b85125e741b6cd46366e62272fbac066eeccacebc2225fc1a794cf4257891daf25b992389f60aef13e4ad7e0925de4dde80c8c216fd23bef48846c4daea94eba030fe15e8e154ebefda476b081f26f529ac74340955034ac21604618458a7834376cf5d0dc96babe56455b1a2ea2dac34ad725c8a038a778f8c65d8b3a37f9051c55a36f1fda6f25ffc7fb9ba987acd88302ffda1ddc1335c8b652b72aa607d6105b1971aa386022b427d688c5557497d0139997effc3e4070ea51065bcebfd4885979b340e04d00df111ef98462d4d2cbb745dc3412f21ef35a458b19fe075fa09b251752fc092fa7e3163688e7f52cd38dd49fae8823e289e98b7d466e6b257b16ed39c73f50de363362d74363f5a2705136e2ca91f912286f0b6e1eb98c6b5082ae57cf08d2b2fd6711f2a1fecbc270682958c6816be10634a6e97fb343203375531bf6d5a938e3ba0efe0598f97068512505134d3d06282283bcaf6606d6d194b1cf1b02a69ac7cf081c6eadf5eb9300b3f419f8ef35a4c5305af96792d96da5c6b8a24444eb98f49e6f92d95dbcd0302c15a306d9240e69e0c27fd4968033e7418997bc5b004dd018a99ab748c21454972ed2e78db17dce57d0b39301e39622052c4bf130a5ec580fe37a69f214570c202cb86c028761de861ab0bbd060b223bb7b937fb0bab880ea0fa2a803a7d487ea315668648e6a3569d5ab871eda0614d51e66d8d512fc51b1f27337a979e4227a2845bf9d4c52fbb9906d48d1cccf41749b7a8cf7d68a736e9e46b0ecc227bc1d6546d3156ba0058124a24be6359f2dd6dfd271ef485abc446217cedf667f49eac67d5f97da585f4d868e806eb1c18e4876cbe08363649a49b3777fdcf5a37e8083f16ac45e2f87016f958c5d2b9535495364c8ea1d707cb5c2a8ee358ad5f9c7269ade238d6ff5324d18d18360ccc19eba2af1b5d6c8852a62c4ef3731577737d6d9dc687c6083e85e3412eb702f0a2573b59da5e3f6d8d886739e564ccabbeaa554e37a396c49d33a1b736f0e7a0a7b4ff72791f24f5d6a3fa26d945373a20dd957b6b589711b3804a5aa7e23f2ee099479c69b18a640ce2f3b101eeeed9fbcc51aa519560d4d580dc1330c31c36dd5bb1882c07c5d71f54e03321bad84052da8ae6cabfb20d00e888c4e108d5d5cd360515002bd5ec63c1a0ca778c9c363cd755806647931e6299ad072f44a8d5c73b205de3dde0dcb2680fa7432df0308710308b4f2abd27ff8586cf3db3d7841c64f8cc42dc1c53179b35e614edd83be8e0fe4c0a9f04227663585ec1e79002915be0c341717477ef337d61251ebb1e1d6a1f767f7ddf94c41d9d8cbb608c6194642e98067204b7890570c39fe8e80e30e4f6c94c34ab92723d1ee1667c3e281749ce999df032e0ab9660379304f3ea6102e46d04b905c301fea0448fdc84ab52ba595b2c6f35989b4d2cbfe6c82788a0cec7c077818e70e1171c23d03a510f2bbf8c64b4b05ae0d30d277b347634df38a9e271b1a225ae39cb609d3a2cdd14f80b1286f27547c0adfb1209fe5e515478e39d8c5ee6ce2b8abd7912b717ede9882245e3d2950cae3d8acc289fce87d0784c961a31a90c9c76b83d9dc40f22087a3eb90008b8d2f310e3f0959b602e995b71d22923fcdc746562c0f4496ddfb6a8e6081d41904ac96997df455529dc2eaff831da41e7f66850581c834c4237a0a5892928adb6c6832ffb949b5b16977569d37bdbdee96b75cd835d3595583c3ca36631846b243b77ef9dcc023914dbdb9a80f6b1d273f085047c24796d9fd00cd504b1ffca704258692e4c93b7a553f729c0581fe3f378731e7e8e5b77e9b9cadfdc27a11eb7ee1cf9485002889ce610b9810ec3074b74f81474c55d6b1b16db94371b5b90d597fc5134f139e37267fdf28e877dde8a86fa41f855baec3e8c31edbf80063de94ada0e7d6f7a00a5f1e8b6dacd9779326ae22f1a9dfdebbc04642b29d5c221f7802cf056ec5f579d5074e2042583bfbbc5d3db99a8d29e7135fcd06087d354f8e84035062c3880e6a41b8efe676e64d4aead62169f0f8afdfea469d05614b721c4a9d15f0060b13d73bfb1d61479526adec608b6cbd24e339bb4da629fbdb7fa3c8311036971226d93251da2b23c246f46b2da47fc8eeac9176c377a44382347ebe0b982dd499829bded77f57b307da905077507bb08f44306e85b57585f92e7aa02798e412d445ff7e9afd6a674d6ca4a6159182ab77ec6c4fd59881babb43a2b1f8e75ac58615f0577dd78a41f15969999faf2788015671dbab84be9b3ec142222476db83c8313c62d00b47ff887cc592cf22ba040b552b51ca8423f8147d4133def5695d2731f9b3d0d0e9b866447a5baf750f4268c35b24980f48b18f8067c73ceeea3a730efc5ade06dece5ba232472feaf18e3506ecf2d3ed3e239047183ec382f3e3edd11cd77f000ea88bdc4be3a620ffdc570d345edfe6ad61d31255eefaaf94c67327dcdf625ad8bc2b9946fa2e5d1f7b3df02233c0b25bff4cc6e38af49ba8d52b7c6f8c665685485201ab03b38d506298bcfca6376a11d28e6442c340209a2161e8bb96fbbd6333648fd5c7885d6c4d685809c9b50e05b1198114239ff261a64cb5aa15f7e503aed1fa5bf309cb2ee19f7326cdb7c8e786e8f57ee03c747862f25685e477b106bcca6648841a1d6c92f253ddea60a28569eaf76e85374432e29dc9c626f9eb60547ccbccc27b2b4b401ed89fa307528692b5cfc43f6eee889d898f333a4d707716aa27f01bd6c24a88fe5bd21b26d60742ace05fe33f06e2a1989415785070b6a5c6c6e53b306d52d29fae176f9a1c5c20c7f3ef0ae914e6e5462c04827f223ed95d9f7f83a8952cbead967799d56ad80e0bba2d5a4a8120a7899841db13a739424c97b1c9bc5e8c9184fb66a6297bc7d0ca7e4c3819b3936b866fe8f7c398b1a7093c40b35ebcedcf04ab93f93d15b94eb3185806d7cef48e74419a5ba3d031d7f81dec31c81fcb4042de3c6d9dac2895d340a8579b279fc8643b51fe3d0f7bff517945e630a82507a732c50ba9ed36ffdb3516601d0e2030d8e1d278d7db09c2c69f9d7426b9ffaacefa19abbf7b962ba81f8db5b9c5e0c1660f301d8a819487ec2f5953ee967699e3fb6aeebefc0ba5e7ec5a2492b24602ca3", 0x1000, 0x2}, {&(0x7f0000000300)="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", 0xfc, 0xfffffff7}, {&(0x7f0000001480)="1ff55386698152f449be8b0872df7ba6338dba8b7ccdaefcb5cd8e596efda65ef7be9d952a43c694ad7068a823971ce7d0885e0eeebdb9e1cf8ee7de669e13d6ebd1bc", 0x43, 0x1}, {&(0x7f0000001500)="6e613f021305417eda7f9b3eefb868ef791806e9006d29f72e2189a116cf21258ec379c014b174ffed6166d4d3deb1d4a682438e2c3c07fa220e77e7b40612c13ed9f05445d07849ec3dac071a91247320c0650a5554f6a1289e22368841e8be3bf08d3b66e2f885710a86e58952219f5eb36a4579b52f499de42845c06e", 0x7e, 0x200}], 0xa200a0, &(0x7f0000001580)={[{@user_xattr='user_xattr'}, {@background_gc_sync='background_gc=sync'}, {@noinline_data='noinline_data'}, {@data_flush='data_flush'}, {@noacl='noacl'}, {@alloc_mode_def='alloc_mode=default'}, {@noinline_dentry='noinline_dentry'}, {@usrjquota={'usrjquota'}}], [{@obj_type={'obj_type'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@,+'}}, {@euid_lt={'euid<', r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x32, 0x35, 0x31, 0x30, 0x37, 0x62, 0x63], 0x2d, [0x38, 0x38, 0x30, 0x36], 0x2d, [0x37, 0x64, 0x33, 0x63], 0x2d, [0x38, 0x34, 0x33, 0x38], 0x2d, [0x34, 0x62, 0x54, 0x66, 0x38, 0x0, 0x64, 0x63]}}}]}) r5 = dup(r2) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 343.913080][T10645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e0001006970366772657461700000001400028008000100", @ANYRES32=r2, @ANYBLOB="06000300800000de76c66800000000732e41b4e2ac6779bdbb9c731f3aad"], 0x48}}, 0x0) 10:42:29 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0008000000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800"/78], 0x0) r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xfffffffb, 0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x7, 0x0, 0x9, 0x7, 'syz0\x00', 0xfff}) 10:42:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xd0, &(0x7f0000000080), 0x4) fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x1, 0xffffffffffffffff}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x18, r8, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x40084) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x1c74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c44, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xffff}, @TCA_TCINDEX_POLICE={0x46c, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x20}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffffffff, 0x10000000, 0x99, 0x7fff, 0x81cf, {0x6, 0x2, 0xc811, 0x297, 0x9}, {0x7, 0x2, 0x0, 0x7, 0x4, 0x3}, 0x0, 0x80000001, 0xfffff86e}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x373587d0, 0x7f, 0x5, 0x4, 0x3, 0x2, 0x7fff, 0xdac, 0xd07, 0x11000, 0x3, 0x21d, 0x4000000, 0x9, 0xf6bd, 0xce5, 0x1, 0x0, 0xf5, 0x3ff, 0x6, 0x4, 0x523641fd, 0x8, 0x6, 0x400, 0xff, 0x2dd, 0x5, 0x2, 0x3ff, 0x1a7, 0x84, 0x10001, 0x6, 0x8, 0x80, 0x1, 0x0, 0x7, 0x0, 0x5, 0x81, 0x6, 0x4, 0xffff, 0x3, 0x9, 0x10001, 0x3, 0x4, 0xffffffc1, 0xff, 0x80, 0x1, 0x3, 0x0, 0x9, 0xfffffffe, 0x4, 0x6, 0x6, 0x1000, 0x2, 0x9, 0x1, 0x8000, 0xf1, 0x80000001, 0x100, 0x6, 0x4, 0x4, 0xffff, 0x6, 0x3f, 0x2, 0x8001, 0x3b48, 0x4, 0x5, 0x6, 0x4, 0xdc, 0x691, 0x7, 0x5c93, 0x7fff, 0x800, 0x9, 0x8, 0x80, 0x2, 0x6, 0x4, 0x9, 0x6, 0x5, 0x79bd1808, 0x24, 0x7fff, 0x2, 0x7f7, 0x0, 0x229, 0x9, 0x3a3, 0x1, 0x4, 0x18, 0x7, 0x3, 0x2, 0xfff, 0x80000000, 0x5, 0x5, 0x5, 0x7f, 0x8, 0x0, 0x8, 0x1, 0xffff, 0x6, 0xffffff2d, 0x9, 0xd8d, 0x81, 0x10001, 0x0, 0x9, 0x7ff, 0x0, 0x8001, 0x8, 0x80000001, 0xff, 0x8, 0x6, 0x1, 0x9d9, 0x1ff, 0xffffffdc, 0x1000, 0xb49, 0x811, 0x2, 0x1, 0x1, 0x7a4a, 0x8, 0x200, 0x3, 0x100, 0x4, 0x401, 0xfffffffc, 0x7, 0x81, 0x2, 0xa87, 0x7, 0x9, 0xab753d, 0x3, 0x6, 0xdfcd, 0x83cb, 0x1, 0x8, 0xffff236d, 0x2, 0x5, 0x0, 0x2, 0x9, 0x3, 0x1f, 0x2, 0x7fff, 0x9, 0x900, 0xf0b, 0x1f, 0x100, 0x40, 0x1, 0x3, 0x4, 0x0, 0x40, 0x800, 0x75, 0x4e, 0xfffffff9, 0x20, 0x6, 0xffffffaf, 0x573, 0x9, 0xfffffff7, 0x7, 0x8001, 0x4, 0x3f, 0x8, 0x2, 0x6, 0x7, 0x4, 0xf9, 0xa80, 0x6, 0x5, 0x78, 0x3, 0x7, 0x1ff, 0x9, 0x80, 0x10000, 0x0, 0x7f, 0x5, 0x3, 0x8, 0x2, 0x0, 0x401, 0x1c707edc, 0xa8, 0x80000000, 0x4, 0x7ff, 0x1000, 0x7ff, 0x5b63, 0x3, 0xfff, 0x6, 0x9, 0x1, 0x2, 0x1, 0x8000, 0xfffffffa, 0x0, 0x5, 0x5, 0xfffffff8, 0x10000, 0x3, 0x6, 0x3f]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x6, 0x8}}, @TCA_TCINDEX_ACT={0x1328, 0x7, [@m_mpls={0x9c, 0x13, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xf45f}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x7ff, 0x3ff, 0x0, 0xb40, 0x8}, 0x1}}]}, {0x42, 0x6, "5edff27558c1ab3b3320590cc0ff20e841b4de293c68e298770efcae817c593261f79a01f386358db6e657a9abf998dc098f6ca3509cbbe2faeb8a79d066"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_connmark={0x130, 0x20, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xbc89afd, 0x6, 0x10000000, 0x8001, 0xcef}, 0x8}}]}, {0xe2, 0x6, "f0330665cff7cbb2ae453088b59f587436daed6ad06220b1be8f698da879bd32828e69af51a9f5c30e293e765e8153b0bef3a1e84ce8d00a5abf9d1cf85f9605f5067341b56464dfc68d0b9d7d22f9e7e40562c9e852ecf1d91fef26bfdee840406b82b8d88bcc42936d190143a3f6ad5f998000204a91ad13ea9db7cacea97c53fd720c040c93158f8bf7ae5ef78896f60510b4244d0fe7b11d46529c3a5a8746e06ce6d630b18fc6831a0539238b1327deadb5daf6d292640d0c757437757abe9a446d8f61d6d5cacc1231cd65beb0b62e45abc9f4f8c7eb9b2447b482"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0x50, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x9}]}, {0x1a, 0x6, "cf88ad2c2d9cafe3ee5dc924389696a37e56921715fa"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0xb8, 0x14, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010101}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @rand_addr=0x64010100}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xffffffff, 0x23, 0x5, 0x8, 0xfffffffc}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0x38, 0x6, "03929185f64e295360b1e2a032bb7c8b10585124ff74296866b136ebbcfb92219da4c184772dd621268907807d3e869119af9274"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x1050, 0xb, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4f, 0x3, 0x0, 0x4, 0x1}, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x5a}, @TCA_TCINDEX_POLICE={0x460, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x590a83a4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x6, 0x3, 0x80, 0x1, {0x4, 0x2, 0x6d, 0x5, 0x25, 0x5}, {0x85, 0x0, 0x3, 0x3ff, 0x8, 0x3}, 0x6, 0x3, 0x9}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xf}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x1, 0xffff4d23, 0x6, 0x81, 0x40, 0x9, 0x3109, 0x5, 0x5, 0x7, 0x9, 0x100, 0x22, 0x2, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7, 0x1, 0x7ff, 0x0, 0x7, 0x9, 0x0, 0x6c, 0x8, 0x7ff, 0x401, 0xfffffff7, 0x7, 0x1, 0x3, 0x81, 0x20d, 0xfffffff8, 0x1, 0x9, 0x4, 0x9, 0x9, 0x2, 0x1, 0x101, 0x4, 0x1ff, 0x7, 0x6, 0xfffffffe, 0x5, 0x6, 0xffff8001, 0x1, 0xfffffff8, 0x6, 0x3, 0x6, 0x3, 0x2d70, 0x88f, 0xc565, 0xeda5, 0xfffffff9, 0xffff, 0xfffffff9, 0x7fff, 0x4, 0x9, 0xfffffff7, 0x9, 0x10000, 0x7, 0x5, 0x9, 0x0, 0x0, 0x80000000, 0xe5, 0xb99, 0xbbc2, 0x1, 0x3ff, 0xfffffffc, 0xa38, 0x6, 0x9, 0x6, 0x2, 0x80000001, 0x6, 0x8000, 0xff, 0x5, 0xed0, 0x400, 0x800, 0x200, 0x3, 0x8e2f, 0x0, 0x9, 0xffff, 0xe78f, 0x8, 0x1, 0x1, 0x800, 0x800, 0x1, 0x49, 0x0, 0xe07e, 0x3, 0x1, 0x8, 0x10000, 0x7, 0x1, 0x4da3, 0x1, 0xa89, 0x4, 0xfffff000, 0x1ff, 0x3, 0xfffffff7, 0x5, 0x4, 0x6, 0xffff, 0x6bb, 0x2, 0x0, 0x7, 0x8, 0x1, 0x4, 0xfb7, 0x401, 0x401, 0x0, 0x100, 0x101, 0x0, 0x6, 0x7, 0x7, 0xcd9, 0x9, 0xffffff1a, 0x4, 0x5, 0x718, 0x80, 0x624, 0x3f, 0x5, 0xfffffffa, 0x101, 0x1, 0x6, 0x1, 0x8, 0x0, 0x2, 0x80, 0xaf3, 0x4, 0x7ff, 0x3, 0x7, 0x0, 0x7, 0x3, 0x1, 0xf0a, 0x40, 0x55, 0x2, 0x3, 0x7ff, 0x7ff, 0x2, 0x9, 0x2, 0x1000, 0x2, 0xf1c9, 0xd090, 0x5, 0x8, 0x6, 0x6, 0x9, 0xfffffad6, 0x8, 0x40, 0x7, 0x4, 0x6, 0x80, 0x9, 0xd0, 0x6, 0x0, 0xf3, 0xffffff81, 0x0, 0x6, 0x22, 0xffff, 0x2, 0x8, 0x76, 0x8, 0xfff, 0x1ff, 0x1000, 0xfffffffb, 0xbd, 0x6, 0x40, 0xffffffff, 0x20, 0x100, 0x8, 0x4802, 0x81, 0x7fffffff, 0x4, 0x7f, 0xfffffffd, 0x3, 0x7fffffff, 0x6, 0x6, 0x698, 0x4, 0x9, 0xf73, 0xffff, 0x1000, 0x4, 0x10001, 0xfffffff8, 0x1, 0x8, 0x9, 0x8000, 0x4, 0x6, 0x101, 0x3, 0x6]}]}, @TCA_TCINDEX_POLICE={0x34, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}]}]}}]}, 0x1c74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', r6, 0x4, 0x7, 0x4, 0x80, 0x6b, @mcast1, @dev={0xfe, 0x80, [], 0x28}, 0x10, 0x700, 0x5, 0x6}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x44, 0x1a, 0x10, 0x70bd26, 0x25dfdbfd, {0xa, 0x20, 0x80, 0x0, 0xff, 0x3, 0xff, 0x6, 0x1100}, [@RTA_PRIORITY={0x8, 0x6, 0x73e5}, @RTA_UID={0x8, 0x19, r2}, @RTA_EXPIRES={0x8, 0x17, 0x7}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_IIF={0x8, 0x3, r9}]}, 0x44}}, 0x0) [ 344.539990][T10670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:42:30 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="060000000a06010200000000000000000300000109bb000073797a3200000000050001000700000006e4fd5a58c8cee6671fa0206486743c1408e5f1e548b08692d3d3c3eb7a7f85ec91641f8d67c958a46e8193109b32a6d9"], 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x20040010) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2008c2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xff09}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 10:42:30 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x8) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c20000000180c200000286dd603fe90000183a0020010000000000000000000000000000ff0200000000000000000000000000010000040000b00f0000008600907800"/78], 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendto$netrom(r2, &(0x7f0000000000)="ca2b74e0bd730b742d09eec071e2184c6045f9090d0da0123a18a92a4762bb74bac6caefd9ee443a18d056df76d36a3c36618b3be0c0adff41dd7f40d6e5901cc91a49af7ca11f2d52d72927878fc8b910a13288a99478c26880f1dbafc524dde5b6324094944a9421eaeecf07813f61b8533c31457c717fee5bc7d8c0af7c3c11a7753be52a228d00b8c4e6f75aeaab02651785b1618292080d6ccb18ef64c87286b3034dc8c9bbceb537c7a72604efe5332a0b2d4a6e7c75c8721add046e6910aaf599154225d663be378411f56be998f2e6e56a497d7837a68b0f40adbcd16784211cc840887a71c149f22416c6e968dc9a03ec8805", 0xf7, 0x800, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$TIOCCBRK(r1, 0x5428) [ 344.923708][ T32] audit: type=1804 audit(1595155350.673:20): pid=10680 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423408891/syzkaller.asvd0r/37/bus" dev="sda1" ino=15920 res=1 [ 344.992726][ T32] audit: type=1804 audit(1595155350.723:21): pid=10682 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir423408891/syzkaller.asvd0r/37/bus" dev="sda1" ino=15920 res=1 [ 345.266951][ T32] audit: type=1804 audit(1595155351.013:22): pid=10689 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir424597917/syzkaller.vczKhY/73/bus" dev="sda1" ino=15923 res=1 10:42:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000300)='./bus\x00', 0xc) writev(r1, &(0x7f0000000240)=[{&(0x7f00000001c0)="2a5180d4d57d2f39fdef5e3851ff7dc9aca7ef5bde2550fcba24fdcc", 0x1c}, {&(0x7f0000000340)="2a7a5335b4445c5c660dcf3d2e63933228e01d229da55f9eafdd48655cb3b9ed5d6b56210b0cc06fc2aabf7bc0602b8add18cef93ad021abc62dad06fdc3e509ea1a73faaaa304011debfc86ea05ba2dce1bb30c40f0b1eb59a490f6f140d5dc07066f20dcf147568ebe42b9e0db85374447aca3653c5f84bf56b3d6add7020cd7eaa455bfd6614fdcdc9553f827cad2e4a5bd907a1fd946a6ab4da5b47d03f118158a12e88b174baffcdc16f5b77aef53a39a7bef771e29d26726e9c46cd8e333af66bfd77f96d0bd6610542790fcb9c29b1fd3f38c09ded14049a61a28312f0ee2e02b", 0xe4}], 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000000)={0x980, 0x100, 0xbb2, {0x632, 0x6}, 0x1, 0x3}) sched_setscheduler(r0, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) write$9p(r3, &(0x7f00000000c0)="95ff370b7fc872d44f1b3639e336ff13ed48449573cec2fffac9687d211c7561a8a33b5f66a5c80194a25e4b9ce76ad2a69f4c5f1d1b0b88ba0bddc045bf11318278deea2404fae28b39325cdeebcbbab245f232f64811c2e6991c0606c8aee4d3b76c6751ea3041396e596a5442f7ef1b084cd72d91707f4c621a11166729014b67d8e47b4ab128e1681ae3d0a90698cfcc38237819c65a75277ca2645a455bfa4388c662bd1b759cf8cc9ac118685572868469a1992f6990ea30a08781233239b5cf1ed9c700fc7ec6ebd507f9f88eca22cf3b05d3f9e1832441077b81161757160651733734cf81d99413c4b9ab938c71957b67c2", 0xf6) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000280)=0x4) [ 345.421306][ T32] audit: type=1804 audit(1595155351.173:23): pid=10693 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir424597917/syzkaller.vczKhY/73/bus" dev="sda1" ino=15923 res=1 10:42:31 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000e1ffffffffffffff00ff02000000000000000000000000000100000400000000008600907800"/78], 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80000, 0x0) 10:42:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000009739e392947a6b51e8de61ac0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x14f3, 0x0, 0x0, 0x3}}]}}]}, 0x14c}}, 0x0) [ 345.844490][T10700] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003904000000000000000000000024e196492744b8de6091dd914200", @ANYRES32=r3, @ANYBLOB="03000000000000001c0012800b00010062726964676500000c0002800500190002000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0xfffffffffffffd50, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) [ 345.897206][T10700] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:31 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) socket$xdp(0x2c, 0x3, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x6}}, {@timeout={'timeout', 0x3d, 0x2}}, {@sq={'sq'}}], [{@pcr={'pcr', 0x3d, 0x3b}}, {@subj_role={'subj_role'}}, {@euid_gt={'euid>', r1}}, {@uid_gt={'uid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r5}}, {@uid_gt={'uid>', r6}}]}}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(&(0x7f0000000280)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) [ 346.261029][T10706] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.313848][T10708] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.387951][T10706] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.403018][T10708] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.307345][ T254] tipc: TX() has been purged, node left! 10:42:33 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r2, 0x1}, 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0xff72}, {0x8, 0x15, 0x6}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 348.245325][T10722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:42:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000140)=0x53202025, 0x4) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866002c00020008000700e6ffffff080002"], 0x58}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r6, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r6, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x4000010) [ 348.292469][T10723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.409166][T10725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:34 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5409, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "e87bd497628fbc48437591ca4b9d66fb2ca5af"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3d}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e0f9f0568186"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000004}, 0x804) [ 348.570996][T10727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000004) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x88282) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000180)={0x3, 0x0, [{}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:42:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1406, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000013000)) 10:42:35 executing program 2: openat$hwrng(0xffffff9c, &(0x7f00000010c0)='/dev/hwrng\x00', 0xa2183, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:42:35 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)="479199fa3a4ff834807f", 0xa) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xa, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @empty}, 0x1c) 10:42:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c3102, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r3, 0x40003) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000000)) sendfile(r4, r3, 0x0, 0xffffff10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 10:42:35 executing program 4: mq_unlink(&(0x7f0000000000)='&\x00') r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x208000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x800, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000001c0)=0x2) openat$drirender128(0xffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x8002, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000280)=0x1) r3 = gettid() sched_setaffinity(r3, 0x8, &(0x7f00000002c0)=0xffffffffffffffff) r4 = openat$null(0xffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000340)={0x7da8, {0x4, 0x3, 0x5, 0xfffffff8, 0x7, 0x513}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x2, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e7}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040001}, 0x4000080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000480)={0x3db, 0x8c7}) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0106434, &(0x7f0000000540)={0x6, 0x0, 0x2, 0x4}) prctl$PR_GET_THP_DISABLE(0x2a) signalfd4(0xffffffffffffffff, &(0x7f00000005c0)={[0xfffffff8, 0x5]}, 0x8, 0xc0800) 10:42:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 350.255699][ T32] audit: type=1800 audit(1595155356.016:24): pid=10766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15947 res=0 [ 350.314052][T10771] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 350.365692][ T32] audit: type=1800 audit(1595155356.126:25): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15948 res=0 [ 350.487723][ T32] audit: type=1800 audit(1595155356.146:26): pid=10768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15948 res=0 10:42:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="ae88bff8240200005a90f57f077e3aeff0f64ebbee0cf41bdd2ac8bb8c43b460e4629244ac062b3f4d0d2e77737a43a2", 0x30}, {&(0x7f0000000080)="53000000f771f28b3146e5f311d8cd11d432caed0c9d1a814e0f0668d9e4d7f479107bb71e8cb82321b0cb1e5fa5c8b6a6f150e9f68a89e2bb8425bbe0d47fb88389aeaab7e3262e85a460e34950bf9e0e554d0001544282", 0x58}], 0x2) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) socket$l2tp(0x2, 0x2, 0x73) openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x90800, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000140)) 10:42:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6c, &(0x7f0000000100)=0x1, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:42:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x7e}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x8) [ 351.228250][T10780] IPVS: ftp: loaded support on port[0] = 21 10:42:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2e2f66030065302f66696c653000"], &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 10:42:37 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003840)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000e51f16dfad47ec8464e79592e1d79417bbffca3ae34b8bc22a78ea321f453e7b51c1005382aadf6a157dca7eab40b531c23b6ca58797cbb5d5bd72f6093a7acd131f295d2dbac47ffba6251b25f14"], 0x48}}, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "e07e54b9b68fe9c6", "1c3b0b6110d5cccbd5073a06801e89ce66ade4f3904b8e87caa69aca7b5a8da2", "b30bf204", "8b017dd01e109798"}, 0x38) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000001640)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="624dd866f076aeb474f8e45c4ce636943e6de989e86ceb4fce5868b1d399f3d02f299dbccf64aadbfc29790c58da8b49ad5564cdf4ff99d3de0550a30f4a11f1ab", 0x41}, {&(0x7f0000000180)="5205f56a6bc0b1316876f15f5c1bfbd67bb6fe453cf0ce5689c2a4d40e6e7e911ba57340f9ef8a835eda291d8c574666a31dbb005c3e09ee6da18bb27742e77f495201bb8602c46e", 0x48}, {&(0x7f0000000240)="10b26af697e788b4e2f5b1c184d68f08c2d847ce30e7b8910ecf0afa2a61a36d594ed0a939394f1b51c08b18dd4e5497fb0a0fe12b1dcd49ddb8d5c8cadc40f6607ddf7e7f31aabe4121169908e56563e649d64a5a8dd4abb150e7c1d0a4f528e42b8cc22c5c1064bf3d5fb6eaeb1393d1af9ee787b5ecbc36a972c73220e47e9e74baeb9244519f144b0723a4a92f5edbe15edb8c22fd9a698f90790a6424783376c1a89dbc328c6743d24959da632e8536c85538b57e04d72b4a5523690acdc4dff7acec60f8f2ce463c295654db3d0176fd6dce32d2692c04b03e38edfdcb83700b8745", 0xe5}, {&(0x7f0000000340)="6cc76b8570a8b1c8baf1296fcb74153ba60cd29f6689e4a713e24cd046e80d58c74f5e7de49087452ecc4fe738cee8beef1d1e887ac7317660079f10cda026a467c46d424d57ebf86d9b9b16053343fc808ca88689eea0b1e16e28e911ed45f1ccd2b773a3ea5d1a0b528cc27bb12b4fbfec0719551aa8895aef032e3bae6e52006a0676aa96efe1c9006698233d32dd30944499bd6b0a9c62375d82da17007a43004f0d91ad7b72205766fd9e9e365512f536932421794d6e7379276f3d1644ec08fa1247ace8778af9f791d6420cecdd85c5b8ba978c001881c19ab3dbf773", 0xe0}, {&(0x7f0000003900)="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", 0x1009}, {&(0x7f0000001440)="6b5635d52cfac4db9ee1543560b4ddab143c00c43d840008dfdef2ea16b4b43906210d33915f91bf3653b1d8f42c5898afeec16480ed68aa0cc8ec2d4cfc00adeb0cb755f85dbb2d8aee0abf62c22bc0d7738da2f0b543d0fac6c6bb5d4e5677def5d1ce009e05b3ca18aec5c0f9ae217868dc359cd20a5006dbd8533a01295c23180b88ef39a43ffe295d450d091113df1192a43ea2f4f4290d84c5f2a25d98647950fa6ec2f6bc6d6da9fe85a8a44517f11dc395d088ec02ec6c3842d121ffad2fbf9d0398e7c30694158af521d4", 0xcf}], 0x6, &(0x7f0000001540)}, {0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001580)="0adb8f4b862fd1566c64079f274dfece05098ee4ea1ac148a30865ae65b9764fb9452079af7e2ff2773cea7840d35ae072a617592c0e6c781ffa9159845ba6420fc223d8e52d5b24bdbb1104d599f90cc2e3f7187b3ffbd2cbd8ebcb47f224d7e88c25923db27ce2e8ef69693584e2", 0x6f}, {&(0x7f0000001680)="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", 0xff7}, {&(0x7f0000002680)="0da0c557568a29b9bb585d04b7450b796c11fa786d7c763d0fe29f293194502311d7a161b75fa6f4400ff573b24c482434b915e97c14bcbc5052295f92314266342c48225bdd808e15905b7dc0438ec0baa2131b86c00e2fe0bc26c07291e0aeacedd5bedb7ef16ed6e9e6a76e19cac70a632d67d9d89997ccd953e048a91cf20142de213081bb31b155c85395cddc84c9d364221ed6702c712841c75fda07d77cc9ad0bc77262ae2f0fc27fc8e5f72fcf3358b308cdc1d8c479d58487dc4fb3cb1c19120cea3bbe450e951042c3092772943f156c38a1806e3903d9aa7a97ac72d7a6c326c7d73ef2e1045161dbd1", 0xef}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000003780)="00a1c5336ac76c35ebde2aaeec6486fa7ca6731a3fe962e91e39255abce73942e6edfcb0d586441e00d5676094c03ea9cb0daa946bab4dd0b581cb79dc2c955742f59e2c718acd65a911a29ca08b46d2d6230cec7d119b0b001ccbbae00cba0d08ac8db23d96ff2ee128b7420704ab3dd1ff01b0a2e63eaa6bc2d64a59d232d1a6823ce6e541baea2626dc51460cc9eccf1232910f27e79ee699ef6dc9a74ceed5b02f3ceb1b6e3b3bbaf91b186d3a93e7729f75a0c2c44e", 0xb8}], 0x5, 0x0, 0x0, 0x4000}], 0x2, 0x4008081) [ 352.065347][T10780] chnl_net:caif_netlink_parms(): no params data found 10:42:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0x74d7b1be, [{0x9, 0x0, 0x1000}, {0x4}]}, @const={0x3, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/230, 0xffffffffffffffd4, 0xef, 0x8}, 0x20) [ 352.441390][T10780] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.449641][T10780] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.459262][T10780] device bridge_slave_0 entered promiscuous mode [ 352.562944][T10780] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.570241][T10780] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.580020][T10780] device bridge_slave_1 entered promiscuous mode 10:42:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r7, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r10, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$vim2m_VIDIOC_PREPARE_BUF(r7, 0xc04c565d, &(0x7f00000000c0)={0x924, 0x1, 0x4, 0x2000, 0x2, {r8, r9/1000+10000}, {0x4, 0x1, 0x1f, 0x3, 0x2, 0x5, "c6db6637"}, 0x4, 0x0, @fd=r10, 0x8}) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r11, 0x29, 0xd0, &(0x7f0000000080), 0x4) kcmp(r3, r5, 0x2, 0xffffffffffffffff, r11) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 352.795392][T10780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 10:42:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010100000000000000000000008005000e0006000000050005000a00070000000000000006000000000005000400000400000900000011000300686173683a69bc611291dc21e5bd0000"], 0x58}, 0x1, 0x0, 0x0, 0x845}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000040)={0x0, 0xc21, 0x20, 0xcccccccc}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x5, 0x1, 0x7f, 0x7}, 0x10) [ 352.928518][T10780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.099460][T10780] team0: Port device team_slave_0 added [ 353.139097][T10945] __nla_validate_parse: 3 callbacks suppressed [ 353.139127][T10945] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.216543][T10945] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.230539][T10780] team0: Port device team_slave_1 added 10:42:39 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001600ff0859000099000200000a00000018000000140009"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 353.410452][T10780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.417727][T10780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.443902][T10780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:42:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r6, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f00000000c0)) [ 353.573935][T10780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.580999][T10780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.607304][T10780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.859977][T10974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.964121][T10780] device hsr_slave_0 entered promiscuous mode [ 354.013407][T10780] device hsr_slave_1 entered promiscuous mode [ 354.065231][T10780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.073120][T10780] Cannot create hsr debugfs directory [ 354.088199][T10990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.215607][T10974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.243305][T10987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.743303][T10780] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 354.788511][T10780] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 354.830880][T10780] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 354.878835][T10780] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 355.219990][T10780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.287509][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.296448][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.313489][T10780] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.350047][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.360161][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.369601][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.377007][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.460889][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.470080][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.480558][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.489745][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.497017][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.506766][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.518959][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.529994][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.540691][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.551000][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.561475][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.615145][T10780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.626034][T10780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.709958][T10780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.753024][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.762800][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.773001][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.783426][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.793033][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.802625][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.810739][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.835226][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.994285][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.006084][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.076365][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.086517][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.115379][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.125003][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.152697][T10780] device veth0_vlan entered promiscuous mode [ 356.209710][T10780] device veth1_vlan entered promiscuous mode [ 356.308148][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.318226][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.351978][T10780] device veth0_macvtap entered promiscuous mode [ 356.371437][T10780] device veth1_macvtap entered promiscuous mode [ 356.416233][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.426856][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.436931][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.447551][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.457558][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.468199][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.478271][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.488903][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.502890][T10780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.515720][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.525179][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.534492][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.544485][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.566218][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.576783][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.588457][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.599063][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.609088][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.619713][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.629609][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.640243][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.653906][T10780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.664455][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.674624][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:42:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) socket$vsock_stream(0x28, 0x1, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC=r2, @ANYRESDEC=r1, @ANYRESOCT], 0x14}}, 0x0) 10:42:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1334], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYRES32=r2], 0x43c}}, 0x24000080) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@mcast2, 0x8, 0x2, 0x0, 0x19, 0x4}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x58, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x4045}, 0x40010) 10:42:43 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r3, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r2, 0x0, r4, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r2, 0x1, 0x8}) 10:42:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac00000000006300e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0xffb8, 0x1c0}]) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/244, 0xf4, 0x7, 0xda6, 0x2b8, 0x1ff, 0x13d}}, 0x11c) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000180)=""/66) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x100, 0x4) 10:42:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000100)="cd5713c7453b849aa8bfc57253f044eecb501129fbaa3b5275a34fd2b79e827568202e2a610cdc6bf905e315891ec07074bb2899d8c046c6996839815001f0d6152e86cea223c6a39f8603c413d880ce392ebdc678b5d9729c76f143bfd30607cc87218f69a5363086598b1b72e6509af3998c5682ea2120d05a9b463f627e35d2ba33a5b3c6e7ede662309830de611ad65c468ff27a05af4e39188718f872a669c3a1a9d705") writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x2) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r4 = getpid() r5 = getpid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), 0x4) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000005e40)='/dev/vga_arbiter\x00', 0x100, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006440)=[{&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)="6ac580f54da078ed1b11a758d9c489670486dab0f9c4df9472c5fb4b488d67a75425f6eff79aa655ed3edbb835aaf8bf54ac96e5ac15fab55329afc38fc99b5c772fb9d4e0867aedd78b5fb51e59079b11134358cbdee84a3c278d504e775b30efa23dc121c59aef58ccc5ccba846bc122e52585dfceb3f1962751ba37b3100d58eeab4518d509fe2b449d43f4c465f96faba0a90c6b433dc7168f6a51d122bcf8", 0xa1}, {&(0x7f0000001b80)="0f31a9f2332a341aa19f8e7c381c3747ae69f192011b5d95939a3da73e7c53268e4fbbbcbd62b2da0311039d1d0152c85ef56bceb51eb2db9dfcf2e731044599bb2b679c096642d0451ce57341efe0bd4a88518727d751598e87ae3fbf64f264b472a3f5d26c4121aa6744699b294eb0fa3f1d457b1643617aa638c43ca08d36f684939b1ca8eb0feda95691de8fea3bc83675ce83ceb7285060d10e721904b693fb7e26d9b88d8c7e8f9bc1a6", 0xad}], 0x2, 0x0, 0x0, 0x8084}, {&(0x7f0000001c40)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000001cc0)="7c4675266cae362ed03b5be9c4f4c71e9a52ef9172868a37aa9d07339d534bcf22b77d87d7ccc2c3780a63bf48ec7cbf4e1c4c5782ed20f22a3ba691bc4b10044f54d76db40be3998fa3537bdd0481864ed7d077c552bcecb2987ba93571ff321c31f65a42cd969c4557528ab8a8402b83163a92feee24ec1f01060bf1ceadf4e72527777b34af6d61b49f75201b14900c952750ea9848e808ce8c6ab2e5ffc98c258d967e8af1766093d9b58d2973d83755ecbcde907e8a66127035b39ef123013a3bbdda0f7870f2b8905b00e38eff5cad80e1939e482b49f65ab1cef262eeb60f47a127a3e15300fb89e831058627e37b3c051910e22c145a4d6940390d814233a011f9dd16ab343b3f352b9747b3f374e11b7c5aed11e706e654a818a15e034768e946c6af39fa3967a28f148304a4033ef874af58227897646a5a5900c01719fa34a1bf14ae4278b202c1aced4ec57119715d0cd7a9654928be3d00eaa60c2da583695c790ea6ea4b8bb78d60aa783407ff586e1133e0391cb7832854e0d48f817dcfc504b35771d329c7e90199a2f757d06aae5ee38702532ef159374cd7bafe19e2ebb3a67e9b69ca11f06252f01b7449533beda45063a4dd53ab2ac6a1954b588a94ae3065030f631ce5a337bcbd66a25ae376ba4038d475cf42d26fbca635d168bb759985d87e09f08d5654526a81ea96f90f2275ab63cd51cc2ed4d7ddba594a9426268d8f00852d7cda9ab738b734ad158602ba22e496c70a2731eebcaa56e90028a43a3767b7621b32a5149742e610207e3cc679c902633602b19f312f33c9f96cd9ab587099f100eb399d4a7e668552a8076111fdf6237eaf6a943a97861f933ba8e4c132ecb3051e84f9fbbf1709f39323abad1de9df035d8261f6bcdfcc1b318a3e44f864a400e7a2fd21e6046af0b72eeffe028f74d8ed51ee79640bdc4e47ee87da7e303372df8623a732c46b9ed8663ef9459e3c10237e83e675b717e9d732fca3ed5d8693d6aedcdb284946af81ce326b0e0031c9d98b5ce335e1d60950d76ee0adf590e3d2df05e4f62069b1a37e67114230eeef56e37ae001ff74886f6fb54e61f0f6c5a5662ac49a99e9c91f8d39fec5b4241f9fdcd4f2f69144258579ba4b7de579560983df6f9d3ef4312c729b94e835aac509e8b55b386a89f1737f384f61fb08ea5de52cdb364843ac258133f8c1b0d2fe812e6d3d5b77439cfddd42a047288d6b31a3de755614e00ca523afca15db05546321cc61e505ddb92d8e5d1250adfd620701859fee308f243daa21a2af53bea4c1ffbcf75588c37f9ffaa7a200c43c6126b3c208ebc118b3f7ac37af98bb311d19ebb4c92a9c20e5ac7e508a85fc2b9cba9cb38be6ce25281db86c185b7185da74ab3d5e58f70f4b62d8400594d6ea33637c82b4b49f8f35edd7d9c10f9f4ec82fa99903fdd90c1d572119d1dc5421504247ffef2a553b612cc0d35a2bb49c218b46fb761c242d98fa84914861e199c8565c993a955174badfc6b18fc04c274bc6c629154105f96acbb14b199ed8c200195c533745cf639814e92a9c1db2c837bf35c3e63581dd6ad2b310347def2dad9939672472088dca9eb8ff26370e33b49c1f5f89cb3f1409b1e05a168278f737fa78b80f47f6265cf6f3072615b4e40013a732b5d2b82afbfde802923ca053a9de5e493a5ddbda6b86000ca4982342ebccbaee5a8e0a55545cdb6e6a9c4bc04fa212e773e13490b409572c6e7464ff881f1c926f6ab2e957b35bfc657dff726d7d71cc2463c3e8c77a52d6439508aed88451f5e6bf90eed72374b258f242112e4f5350ccc86877e483961a5e6f186445cfc62e74a7413e13942864c1b7b24772cf682223bf63d4ae672cf0a04993ab7353b340cf1c6b5bc5924da75f845130fa2acbaa2035abb79de832c38d4a8cc819e4943d5437ba57d308ca378b8d14776d9de9f95d7f1f4afdf80bb1d6e8a20fcd896d2b5db6b72e134358037d0bb0653c387c8ffcc8c071407c4c75424b2c3d0020afd4f179d1e79adb2f4369221d9e41e63f8368fd1664507c31e0c4420f9fd5d74c9ca5b2a178d848c8a153cd268f738fab30446e6f17fb770ba68346a1a024706f74cd79beedbd43666a7d1c72c7078aa5bb81a0f9d72701d4feabb83ba4336c396822ac264288c221f4d707d16ad48b4759e1a8d844e5845b244b13235f2b1a031c7b69e94e2463d4219f5b9bb51fe183511443cc6a5ccb0040bf333c8dbc1d0dc67a1bcfae3687a732857633c70fefd567f46faca1489c6c0fb6fed31960a4c4cea7f941c80ebe02049fe16bdd0a60e38367a9721c8494dc246340293503b499601582adb74481895313b8826a662923a8c0af2b720dd9f5e8c4ca33fb2b026291d002c12b3cf1c766131b0e2d575d73e71ac1dd6afb8306cb601bea555e77a926b8e9db8137038d655eb46fbc380e3e700eae3f6b169048eed86200db2c93ee35fc838378c8dbd12229fb3dd99a9c297ebbc39f1be4b14b8d7f320072dbafbc5a8e3acaf5d50f04663a4c0ce58391b674c6fd8792c888cec68dfb49bd378f79a2e8ebfe2da1c1f2c5c097d473013e0177fdaff99e577c904395045b24d53b74f2bcc72c241db8c866bdbfa5a90a2de932293d049628895eeac88e240c4b61e5bc27855d83c4bd4ec402f8100268b3f491971071264ca5d96173b846b1acd18e582aa8e885b1acf89ddc15889b056bd6bd2078565b1f7172299ca763f5bd1969f2c42c0af0045b81546c15fa2e26f6ac83c67bb95e146fb455b19fe42811eb9ac81ed419b173c6ba9259749357f3477007a6d834d87942b5634e01c33d45a63a9c27c6dc52af6f94c5fa88c73d14a822ebfdbdf5c3f51550146e55393efa4a701af88daa39f613f4b4af9dd142581b322458a59f1a7106f0c9a949ebe2bdcf2d5b2668755fdb90292193b38abd4ce2c0be115702f9a4ad68760c6237f8e470b2cef0bc9db7e1bde60e5f08cb62ae7af7f693b59f5425f2b6741ef963d81644960bdf50808c584a7d35f199f9f99893bbc66500ca42081fe19ad826583b1c6cd070fa805e958a20c679bc0f6d65922f22a39bf7134451b2edb7d019a244b9133151d8ef278de3c6a4f8a0d06e73e493815e6170cd528d716b3753402f5bd2ebc5537c0844c81d177354361d7cef88f56e027191f19d464fea1ed282aa960c8ca88689538f785a0396c91bd06b2966684efb4b5238ea2ca45758902e84f23f7639f3edbfe931b4bc7c642f7c83909c6e318adcd6f7a6bcfcdf55d099f22fb90241eb0e3427d61eff6c4f7d190524f0fc403c0a65d48cf0237f0283948fb6503b17bc4194d0cbd576cf9172493cd1950def6e9190d782692d4b6540607aa6126ad586305eaa74632a59f0c02bdee76accb85c0966e2481427100a303b5730891235a3b2632d6b04fae5a231ac995a791de3cd20f41eb5111a645c7d173343a10722de6ac81b30fc1918ab7675c3ad72a3455b8fdd86501641b06c86c5dcbad4ca50a9e3bef4920fdc356d306342980fc77d5c63ee2f906df678e70c7dce29c0174d98aa5a17a2493eecc7345b1eaf02e349c8ffe0afafeacd2d33707fc62943d05a132755423c45adf9c46e8a5cabe9ecf9006ea61efda169112d0313a4947b3636505ff5876a6c778e39c964f1e5772a09e8c3420da119d462bb5040564bca2a986702e7b883fc84e97a8a4bd1a35e7326157a3757c5e0258a3de7ab88371b0528e8fb3cc9cd965ee2fa0211a3d3c1458f2e2bcf791c7b54f3023aac0d9cb69828dec47fc5bdd93e48a4bebaf9a41349d046fbb45dd1186c71f10568a57dcb2cecd48abeac0072f828c465497ae2be98fdb5940a1c4123b38d37a4da4ed9f208af24ac1069df9a9476a20680be744d8f90b6a9ad01fdb2f1760e93889f5e04df3778ddc284b9b1346f35f77ae36059e2bae88fbe9f685436f6bce0d79fd8c2343522b7266d92758fc5cd03dff2abbdc52ebc83f5a8d0adb0e44d059de62f96ae407609b26f3b1515bd484a80022d89e938a8e15092cdb9579661bb73fbfe721fb0933b53bb67a4b09d7e8cbc6abdb31825e4b93bd1e42853dc79a90f3d101a976713d463690c825c89baba6a3b24a54d9004bef2e386ca75b3b294f5415cd603319d6252a6971be7a4701c3fd1fe98f7d53244990cb5e15941cc384e714adf2b0612dbcb7f3248e7fee33b413a3a8bba9a7e646140162dbd5d6925e0f08d4d931e2d133f7e806b7ca34e6283c1b9a6aa65b98a8e587e06ab9ea7de5db0478683334319d61906f89793a7ba2de2197ce8ad576cfb7796d41591ed4d2abd84677bc125b1aaee9b826ce16d32a485117b0890c5ff3e7684d326fb4c92e099c7750e6e127b7887b8ace31e14b14735f5f6140aa4653843dc328dfcc9c618aac344d781e302f8f3db0ca61ecabcda23fde1bce7af73ea03a635d2e30efe52e6ad8d0e2b4d3afc77179122184b0406ba26fd1398d5baf3610a7693898dce5effb65bdb9df0f9465d4ffe59ae7d1786dbb886dfebf4e06ff3bf6b7ea3f5b1738b9b29315ed719fc1c083acad4cb170af1cfbd0540804933916058d225e58ec479563fb3a295ba2e2fd6740fb8607bc8b3b2d2dcc24afd8c5bfad55f7fdefb6f1f7851cf892a38504c32bc4f505d62d701c39157ca2ef777a83173698999105faaae4568bd371619fce98efcdaf636c80d7b1d6531552fceec114f10a48647817e77192a2c3cd5691d11184ac901cc5155e75706c418bf7c753aaa22f1b19d50a63ad52e8ce866e9f2f410a2c2f344a97904a5ffbf11a1a16147120263ffa15cb2e63217df9fd5e17d7835fa9fe7edf1fda472bccaaf42e3cc25c8766f1de8ea3551d53d8aa188292f761f33dcd40ed18c88a093837e418c1316a794ba6af113844dd8377327489bd7986f09fc2fb21b303eb44f151812ebe1455c17437edb551a0b67241815e3b23f13bce28ddf50cae81ea3d0b861889db5f94c28c24d56bc258ab5037a249ca32477e279d09b1dcc6eb76f2602cdc344062d8cfd1b89abd321e0ef9769a5f977a9f019714cc4da4a993568e0e62298562f2aa7ec66ffd626555a0f3b934594ae4e578ef35e0609093a24217fe3b7ca2ee723bdb7f2a75f7d99dc6b8a49deefd8836dd13ecaacdf806a22238286f8e3dd80c60aa18f0f1e012de180662471bc903de3b4f46f96a3266d2deec2dcdfde4c65519f304732c787b873b2e1ce4628ca9c7809e68b20651ee02c65e0e1efdacb0661031cfda2ecb994d05f22778577346820bdc55e76451410660ac0e6e7124c410c6a5318fa8198c9bd4de09c50148a02726774624884967c181ffffad30845bdb6a7466f5b3e4f8143fa40c1b1a7e5edb353fba5dad33175ac6aa1f85a94906290f5856e810ea96797e9cefe1bcadf4c40f860c933939da3dfe52f18b2d98bd701c33e57db8854a0d9e90b75a151c82ca33a604de1c78ad82737d18690d1f0a824b70dd1597629818cf4aaa91c071761a3730d15557f60412a3335b84155980af6d75ad7da0b892eb08be1b99c12e0c70ec3e498c6d82c7d4a46b1bb543fa8a28cf3587ab717219d87581bfeb248fb5e7e9c683213831d6f107977fa8ec29e04469bfa9829710b59b55af2c847d8ccc01604c610414b65bd39cf1f331827d87c7a2320c500d3f7fb427de960bcc88fc476070a3a06eb7f3d3b791890df33e0b0cae9d7924a32bae85155a9a183fd37bbdcea841a7e2dcad821d77dbf023ebbfb95480d6596ed587f4ee3ddc8", 0x1000}, {&(0x7f0000002cc0)="29d29af2b4209d3fe81ce6ffe61107ab24a9583cdfa589aea90b04fe45fc65189f94e3511da8a5717243aaa16dfd3f06c279ccfcada39eec148e2ab1f52333f6678a9d87a9ef25e4e0f1b3f6786c600d44eda18e97c029a04130c29cdbb2b9ff882368231fb224a5bf9790", 0x6b}, {&(0x7f0000002d40)="f2410a6ffb29e46eec2d868c86d9f650038e00307f515f84c05246bf063bd2c8e02f1f1b358e1091911df9da9ac356e967460cd68465a777a9dc2e7c37e0eaab245892cab893d62e4379473da0f491f0a964", 0x52}], 0x3, &(0x7f0000002f00)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r2, r3]}}, @cred={{0x18}}], 0x6c, 0x4000085}, {&(0x7f0000002f80)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000003000)="2c5bca7d44949cdb2440090bb335e9019e235ea1723250a3343ee6a4bfa9b62391b5190a201849f8ce5abcea3f246a80c6ddc9516514591d864b3f59e844d31fc6d566cd693965c6e397a5a7d283a29ddc3572c64b9291e3b71268015c600d931a7fc6056418a1c3b68f237d1117549bdad297026639ded8647b7c920e3bcfff1758c516000a5ee997862ff05c41ade5be0d36e8ffaca5d1818a713d1a4b77ddfc4fcc7ab9a281c9ea3923fcfff71b04987065184ecc6ddb8b01562f9711504811ae5cc2d7a4a2ff8dd9854a708ab60bd85028c0536970262ee677b4572080a09db1b591e29f0f3a7397ffa143", 0xed}, {&(0x7f0000003100)="62d11629ece0909189879e814f1dc0079977ad12b408db69823b8bf47313948cfdb2e105545d837f6945f2ead76fe7224695f02bd7577a3c5cef152720d03f08e31e0c143b240be300b884dcfd76fcc94e06aaae53570d21b763", 0x5a}, {&(0x7f0000003180)="2dd218bf4aa7fca52d22d7aa5b3a6188556d9395821ffbc53fd207dd513c8b22723f2495774040bec092f6a9c01653154933b0e40ba26d34f858e51764206767ee7ab1b8af3ce857f4619c5b9b5e3a0c78703d7f55d42ef38abdda844cb93dfab3e85651a2beb88ac3e96a33d27a810ddb5add62e6013a13c71f73209998d8a6b2d7e6ccd2635d070887da45e0b53b255b90b685ceae2ac79a9cff5402f9dd68907b1603", 0xa4}, {&(0x7f0000003240)="9be76e968ee58d2ef790bc602cdc06f278385a594f941d8a104ce872b43f33c6b246492b92ed6ef7df51c5ea3c034fbce850c559a4f8f4f835ca4fe558c0d60e639a67b3c5fa51d165bedfc9f41a44df6812f291060039aa1d925f98b76e84b8c7ccfcaadbe0cd1ec6eb1bfe7489c8eb9141084617b467ee9671570bb7f323922d15e30745c4f6fb35d996d1d9af82605908b9615166aa557780c9fa8eae5c07818d16df3056be08ab3a0e41871f7ca521bcba4433014330beae164d73f11c20c0856d75eced4d159e074702d5", 0xcd}], 0x5, &(0x7f0000004a00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r0, r1, r2]}}, @cred={{0x18, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r5}}}, @cred={{0x18, 0x1, 0x2, {r5}}}, @rights={{0xc}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0, 0x881}, {&(0x7f0000004ac0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000005180)=[{&(0x7f0000004b40)="c6f6efcefd6c4cb66112d1f98d2530d5c420b947d81bb96cf5fac12716bbdd73fdd2f715203e0bf7da42af58c2e410419e26acd81d0b8fa51a39ef800bdf6b348792b85bc0718a716cccdaf1df10bebcd60a85ddbbb58a6439ec9cf18a49a34b3b88e302c39c76b65b6b1c1f6974", 0x6e}, {&(0x7f0000004bc0)="929d98bb691565c2ed62d00e807ba94e74571e03ed86c6730fe63e2120340777b0148f82e0d18980af49b77a3ee9dfcc1d31152a887f064e1ecca8566dcb55849822ec34b57fb3a502964f242a38a2d203cb168c83b9b7574e370f27945ac4a256cb28b08c4bac205335ebb913b644f81cbae2bcf7f7990a00e5cc9109", 0x7d}, {&(0x7f0000004c40)="70a1e3ca64f2631a98004853f74c6032229cc397092001e5dc2d7c38edaefd1d8f008d1fdd0d4917f5e658fcaef727a0c7bd79b7b645292a69ae9269e058ec9d9678e1e243f907a216f277a3dac7b40648b53445f6e94ed9fb62882e350819cc811f233c33ccc33bb11f0896184ab8dabcf4df431711360380b7435152aa3c4538f43283af5153fefd9ac3927e071aba6a178f2711a3a47bcbc2dc267176e8a33155b2726682bc5026963111b553136777e0a9df03b068c33554c71f148aed7c4aad88093928", 0xc6}, {&(0x7f0000004d40)="881335b383a334c94bcea8298bb40434a3a94158e6434448ce5a1e64469c0803d14106de7e0ebdc9fa8a6693593b089952558d5b681670ac965aaea53f510997cd7db3c718ebb755cbed2fa93946765c6516ad1e3dfd5332cbe914b80f4f56c338df8c248d678a477cde3a424072461d55522e27cc4ad6a1a6a42e54cd096878a4a58847c8dc1d6adf01d509ce24ea03c89e2e4abfc5e9fae35c91e526198129cb664cf6a3ce0fbb4f1d9088ea2ed50dabac2ec6ed0fd89404ccfafd830731c4a8cdfe2ec5a80e3c4e14718ea72c95ad555ca8a2bfa6416642359ab7b6bddd6a4ccdbb91a5fe7a5b8d1624fcd8ef", 0xee}, {&(0x7f0000004e40)="7541cf72291eec549c5e6967ea555f26df10c35fc5755f4d", 0x18}, {&(0x7f0000004e80)="ef843fa30df28891c30036d1610637bd8e4da26705b22abc0235b89b66d147a52bbaabee41f3613be5f5bfd2587d6b381dd9eb5251cd93763a3534a1c1c1e22eab8d6fd53f23ea7e1c9d84d94200a3af5ddf480dab8940e5c00f001f48576ccd6f679e8ed36073e6e830be556f2d6b85ee61c67c090e66e56cc5679084639b", 0x7f}, {&(0x7f0000004f00)="094d4535aed2368f4dbf4da965c86de9bdeb4c1c967babf1e886bd7b66b1e60cf6aea60353fbf4c15d0f496ffb9dd20124bb65a85b25ee8ed6950ebb833f26ad70e05711ae571a623f861e31586a9649428725f9377057c6eef69b882b84068fb940f27a02c3ab72809a7fc94af0c014a0a834af8e8c874de612cc98b370a06a6b0ca27731bbffa5fe6a91d02076d2ee81d9679f708fab7e6b4d608918db620a1964432b24a0a4a5670e4ed938ca617be0411f52a9b54f4c6d9f7b38801ba0e00e401971e11e64b77fe12acbfa0b02337bf8e974d66e2251", 0xd8}, {&(0x7f0000005000)="ea2a2f636113ecb7ede227290557cf7967bbb369786a70cfda3ef2f5a6f9b8dfd6c1c4c0f7fa18d1966acffbdc71fdeb3209db76f76fd7caf8fdc6beede418ac7d539e0ee4452301f93ad378ff24b36fd13376013dd02f8d3228e0627e08daee83b23c10191f790e94cf2870c42f7d393c1051498e261485e059763338cc1e87f43b268f804c0b265443f63641c0d2532c6d529e87b984a63f71a591ba2dd0b70f52341f95214c", 0xa7}, {&(0x7f00000050c0)="7b9b60e1eadfc6953677d12f13daa1a5f7640de24d7e025fc7a2689cd6360f423036ece5ae82fb40cf9940746631ffbdc99f1f00f42472d610b9eba6f9b761221bde6d39c13bd9a2e806f63f341f2a3441e3da16cd524f4bea8f41d788ea71059a6e5822c8d6dfa8b97c06c8199fe1a9e45de2a0be", 0x75}, {&(0x7f0000005140)="e76d1466ab63311523e8b47852", 0xd}], 0xa, &(0x7f00000052c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r4}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, {&(0x7f0000005340)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000005540)=[{&(0x7f00000053c0)="c668e0fd62fed181ef643b63d40fb7eda345ab7579b5f47fcc623a4159a686a1cfd82aadc03697471b3e49ee7ed92344abba6fd279445a82289f9cb7a82a7f218ca12d2a1ce0976eab37", 0x4a}, {&(0x7f0000005440)="295e0dbbc79aa2644010adcde42fed4a2bf66a5a3e66cf29c137aa8e7de5a975da79893a488e15a0091cc49f26747d12da46afd23374f7f5d39053d7388cdf4fd0523c9420fd12c419a8abff6f6b5a38fb258284896e45bc8d8439746bc3c4ec8b66fa4b9feb2d66ca", 0x69}, {&(0x7f00000054c0)="3774ad9debd3ce00bdb72fc00f071604dc8c7450cdc7aab17ff469d8e5562bdc6933c61723c0d4e3f08f5a96418834753f1dd9718d6c662b7063df82de0f84b9bf95e80d65fc337b006d0e314b79acef9841dfe38d9430858ca11958525a3eee51213e424548585c537c02a63464d3e7d1db", 0x72}], 0x3, &(0x7f0000005a00)=[@rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r5}}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {r5}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r4}}}], 0xf4, 0x8001}, {&(0x7f0000005b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005d40)=[{&(0x7f0000005b80)="98fd9f0e4a962ce4ef4c399149666fb4f7385b9157d483aa83cda81d81947a91bf7fa4d225b57f20f622ffc60aee21c471c86484a61c77d014841303aba65d186980581324c601c8334adc0d873f0a064125ee111ee93f63e291a2ebcea666c2cb902de28241bdeefac0427f1bac794fc63d3d2581db49cd86eef9a81093609b613898758ed4f071ceae055a4cf78e1aa450415e2973981e8e137dc3b6e1762aeb0160297701416486f0d6804e8e025a393a01ae214de87e3c70c29da3598a", 0xbf}, {&(0x7f0000005c40)="249cf0c51295d1bd55cac8c06fbd18c4b96f558bcf63f6dcaac70070d33ee64df3ba3c872f3c158460877f366dafe9de223ddfa98f8dbf038c6d8098fe56de8ab359905ff5d417c9ffdbc5a466d9c1408497da22d2e6ee091f6919c95c3af9fde8b31a11e629d43f88064300913f48df0587b053ab7e14e41e9508a83d12d270df24677186f9e2d8eda8acc9df2d2213c14ba20d5ec3adbc4f629372c689266164a38d304de8b92070f3f91b8835ccffd8317614ff63c69886542d465599d2dd24", 0xc1}], 0x2, &(0x7f0000005e80)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6, r0]}}], 0xe8, 0x10}, {&(0x7f0000005f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000060c0)=[{&(0x7f0000006000)="332e06123a468c6e45ae39e82ccc40e6a58c2951b25f92aac255c8f9e27b35a98fb0d1fab09f3330dbfe3c69ae2beb8b34dfa15c5a17c1af64305cc6d40ea3f7ceea54d9136396efbe362f62b29bedabd0c09a5f5a64684d7c753fb1c83d84584a6ba509a7b91d5d5b0e7a7238872dad01f0d6e43dfe3a97298822341f7c882aed5f471aa14edb15cda684f374f20f739aac9a315a", 0x95}], 0x1, 0x0, 0x0, 0x4044000}, {&(0x7f0000006100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000006400)=[{&(0x7f0000006180)="a9c4daa3ff7d11cffe2fe82c510acb30976f790103b5fe", 0x17}, {&(0x7f00000061c0)="8f3243a96c3dec0fc66f27951820a8e88a58928683586cf13fb35a2a691126a7f106b4acf08e4bc26e69724c95aad1a3228d4257174cc53cda2cbf9b11df10eabad667c20423455ccd2abfffe9e2ab110ce9b860f739478cce4faaad093890be926076005df8e0f61c996c29d547c0ded5e9d19c0c8a6e33599a2f42c817756b6b9c9141da3db8db7ac468d590a34849f5cc7672afcc67", 0x97}, {&(0x7f0000006280)="2af10b02315ab71fcbf8b286fd86e2d46683997b42351d3badcc17200780255149ff79c9000d4aaa3da21e0ecbe709f5ec8296a63dee1b5e8722c2b73d40252afe8a685ce32b68cd2f6b43e1ce1b82faa1ed8637b215ba53bf6be6dce9cd1b0ed3f082bfa2e67d116045ee0fb471e94eeb4bf58e923fbdeb2c60a826a454857033a26b086639763bde59f9ead68c944a6bf780b36954f0200bc3d9d7014ef4fce95d26e76d649e983478aba7c42431fa42fabdef12319c889d5f7c1518f5b8f1698bc0d5e3e8e36e3d9bce860480b7e0f73eccce0a5812a9b6d672c9461c406c1170f2ec4dbc8b", 0xe7}, {&(0x7f0000006380)="545d2b5435eecd5e48db52bcf7d9e23f7ac36a851b616af5ffe155a7dba08fcc3aa9afe22dce77dbc206b2d18ee8fbc9341c3428716d084524f6d55af6cc9fdd29ddf515241d20345453dc64a4396873d181c167d4b5c6ad1df601a15769da", 0x5f}], 0x4, 0x0, 0x0, 0x20040040}], 0x8, 0x40000) rt_tgsigqueueinfo(r4, r5, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="07002e0028f80000a1014b8080c1c13df966d2e3a2152500301ee0262ba80a15fcfe81e6f7f78160e579e58589aad48792c88b1d1fd771b5ec49f60bd9ce17f8db8a0b513606edc7a150b2c79ffe77d7b45facc674ab058f80aac18f5e28369d71a960f5f81f9375bf99eca43b82e23186daff20df89e95fdcdb8c7904eef1f67329995be91e15226b3bdb6c268d8a7b528ca5719145d975b4705ae953fd0af52d101759e73114a9f6101d88e8175408005900", @ANYRES32=0x0, @ANYBLOB="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"], 0x16bc}, 0x1, 0x0, 0x0, 0x40000}, 0xc8) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000008c000000030a05000000000000000000030000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800c0001"], 0x104}}, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r7, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$CAIFSO_LINK_SELECT(r7, 0x116, 0x7f, &(0x7f00000001c0)=0xb97, 0x4) [ 357.583450][T11083] loop2: p1 p2 p3 p4 [ 357.587630][T11083] loop2: partition table partially beyond EOD, truncated [ 357.595813][T11083] loop2: p1 size 11290111 extends beyond EOD, truncated 10:42:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f64653b5e542800db96b6b9762f53c09abc"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x6, &(0x7f0000000200)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0)={[0x6, 0x8001]}, &(0x7f0000000100), &(0x7f00000001c0)={r0, r1+10000000}, 0x8) [ 357.677236][T11082] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 357.820026][T11083] loop2: p2 size 100663296 extends beyond EOD, truncated [ 357.848721][T11094] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 357.849201][T11101] /de;^T(: Can't open blockdev [ 357.873597][T11083] loop2: p3 start 4293001441 is beyond EOD, truncated [ 357.880767][T11083] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 357.967615][T11105] /de;^T(: Can't open blockdev 10:42:43 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x10e2, &(0x7f0000000080)={@link_local, @multicast, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x6, 0x6, "de7617", 0x10a8, 0x3b, 0xff, @private2, @loopback, {[@dstopts={0x2f, 0x4, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x1}]}, @hopopts={0x2f, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}, @srh={0x88, 0xa, 0x4, 0x5, 0x4, 0x48, 0x56f4, [@mcast1, @private1={0xfc, 0x1, [], 0x1}, @local, @local, @private1]}], "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"}}}}}, 0x0) 10:42:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000000206010000000000000000000000000012000300686173683a6e65742c706f76740000000500040000000000a7739ecb4cb1275dc7d5d5f70900020073797a3000000000140007800800084000000000080006400000000005000500020000000500010006000000dae48bc7c270080c2bf2f12aa89396dcb3c593a6e9fea85aed756ccc7636af98a7de8a6d67174a4a11005881fe832759027517f43e"], 0x60}}, 0x0) 10:42:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xa0002, 0x0) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80080, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000540)={r6, 0x0, 0x20}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r6, 0x3}, 0x8) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x6b) 10:42:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100005070a0000f902936e0600000000", @ANYRES32, @ANYBLOB="00000000000000001c0012880b00019e627269646765d675618e040fca5200000cc4f1ba343e7406e05500028008001500000000000a0001000080c200d2", @ANYRES64], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = semget$private(0x0, 0x0, 0x11) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000000c0)=""/166) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:42:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000033000507d25a80648c63940d0324fc6000810a40", 0x18}], 0x1}, 0x0) [ 358.445726][T11118] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:42:44 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x200200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', r6, 0x2f, 0x3f, 0xe0, 0x40, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x8, 0x1, 0x8, 0x6f}}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@mcast1, 0xf, r7}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0xffff, 0x401, "ec"}) 10:42:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r2, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) [ 358.684759][T11124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.823898][T11130] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') socket(0x10, 0x80002, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaa1515cd2c80833b340081000000814824d49a00000086dd600005000000000000000000000000000000000000000000fe8000"/62], 0x0) [ 359.002379][T11133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:42:44 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) read$usbfs(r0, &(0x7f0000000000)=""/5, 0x5) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "59b80750c5ad22c21cab7f3eff8acde6"}, 0x11, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 359.156215][T11133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:42:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000130035860000ff03000180020731df3e", @ANYRES16=r2, @ANYBLOB="01ffffee080008010c001a0008000200000004", @ANYRES64], 0x2c}, 0x1, 0x0, 0x0, 0x4044}, 0x8040) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x3, 0x0) 10:42:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r2, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:45 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x210000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e20, @empty}}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000080)="a16af7bf9258b1f0f3ff40a39130d0402ea3bb469315b0bd489f0480c86c4a1c4871153660d8f9cbe14ef9d0084bd23dc25d8e4b18dd511212510a38d9ea53db1bd5e2f97fde6c10cb7b0a8403c00b33eb49cf8f5c508efbd523abec18ceb68fe883825f1e7b14a48bea56b5e6873b5e671104563817b10c4055beb709a17eaced3cada017a365a299d871189d90cbc2", 0x90) [ 359.467942][ T32] audit: type=1804 audit(1595155365.221:27): pid=11147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir954501861/syzkaller.9nc049/20/file0" dev="sda1" ino=15993 res=1 10:42:45 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xef, 0x22640) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffd}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4005000}, 0x2400c004) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f77657264f9723d2e2f6275732c77000448728db4ddd3aea895760dc5e5a35934"]) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r7, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r8, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f0000000100)={r9, 0x16}) 10:42:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000408a9a70500000000000000000000000000060002400000000005004747c14f52c7a2cc8163b2a79bf48f9616bdcd3e1498dc13bb3d7f53237ae4a2e4b3d8e54409e2cf491380fc743678e496a0a8771a02e9102f9f4c7d510eaed0b5c4f9ddd100"/113], 0x24}}, 0x0) 10:42:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 10:42:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r2, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) [ 360.059305][T11161] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:45 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x2380) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) [ 360.175330][T11166] input: syz1 as /devices/virtual/input/input7 [ 360.315422][T11166] input: syz1 as /devices/virtual/input/input8 10:42:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r2, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xffffffffffff1282}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0xcf8, @private2={0xfc, 0x2, [], 0x1}, 0x4}, 0x1c) shmat(0x0, &(0x7f0000fec000/0x11000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000002c0)=""/117) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x20800, 0x4) r2 = socket$inet6(0xa, 0x1, 0x98) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000240), &(0x7f0000000340)=0x8) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) mount$fuse(0x0, &(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0xfffffffffffffffe) r3 = timerfd_create(0x1, 0x800) readv(r2, &(0x7f0000000280)=[{&(0x7f0000001200)=""/4104, 0x1008}, {&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000005240)=""/4083, 0xff3}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x6) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) 10:42:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x7, 0x4) 10:42:46 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="01ff03000000000000bbbbbb86dd6000000000033a0020010000000000000000000000000000ff02000000000000000000000000000103000400000000008600907800"/78], 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @bcast, 0xa}, [@bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default]}, 0x80) 10:42:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000190003041dfffd946f6105000200000a1f0000030067080008001e0002000000", 0x24}], 0x1}, 0x0) 10:42:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r1, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) 10:42:47 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r1, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x9, 0x4500) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x1, r1}], {0x4, 0x4}, [{0x8, 0x2, r3}, {0x8, 0x0, r5}, {0x8, 0x1, r6}], {0x10, 0x4}, {0x20, 0x2}}, 0x44, 0x3) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000e0000001000000000000070001006677000020000200080001000000100014007030000000000000040000"], 0x4c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000440)={@remote, 0x31, r9}) syz_read_part_table(0x40000000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="c99995deaa3830debbfb863703c4ef9ace22a5c3ddd5194b0e4f73f8332a9591750251581360de0c7899ac5fc0fb1ffa340f6ca40c9780177cd0c2944affb3ad5ed1062ec9bf08ea2b6ce7a41b102ae6b8d4a73d8fbe7a9b950d20320c2404d6e59c3fcb8498429589db9b6b32eed861f250719d9739e7e0cde14c4a6f9cb03212789a37e8f886c480def32c4d06efe69c2b45d6d518ceeed26ed6342990408e36a627debba66214738fb6d179253a3709c509c85dc2400d9774c4efde1ef3fe00266c4aacf706b181d4fe488470e335cb10ada1c332db4eceac58e94f", 0xdd, 0x9}, {&(0x7f00000006c0)="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", 0x1ca, 0x401}, {&(0x7f0000000200)="f4f6a3d53b8b320eff275c1e2bb3bfcf99a996d54923aed3ded436a0894f3da7dff7591eddd8fb452811b2b117f56b13b964d63a24397d16cf766f49b27ebe1f0808a81cf69087b574464210ed09b82436fc9af7550631325206d8d051d7c835a91ed8db287e2b3dc1329890f9a50840921d90e164d160312ee0dadbbd09923d65fd7d09873bb624d955bb55462ace59dbe61e01450f4304bd76479c182d356a33c2c98a995c42f4f2f4b60112b55bb32ecf377f0dacdbfecab551ebc36e7ecbf6", 0xc1, 0x101}]) [ 362.379911][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:42:48 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff02000000000000000000000000000100000c00000000008600907800"/78], 0x0) [ 362.538583][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:42:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) fstat(r1, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:48 executing program 4: unshare(0x40000000) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x38) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x250003, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047454, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd0, &(0x7f0000000080), 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000080)) [ 363.139450][T11232] IPVS: ftp: loaded support on port[0] = 21 10:42:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x7, 0x8205, 0x0, 0x4, 0x2e, 0x7ff, 0x401, r3}, 0x20) 10:42:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) 10:42:50 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x7, 0x4) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff00000000000000000000000000000100000400000000008600907800"/78], 0x0) 10:42:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socket$inet6(0xa, 0x3, 0x3a) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:50 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x8e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x58, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@routing={0x67, 0x8, 0x2, 0x4, 0x0, [@ipv4={[], [], @loopback}, @empty, @private0, @rand_addr=' \x01\x00']}], @ndisc_ra}}}}}, 0x0) 10:42:50 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x10400, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000380)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x58, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="842000f6", @ANYRES16=r5, @ANYBLOB="10002dbd7000fedbdf2508000000480001800800050000000000060001000a000000080005000400000006000100020000000700060073680000080009007f00000007000600646800000c0007000200000001000000280003801400060000000000000000000000000000000001060007004e24000008000500ac1414aa"], 0x84}, 0x1, 0x0, 0x0, 0x24008001}, 0x20000090) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r6, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r7 = accept4$ax25(r6, &(0x7f0000000000)={{0x3, @rose}, [@default, @bcast, @rose, @rose, @default, @bcast, @rose, @bcast]}, &(0x7f0000000080)=0x48, 0x800) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:42:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) [ 365.437239][T11232] IPVS: ftp: loaded support on port[0] = 21 10:42:51 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x4, 0x2c}}}}]}, 0x78}}, 0x0) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) [ 365.997928][ T338] tipc: TX() has been purged, node left! 10:42:52 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000040)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) flistxattr(r1, &(0x7f0000000580)=""/4096, 0x1000) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x3, @local}}, 0x1e) 10:42:52 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xd0, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x29a, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYRES16, @ANYRES16, @ANYRESDEC=r0, @ANYRES64=r1, @ANYRESHEX=r2], 0x0) 10:42:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000200), 0xb}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x10000, 0x86082) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000000c0)={0x3d, 0x2}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000140)={0x7fffffff, 0x21}) tkill(r0, 0xb) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000280)={r1, r1, 0xfffe, 0x0, &(0x7f00000001c0), 0x5c, 0x0, 0x1, 0xfeff, 0x22, 0x2, 0x9, 'syz0\x00'}) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000100)=0xa0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="747275737c65642e2f6465762f612b0f696f2300"]) 10:42:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000300)={0x1, {&(0x7f00000001c0)=""/128, 0x80, &(0x7f0000000240)=""/138, 0x1, 0x2}}, 0x44) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x48}}, 0x0) 10:42:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:53 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x147, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 10:42:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x5) 10:42:53 executing program 3: syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x200000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:42:53 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create1(0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000080)=0xffffffff, 0x4) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) [ 367.858248][T11341] mkiss: ax0: crc mode is auto. 10:42:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:53 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:53 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000040)={0x0, 0x3, 0x5, &(0x7f0000000000)=0x26a}) [ 368.155698][ T32] audit: type=1400 audit(1595155373.905:28): avc: denied { name_bind } for pid=11351 comm="syz-executor.4" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 368.178191][ T32] audit: type=1400 audit(1595155373.915:29): avc: denied { node_bind } for pid=11351 comm="syz-executor.4" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:42:54 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0xb, 0x1, 0x1959, 0x0, 0x4}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x64) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x44, r2, 0x1c, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) [ 368.723445][ T32] audit: type=1400 audit(1595155373.995:30): avc: denied { name_connect } for pid=11351 comm="syz-executor.4" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:42:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:54 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000000000), 0x5d) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb86dd60010000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800000000000000000000ef000000000000000000"], 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000000)) [ 368.992844][T11364] IPVS: ftp: loaded support on port[0] = 21 [ 369.023230][T11366] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 10:42:55 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create1(0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000080)=0xffffffff, 0x4) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) [ 369.738456][T11367] IPVS: ftp: loaded support on port[0] = 21 10:42:55 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:55 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) [ 369.794465][T11366] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 10:42:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:56 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:42:56 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, &(0x7f0000000000)="68338d224f1ddc54f3080680ae8c41c16585205b776073fed54647051eff558811154e80096a915fa8f943ca2d0ced78d7b88c0aaff8de5ab66a7cfe902c571f8295d3cb87a1416cc9e0d461f5d8f1329d8b33b8a416f53b0d51cd8a6d009152e6cf100a5a9902eb6e4aad069392e9d807135f2469efe8d5f66ad9da277c1864a6f16d6c1baf0214fcf9a33ea55732361f1a073d85aff91a7e120deaeb0c2d358fb65f49bf630d84ea89c79e112593a29b05e4aa44a55cf9e4758cb29e26b880c5a224603787870ed185fc0ace93e753dbed8390d418ea2f7a40a0978e4ef04ddc1d36cb896de175991dee2f601eb8f2259115dd2239", 0xf6, 0x40080, &(0x7f0000000100)={0xa, 0x4e21, 0x2, @mcast1, 0x1ff}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = getpid() sendto(r0, &(0x7f0000000240)="3611d8d6a78108a374f0f7ee86c6686e2dee470e60623ca453ba07c06caa3bda15cf5471c4d0f59781559f9ca69131787e502b8dd6acfd4838030f6c01c423bc053ea6d22bdbd0d216589d18b6c06fd536bed5ddb8aa4115ebfdfa8282d3e779a4ed8ddbe44e9d381e483deebad5e638820fa20840e9a588537c78e6923c04dbfa3e8f6d4ac2ad6b3286f71b38a00d8d154bb7be4ae48f1c4ac52af1034e4c88be8fa741", 0xa4, 0x800, &(0x7f0000000340)=@l2tp={0x2, 0x0, @multicast1, 0x2}, 0x80) r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x24, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="49ea54000200", @ANYRES16=r4, @ANYBLOB="000329bd7000fedbdf250b00001514000980080002000500000008000200010000001400098008000100f080f3c43667e44f070000001800048014000780080004000700000008000400ff0f0000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0xc000) listen(r0, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200700600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c0c2000090780000080a00000000000000000512000000000000000000000000000000001312fa2849fbbb4d0b9e635ba7f33b602fe10204000005220000000076870000000000000000000000000000000000000000000000000000fe06e2d4c3d90000"], 0x0) 10:42:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8000) r2 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x28000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x5) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000240)={0xec, 0x80000001, 0x2, 0x31, &(0x7f0000000100)=""/49, 0x0, &(0x7f0000000140), 0x46, &(0x7f00000001c0)=""/70}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f00000002c0)=0x800000000000000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$vsock_stream(r3, &(0x7f0000000300), 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000000)={0x8, 0x1, 0xf73, {0xe3fa, 0x80000000}, 0x3d, 0x7}) 10:42:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) [ 371.063263][ T338] tipc: TX() has been purged, node left! [ 371.223395][ T338] tipc: TX() has been purged, node left! 10:42:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=r0]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x465, {0x0, 0x0, 0x4}}, "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", "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"}) 10:42:57 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) openat$dir(0xffffff9c, &(0x7f0000000040)='./bus\x00', 0x80, 0x122) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000200)={0x0, 0x0, 0xb, 0x4, 0xd4, &(0x7f0000000580)="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"}) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r4, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) write$P9_RXATTRCREATE(r4, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10200, 0x2, 0xd000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 10:42:57 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:42:57 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:57 executing program 4: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0x1, 0x4}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="ded3db75", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) [ 371.895246][ T32] audit: type=1804 audit(1595155377.667:31): pid=11450 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir115963722/syzkaller.DqK6bo/92/bus" dev="sda1" ino=16042 res=1 10:42:57 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) [ 372.137705][ T32] audit: type=1804 audit(1595155377.727:32): pid=11460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir115963722/syzkaller.DqK6bo/92/bus" dev="sda1" ino=16042 res=1 [ 372.162518][ T32] audit: type=1800 audit(1595155377.727:33): pid=11450 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16042 res=0 [ 372.182227][ T32] audit: type=1804 audit(1595155377.757:34): pid=11450 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir115963722/syzkaller.DqK6bo/92/bus" dev="sda1" ino=16042 res=1 [ 372.206652][ T32] audit: type=1804 audit(1595155377.817:35): pid=11461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir115963722/syzkaller.DqK6bo/92/bus" dev="sda1" ino=16042 res=1 10:42:58 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$PPPIOCGIDLE(r2, 0x8008743f, &(0x7f0000000100)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev, 0x3}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'wg1\x00', {0x2, 0x4e23, @multicast2}}) [ 372.231430][ T32] audit: type=1804 audit(1595155377.847:36): pid=11450 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir115963722/syzkaller.DqK6bo/92/bus" dev="sda1" ino=16042 res=1 [ 372.255803][ T32] audit: type=1804 audit(1595155377.857:37): pid=11462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir115963722/syzkaller.DqK6bo/92/bus" dev="sda1" ino=16042 res=1 10:42:58 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:58 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff02000000000000000000000001000004000000000086009078000000ffff000000000000000000"], 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/197, 0xc5}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000400)=""/208, 0xd0}], 0x4}, 0x90000}, {{&(0x7f0000000500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000580)=""/3, 0x3}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f0000000680)=""/55, 0x37}, {&(0x7f00000006c0)=""/68, 0x44}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/74, 0x4a}], 0x6, &(0x7f0000001800)=""/42, 0x2a}, 0x9}, {{&(0x7f0000001840)=@sco={0x1f, @none}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/159, 0x9f}, {&(0x7f0000002980)=""/43, 0x2b}, {&(0x7f00000029c0)=""/175, 0xaf}, {&(0x7f0000002a80)=""/85, 0x55}, {&(0x7f0000002b00)=""/38, 0x26}, {&(0x7f0000002b40)=""/190, 0xbe}], 0x7, &(0x7f0000002c40)=""/179, 0xb3}, 0x6}], 0x3, 0x3, &(0x7f0000002d80)={0x0, 0x3938700}) llistxattr(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)=""/31, 0x1f) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002dc0)={{{@in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e21, 0x400, 0x4e23, 0x51, 0xa, 0x80, 0x0, 0x21, r1, r3}, {0xca1e, 0x0, 0x4, 0x6, 0x80000000, 0xffffffffffff8001, 0x100000001, 0x10001}, {0xffffffffffffff97, 0x5f, 0x23, 0x10001}, 0x8, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d6, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x3507, 0x2, 0x1, 0x4, 0x7, 0x7, 0xc4}}, 0xe4) [ 372.635030][T11469] FAT-fs (loop4): Unrecognized mount option "ÞÓÛu0x0000000000000000" or missing value [ 372.742739][T11473] IPVS: ftp: loaded support on port[0] = 21 10:42:58 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:42:58 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:59 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000040)) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:42:59 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:42:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff200140600fe8000000000000000000000000000bbfc"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r1}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x4, r1}, 0x8) 10:42:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:42:59 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r4) setregid(r2, r4) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="004005c7509c58a255e680f215cc52b6346614f61961480bba814318ef6bbcb5447fb7cb53be5f2e4ead83bbf2ca998d12165ecb7a24a1bdc5071dedbd2909ba2415606d229d246351df69dc975d8321876f9b18dd56d7f8986592265915b934a2eb45246acd79b320cdafb4509e13ae7d2d87ace32ae7f7b6fc90224d6af23d04b9d52b6e845737559de2b3a0e74adb2b03db30d3018687ef43338008f078a5f6e5cd24ea89058e8c320ed425bf36b6d762f4174062d1d115effeba0dddccedc37440eb8d6d632a218ec3e0a4faba55867e2af9242d9027472975640c2d7024c995bbe323f77cd945365f1de79969b26a78fbd6e7e7b67c94"], 0xf9) 10:43:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000000000001, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x20, 0x4, {}, {0x5, 0x0, 0x7, 0x7, 0x6, 0x7, "5b06443a"}, 0x1, 0x2, @offset=0x1ff, 0xffffffff, 0x0, r2}) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000140)={0x2, 0x51, "774e743c46f36de937a6387255a80253aa15630befab08d608c4710f632836d92c5c1c3830208c229a3bf5d0dda5660f686a3e7b33f0db8fb572727c1e00b9b142c5d17c6892fb9a68cfa4979d0fe9c336"}) futex(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0) 10:43:00 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) [ 375.440611][T11473] IPVS: ftp: loaded support on port[0] = 21 [ 376.333364][ T338] tipc: TX() has been purged, node left! 10:43:02 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000100)={0x1, {{0xa, 0x4e20, 0xa6, @mcast2}}, {{0xa, 0x4e20, 0x202000, @mcast2, 0x2}}}, 0x104) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) readv(r1, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) 10:43:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:02 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:02 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @multicast, @val={@val={0x9100, 0x1, 0x1}, {0x8100, 0x4, 0x1, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000540)={r3, 0x0, 0x20}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80}}}, 0x84) 10:43:02 executing program 4: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000340)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, {0xa, 0x4e23, 0x7, @local, 0x9}, 0x8, [0x7, 0x10000, 0x9, 0x3, 0x2, 0x3f, 0xfffffe00, 0x1]}, 0x5c) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) fsync(0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) [ 377.234841][T11563] device ip6tnl1 entered promiscuous mode 10:43:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:03 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002e00000054000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 10:43:03 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x63a, 0x1) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f0000000140)={0xbc, &(0x7f0000000080)=""/188}) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r2, &(0x7f0000000180)='./bus\x00', &(0x7f0000000240)={{r3, r4/1000+60000}, {r5, r6/1000+10000}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 10:43:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:03 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:04 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800000000000000000000000013d65fc694acab10a04813bcda53c890d85db4d47a4b9dd50b958f766927ad8f0d89e71d9339defd2f93ad6500c9b0dd5a14e52a31d1be99b376c192c668beded6f2de292d14b4baf2f30fa684bf4ed5b33350529a1cd0d767c190f2001b0ba87974fff2aaf659ca1e308db7e170cfc66ddc0c4fa19e090f5a4ac878"], 0x0) 10:43:04 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000000)={@any, 0x8, 0xfffa, 0xda80, 0x101, 0x401, "07495b40d445fc232bd5fb1e0ccc920e6b8a777fcb3b4b8560e74e868b1a49c3e73de7e36e0495fbba3f7a3040516280366023ba572048248eafeaca946699439e29e4343816f8462c87f8e3d7f2d55eb7ee91562566da7321265dc2b184ddd95192fc595c25ce096d17e925d16cd0e56f280b3d37972a0ef41488a0de24e1e1"}) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 10:43:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601040000000000000000000000000500010006"], 0x1c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0xff, 0x4) 10:43:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:04 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[r0, r2]}, 0x2) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) 10:43:05 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:05 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:05 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:06 executing program 3: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:06 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x50) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x8051, @private1, 0x3f}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x3, @remote, 0x8}, @in6={0xa, 0x4e22, 0x49e, @dev={0xfe, 0x80, [], 0xf}, 0x6}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x5, @remote, 0x8001}], 0xb0) socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000540)={r4, 0x0, 0x20}, &(0x7f0000000580)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r4, 0x5, 0x3, 0x7f, 0x401, 0x10001}, &(0x7f00000001c0)=0x14) syz_emit_ethernet(0x258, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "5fe7ad", 0x222, 0x3b, 0x0, @dev={0xfe, 0x80, [], 0x3e}, @remote, {[@fragment={0x0, 0x0, 0x5, 0x1, 0x0, 0x8, 0x64}, @fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x7, 0x65}, @routing={0x62, 0x0, 0x0, 0xfb}, @dstopts={0x87, 0xc, [], [@generic={0x1, 0x26, "53802d66f1c6cb3d99325e7b661ded8aa46cbe6b06c0fff7d328c0003f0b34f797f6f238b078"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x66, 0xff, [0xffffffff]}}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @hao={0xc9, 0x10, @remote}, @jumbo]}, @routing={0x3b, 0xe, 0x0, 0x1, 0x0, [@private0, @mcast2, @local, @ipv4={[], [], @rand_addr=0x64010100}, @local, @remote, @private1]}, @srh={0x16, 0x4, 0x4, 0x2, 0x0, 0x20, 0x5, [@private2, @empty]}, @hopopts={0x2e, 0x9, [], [@pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x8057, [0xf26a, 0x6, 0x8, 0x8000, 0xffffffffffffffff]}}, @hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0x4}]}, @srh={0x8, 0x4, 0x4, 0x2, 0xff, 0x48, 0x400, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}]}, @dstopts={0x32, 0x1, [], [@enc_lim={0x4, 0x1, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0xff}]}], "f6e5d02096f9dbc4a2eca078e68f25c8ee1fd252d680a008f8b5199e88fe38a7414667948d1aef34958482f5b7196510fda9b6483a096f06dd6bedde0a075162b43076c51f8e0733577987bbf18e954ec4c8e201368db4dbc8f9838e633c328866fb"}}}}}, 0x0) [ 380.971701][ T338] tipc: TX() has been purged, node left! 10:43:06 executing program 3: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:07 executing program 3: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:07 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:07 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:08 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000280)={0x4, 0x8200, 0x7fffffff, 0x2, r2}, 0x10) r3 = openat$pfkey(0xffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x430800, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r3, &(0x7f0000000300)="02405f49bc9567e3379510530c641b1b12995850c304ebbdd51bf370fb156e9c6f11dec1ffe50270b7b602b0d0294115270ae2efef137357f8065437bfdeb04626ef29cef0a35d4481f81c99829d6163d78d7a86899c105dcd29eda5f8776afb7c0d4e0eb3d19bfa71b6e75d084fab5a9212f7c70cda333d1567585eb5bd14e422c3f6d1fcb4f0", &(0x7f00000003c0)=""/221}, 0x1c) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$pppl2tp(r1, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x1, 0x3, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0xb}, 0xff}}}, 0x3a) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x80000}, 0x18) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f00000005c0)={0x5, 0x1010000, @name="44ab0dbebf1e84f0cd6e57550922bba4052a3c917a1128e1b15645fe40737f23"}) ioctl$RTC_AIE_OFF(r0, 0x7002) getuid() r6 = gettid() getpriority(0x1, r6) openat$ppp(0xffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x121801, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000640)={0x8, 'veth0_to_team\x00', {'netpci0\x00'}, 0xd4a}) 10:43:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:08 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:08 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000040)={0x3, 0x70, 0x7, 0x1, 0x8, 0xff, 0x0, 0x10001, 0x20802, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x14001, 0x7, 0x7, 0x1, 0x0, 0x8, 0x7fff}) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10502, 0x0) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10010, r1, 0xe000) syz_emit_ethernet(0x46, &(0x7f0000000380)={@remote, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff}}}}}}, 0x0) 10:43:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:09 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:09 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="d4010000", @ANYRES16, @ANYBLOB="00012bbd7000fddbdf250e00000060010280b50005006c17095c7ad4260d608a3bcbfde874e238a9440889b7b67dd22a5a0d5badd6601c1747dcf3862723850f4006ab453a1fd643318f80de714ee10b16e84e668503a6a40c113e060babe00bb120ec0bb8b388eb5b3a2a7d70890192972ec0e8c9b95fcb58995f86d0e463a996163cf7c13343ba2a60a3d02dc521dd89b78fb2867e1e1a03de6728b2b879c5a808ce1df1cd086ee8de49f0eb788eebdf54cc794df32f0164af69532a14f8b047d36161d29c4d000000080002000700000094000380580001000100070000000e0002002f6465762f6365632300000008000100020000000e0002002f6465762f6365632300000004000300070002002d4000000e0002002f6465762f636563230000000800010001000080380001800e0002002f6465762f63656323000000040003000500020000000000080001000600000008000100030000000400030004000300080002000300000028000180080003000100000008000100c3f97dd459977fd0a891e50c3c20a86007384b763f50063295e68cb2db8b32fd24cca1d5516429f8eaf1ea52d22a76d8d4f4f1b3a0bee187f66bc9c708e28d0e4de9bd9c29b8837f0149435bde84a5e5eaf560c4df205b1c5a123540b1cd804dd9c460031e4cc388156fb2f33c50cf72fc1f83494e288674cb0049dae5da887e824191a07862c00da45bf5ee5a7f34d0c11a04063260a42fa11106eed58b3cd273b5ef118dcba5ec6b75ef949951f49e6a5cdb478466ff5ed35142c423d078efd250aef187bfb137fdd611f7d6c99431aa903b7c8b3c5751a543fba08cff733164aa373a35db1b9ffadde44e4d0a5e8a30f7d78e66d30cbd", @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="5a1d367756152f6b9583e809de876064e1737235f8103fb19e719629ca4812ab9570c3590435f5d3cff5089884fee6d67f0aab65e935f6a1cbb08df102760fee2d8af0927346c61836a036e143ea032383603cc0015623e15c9585827aa6dfc3b05f13aecb79d2b5970e82f097ca399977257977"], 0x1d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x5, 0x9d7f, 0xfff, 0x9, 0x35, "8c1ad9f58907a9f994fa1f97b93052a830258c", 0x1, 0x5}) r2 = socket$inet6(0xa, 0x3, 0x3a) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) pidfd_getfd(r3, r4, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000400)="1a97265641c12beb9d2de9367ca71053d6dd5839c1a1f3916caea6a0a0df0577e1879daecba39020fae3381f00cd26efee079aa1ec285641881d54c224b1dad2c5ec696baff6221a96df5a6ae924ace14ef34aadc3f5", 0x56}], 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000000040)={0xffffffff, 0x0, 0x2008, 0x9, 0x3d0f3847, 0xffffffc0, 0x5}) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000e9ffff023a0020010000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800"/78], 0x0) 10:43:09 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0x1}, {&(0x7f0000000440)="247ce4f5c393cd8b2af739d582360fca97ddc18060c366b3e3c1856460819654e77db2c9fb08aed7c7e74bbd6ca009f9c54da90adb60a1885628d58feb6a984cf120d4a4f495", 0x46}, {&(0x7f00000004c0)="e687aaf54b69", 0x6}], 0x5) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x7, 0xf0, &(0x7f00000001c0)="1aa7110bdfd4221bbf8dea476007be47e379e3cfdfadfc77ec8b1cc3c353ceb200e676f47c8e925aa4c0b0eb5a59df9cae4207e581cd99cf0f91660b90adbc9050ebdee21867336b936cf638791eca2b19fe46c9f78dd6b5df179d986426d38a92a3f6dd0ad4dfe03c6c15d0ca7af80d6d49187d474e41cf08c589c1e30422891157fa92d1bdccc5474437741f0d5a12f232079b6b611dd5d7a659bca586393f639f4c407000432a30f1cbc2cc5bd98a2b7d4073082019779daf24a2608f1b250d5c11c385e33b445d0a6689462251ffb30f3d0fc696d2747727d3188ab572e50a2864165a6d488c4f358115d2e3eb78", 0x6b, 0xfc, 0xfff8, 0xd861, 0x3f, 0x1, 0x8001, 'syz1\x00'}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x231de216becd8f2f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0xe, 0x6, 0x833}, &(0x7f0000000180)=0x8000000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r3, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x182e, r3}, 0x8) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0xfffffffb) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4002, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r5, 0x29, 0xd0, &(0x7f0000000080), 0x4) r6 = dup2(r4, r0) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f00000000c0)=0xfa) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r7, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$USBDEVFS_CLAIM_PORT(r7, 0x80045518, &(0x7f0000000040)) 10:43:09 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:09 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0xb3, &(0x7f0000000100)={@link_local, @multicast, @void, {@llc_tr={0x11, {@llc={0xbc, 0x2, 'U', "326d87a21199916e119c85e7742fc79315bd2f1229c630e2b5547e0ec74cdc26e3a5fe5167e0f18b1e1b04031aa6561dab07f6fd6d2d72701ab7f55780f2e22edd8ebb7871247804b4bd56275b32536f2061cf4864b76a73a0cb7336ccef45ce62df98584943427eadb7dbece1d23c8209680d1ca44224d4a8a706e38622218e01a6fad8e441953e549f511f72217559552e769388303acee9d155da2b8c0232b961"}}}}}, 0x0) 10:43:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000200000005}) [ 384.454100][T11685] IPVS: ftp: loaded support on port[0] = 21 [ 385.005790][T11685] chnl_net:caif_netlink_parms(): no params data found [ 385.392722][T11685] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.400589][T11685] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.410482][T11685] device bridge_slave_0 entered promiscuous mode [ 385.508836][T11685] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.516176][T11685] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.526090][T11685] device bridge_slave_1 entered promiscuous mode [ 385.734688][T11685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.793741][T11685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.924456][T11685] team0: Port device team_slave_0 added [ 385.971792][T11685] team0: Port device team_slave_1 added [ 386.090820][T11685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.098777][T11685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.126164][T11685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.259997][T11685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.267550][T11685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.293746][T11685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.844835][T11685] device hsr_slave_0 entered promiscuous mode [ 386.921962][T11685] device hsr_slave_1 entered promiscuous mode [ 387.006526][T11685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 387.014845][T11685] Cannot create hsr debugfs directory [ 387.910219][T11685] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 388.011730][T11685] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 388.055604][T11685] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 388.148327][T11685] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 388.516011][T11685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.579504][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.588841][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.610174][T11685] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.648035][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.658186][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.667793][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.675183][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.723634][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 388.733147][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.743885][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.753393][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.760688][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.769831][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 388.780982][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 388.791985][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.802484][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.827942][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.847693][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.858435][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.928764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.938640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.948421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.958636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.971667][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.047768][T11685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.100820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.109127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.245193][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 389.255822][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 389.337818][T11685] device veth0_vlan entered promiscuous mode [ 389.354542][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 389.364545][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.377526][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 389.386754][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.424920][T11685] device veth1_vlan entered promiscuous mode [ 389.506549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 389.516806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 389.526960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 389.537431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 389.556965][T11685] device veth0_macvtap entered promiscuous mode [ 389.573667][ C1] not chained 10000 origins [ 389.578312][ C1] CPU: 1 PID: 230 Comm: kworker/u4:5 Not tainted 5.8.0-rc5-syzkaller #0 [ 389.581993][T11685] device veth1_macvtap entered promiscuous mode [ 389.586770][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.586791][ C1] Workqueue: krdsd rds_connect_worker [ 389.586799][ C1] Call Trace: [ 389.586808][ C1] [ 389.586826][ C1] dump_stack+0x1df/0x240 [ 389.586847][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 389.586900][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 389.629887][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.635114][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.640345][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.646181][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 389.652366][ C1] ? tcp_select_initial_window+0x60d/0x6c0 [ 389.658204][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.663432][ C1] __msan_chain_origin+0x50/0x90 [ 389.668397][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 389.673710][ C1] tcp_conn_request+0x33d7/0x4d10 [ 389.678780][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.681244][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.684023][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 389.694555][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.699537][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 389.699553][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 389.699569][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.699587][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.699604][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.699620][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.699641][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 389.699658][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.699677][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 389.699694][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 389.699716][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 389.699768][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 389.709851][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.715015][ C1] ip6_input+0x2af/0x340 [ 389.720523][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.725711][ C1] ? ip6_input+0x340/0x340 [ 389.731660][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.737698][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 389.737713][ C1] ipv6_rcv+0x683/0x710 [ 389.737736][ C1] ? local_bh_enable+0x40/0x40 [ 389.737754][ C1] process_backlog+0x72c/0x14e0 [ 389.737778][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 389.737861][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 389.743066][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.749209][ C1] net_rx_action+0x746/0x1aa0 [ 389.749241][ C1] ? net_tx_action+0xc40/0xc40 [ 389.749257][ C1] __do_softirq+0x311/0x83d [ 389.749279][ C1] asm_call_on_stack+0x12/0x20 [ 389.749286][ C1] [ 389.749302][ C1] do_softirq_own_stack+0x7c/0xa0 [ 389.749317][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 389.749398][ C1] local_bh_enable+0x36/0x40 [ 389.754635][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.759266][ C1] ip6_finish_output2+0x2111/0x2620 [ 389.759302][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.759322][ C1] __ip6_finish_output+0x824/0x8e0 [ 389.759347][ C1] ip6_finish_output+0x166/0x410 [ 389.759368][ C1] ip6_output+0x60a/0x770 [ 389.759392][ C1] ? ip6_output+0x770/0x770 [ 389.759406][ C1] ? ac6_seq_show+0x200/0x200 [ 389.759482][ C1] ip6_xmit+0x1f67/0x2710 [ 389.764336][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.768847][ C1] ? ip6_xmit+0x2710/0x2710 [ 389.768868][ C1] inet6_csk_xmit+0x42b/0x570 [ 389.768898][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 389.768914][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 389.769001][ C1] tcp_connect+0x4208/0x6830 [ 389.774769][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.785141][ C1] tcp_v6_connect+0x259c/0x2780 [ 389.785168][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 389.785189][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 389.785207][ C1] __inet_stream_connect+0x2fb/0x1340 [ 389.785292][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 389.789626][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.799338][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.799362][ C1] inet_stream_connect+0x101/0x180 [ 389.799383][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 389.799401][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 389.799425][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 389.799445][ C1] ? rds_tcp_state_change+0x390/0x390 [ 389.799460][ C1] rds_connect_worker+0x2a6/0x470 [ 389.799476][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.799495][ C1] ? rds_addr_cmp+0x200/0x200 [ 389.799510][ C1] process_one_work+0x1540/0x1f30 [ 389.799541][ C1] worker_thread+0xed2/0x23f0 [ 389.799563][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.799589][ C1] kthread+0x515/0x550 [ 389.799602][ C1] ? process_one_work+0x1f30/0x1f30 [ 389.799619][ C1] ? kthread_blkcg+0xf0/0xf0 [ 389.799638][ C1] ret_from_fork+0x22/0x30 [ 389.799655][ C1] Uninit was stored to memory at: [ 389.799671][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 389.799684][ C1] __msan_chain_origin+0x50/0x90 [ 389.799698][ C1] tcp_conn_request+0x1781/0x4d10 [ 389.799712][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 389.799723][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 389.799733][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 389.799744][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 389.799756][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 389.799766][ C1] ip6_input+0x2af/0x340 [ 389.799776][ C1] ipv6_rcv+0x683/0x710 [ 389.799788][ C1] process_backlog+0x72c/0x14e0 [ 389.799799][ C1] net_rx_action+0x746/0x1aa0 [ 389.799809][ C1] __do_softirq+0x311/0x83d [ 389.799813][ C1] [ 389.799817][ C1] Uninit was stored to memory at: [ 389.799829][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 389.799842][ C1] __msan_chain_origin+0x50/0x90 [ 389.799933][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 389.800011][ C1] tcp_conn_request+0x33d7/0x4d10 [ 389.808257][T11685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 389.814973][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 389.831423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 389.834695][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 389.841754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 389.845272][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 389.857132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.860029][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 389.866535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.869347][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.083177][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.088285][ C1] ip6_input+0x2af/0x340 [ 390.088297][ C1] ipv6_rcv+0x683/0x710 [ 390.088311][ C1] process_backlog+0x72c/0x14e0 [ 390.088325][ C1] net_rx_action+0x746/0x1aa0 [ 390.088338][ C1] __do_softirq+0x311/0x83d [ 390.088342][ C1] [ 390.088346][ C1] Uninit was stored to memory at: [ 390.088361][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 390.088372][ C1] __msan_chain_origin+0x50/0x90 [ 390.088385][ C1] tcp_conn_request+0x1781/0x4d10 [ 390.088398][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 390.088411][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 390.088423][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 390.088434][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 390.088514][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.092583][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.097755][ C1] ip6_input+0x2af/0x340 [ 390.097767][ C1] ipv6_rcv+0x683/0x710 [ 390.097779][ C1] process_backlog+0x72c/0x14e0 [ 390.097790][ C1] net_rx_action+0x746/0x1aa0 [ 390.097802][ C1] __do_softirq+0x311/0x83d [ 390.097805][ C1] [ 390.097809][ C1] Uninit was stored to memory at: [ 390.097823][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 390.097835][ C1] __msan_chain_origin+0x50/0x90 [ 390.097851][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 390.097863][ C1] tcp_conn_request+0x33d7/0x4d10 [ 390.097875][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 390.097887][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 390.097899][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 390.097911][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 390.097924][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.097936][ C1] ip6_input+0x2af/0x340 [ 390.097948][ C1] ipv6_rcv+0x683/0x710 [ 390.097960][ C1] process_backlog+0x72c/0x14e0 [ 390.097972][ C1] net_rx_action+0x746/0x1aa0 [ 390.098049][ C1] __do_softirq+0x311/0x83d [ 390.102660][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.107003][ C1] [ 390.107007][ C1] Uninit was stored to memory at: [ 390.107023][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 390.107036][ C1] __msan_chain_origin+0x50/0x90 [ 390.107047][ C1] tcp_conn_request+0x1781/0x4d10 [ 390.107060][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 390.107073][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 390.107085][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 390.107095][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 390.107107][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.107117][ C1] ip6_input+0x2af/0x340 [ 390.107129][ C1] ipv6_rcv+0x683/0x710 [ 390.107142][ C1] process_backlog+0x72c/0x14e0 [ 390.107160][ C1] net_rx_action+0x746/0x1aa0 [ 390.107171][ C1] __do_softirq+0x311/0x83d [ 390.107175][ C1] [ 390.107179][ C1] Uninit was stored to memory at: [ 390.107194][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 390.107207][ C1] __msan_chain_origin+0x50/0x90 [ 390.107220][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 390.107232][ C1] tcp_conn_request+0x33d7/0x4d10 [ 390.107244][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 390.107255][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 390.107268][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 390.107280][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 390.107293][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.107305][ C1] ip6_input+0x2af/0x340 [ 390.107317][ C1] ipv6_rcv+0x683/0x710 [ 390.107330][ C1] process_backlog+0x72c/0x14e0 [ 390.107342][ C1] net_rx_action+0x746/0x1aa0 [ 390.107351][ C1] __do_softirq+0x311/0x83d [ 390.107354][ C1] [ 390.107358][ C1] Uninit was stored to memory at: [ 390.107369][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 390.107380][ C1] __msan_chain_origin+0x50/0x90 [ 390.107391][ C1] tcp_conn_request+0x1781/0x4d10 [ 390.107402][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 390.107413][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 390.107423][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 390.107435][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 390.107449][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.107461][ C1] ip6_input+0x2af/0x340 [ 390.107474][ C1] ipv6_rcv+0x683/0x710 [ 390.107486][ C1] process_backlog+0x72c/0x14e0 [ 390.107499][ C1] net_rx_action+0x746/0x1aa0 [ 390.107510][ C1] __do_softirq+0x311/0x83d [ 390.107514][ C1] [ 390.107518][ C1] Uninit was created at: [ 390.107532][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 390.107544][ C1] kmsan_alloc_page+0xb9/0x180 [ 390.107559][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 390.107573][ C1] alloc_pages_current+0x672/0x990 [ 390.107584][ C1] alloc_slab_page+0x122/0x1300 [ 390.107595][ C1] new_slab+0x2bc/0x1130 [ 390.107611][ C1] ___slab_alloc+0x14a3/0x2040 [ 390.107625][ C1] kmem_cache_alloc+0xb23/0xd70 [ 390.107638][ C1] inet_reqsk_alloc+0xac/0x830 [ 390.107650][ C1] tcp_conn_request+0x753/0x4d10 [ 390.107663][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 390.107676][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 390.107688][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 390.107699][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 390.107711][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 390.107724][ C1] ip6_input+0x2af/0x340 [ 390.107736][ C1] ipv6_rcv+0x683/0x710 [ 390.107749][ C1] process_backlog+0x72c/0x14e0 [ 390.107761][ C1] net_rx_action+0x746/0x1aa0 [ 390.107773][ C1] __do_softirq+0x311/0x83d [ 390.812271][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.822267][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.832837][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.842934][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.853514][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.863566][T11685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.874143][T11685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.888299][T11685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.908266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.918174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:43:17 executing program 5: 10:43:17 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:17 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x20, 0x8) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) r3 = dup3(r0, r2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000080)={0x1, 0x1, @stop_pts=0x5}) 10:43:17 executing program 4: 10:43:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000140)=[0x0]}) r4 = pidfd_open(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000100)=[0x10000, 0x401, 0x2, 0x4, 0x3], 0x5, 0x1800, r3, r4}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x7ff, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r5, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000040)) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0xf8, @empty, 0x401}, 0x1c) 10:43:18 executing program 4: 10:43:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:18 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x3, 0x9}, {0x0, 0xffffff1a}], r2}, 0x18, 0x3) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:18 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00'}, 0x30) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xe3, 0x3, 0x9, 0x84, 0x0, 0x1ff, 0x4, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000240), 0x1}, 0x4880, 0x5, 0x1ff, 0x18, 0x8, 0x8, 0x3}, 0x0, 0xb, r0, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x7f, 0x0, 0x3c43, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x8000}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffc, 0x3ff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0x9, r3, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x200488c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0xbc, 0x2, 0x8, 0x0, 0x2, 0x84302, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x7}, 0xa0, 0xffffffff, 0x3ff, 0x8, 0x8, 0x965, 0xff01}, r4, 0x10, r5, 0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1b, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 10:43:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:19 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x123e, &(0x7f0000000400)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1208, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x200, "d6818606b10d54bbb967ac28c209286b781be8c666ba939435f512e837caf3857753c1fa584418cb52d41c4d12d1493ff35839b9e02f0e906a485faea8473e1713f1f1e9b89bcef92276a285467f11325a57aa129bfb359b4ad37bf7e5aeb3b96c8b0709b8ee7f092b8f4ace0d93f5b91aad63d8cc48f72819471fa4f108bbd7f783a4ceceecacf4b0bf531dcfb26be7c64db672b23215726c1282fe7718e03fb963f34f71995f02242735faced1560d3461a6cf03ba26239914de54bcdc95dfd972ddd01703b3d7e9aba2646af2c88a59931a5d3b7b4cbe72083aa4c4782cb3dc8384dce0d3373240b52fe699d6485b30e9cf38c1281c67e85651e82b4cbaaed11ce0ba76a434b23c9af0c7d8997a04b0ed88026e195fd3399f20f0a7685edc02f7af2e4b81b681731c14d6fe2e65f8b083643a061d734f6e3bb0b5e40a165db997f157040ce989756d80c3bd6670790f2b0b2f2ea47f88c292870f657c25fc44ec2c00e1254d9013a7b6a5dd729a8965d4e24db6d6c4cd6d645f6087dab330e360af1d047a00a1c20026a71d30081ca64055ce5182d46a1434726d98e2b7dc8ff661b4939dfcfb50c427d14a0217bfe2c7b9ace7f4f3dfd5a39e8c8119db655221419245c7b6d2153262b6886844e0182132445230f1441b12c0ab1323cd1375af8e52397db8bc228b30b99126c3ed36266721672da8c4fc3d92d11b76217df7420a81147eeaec93248aee8f80b03f61eebcae508ead4f7ba2be0ceee6841a55d411cb95e09abc255e5631b46253dcfd768419eb7a875efe3bd20fa89a5bdaf24fa670299c2a6da5b2a1e7f33f45f101ff0346bc88a2f6597817084e019047fa9531bd3c825f39f06eba49198ee89d182cb393bb75b982862690ee70d0f711dc27ce3b91cfa116a189b27231d019a6881d1a904d130b6aea22aeceee5c481b0d97290e69207bf7e1b6bab9ecaa1512343a08fdafc93846cfcbbc0c7ffebb844aead1719b67fd1e6f1f72ab1f77d2f512b5fa0edb3df0cf1a34d754be44403b63bcf00131ff25a2046f308f5d7f0b93612b2140854ef025cfa58aa7d172657d502a75d8bbc730cceb313761a2728355df9d120d3c3aa18301727847cb245f89b23ebfd3b2036596fb1d0628feb771deae6f314c47e29e0cc560031aaae0152f5f825265ed23acc7142e216be5f0f58cc3c2886898460313c3f69acd33adee170ee1b97aebf03bdf914a3ff0a1c80641358397a0d69b5698d8105f61b2786bea95c75bfe1471f62d9f9bfd8f1dd6c9a7954161d559051f0f51513f967d482dd33e7a741f9c369c81d86ae56c355fd5574619c757b3e8a83e8968c61f3612a65aff603be922fc5a4bee8671997e1a8721582d3888485f356b83ce7ff985d2a7b656c2d2ff89dbdeb3d040dbf484c660e67cb98b4283056a39d777dcc872155b9b89c2e0b5dd814a41e9f676d4aae831484509d75dcdaea605708abdb87a7ed7d577203057d5f20db6b6642801af0f0478abe4831204a44881a9bbc91a4ccccae78d3cc26bcaff9ec098f51994406ecd4c56c7a4ba9295e8a805a6ff3de2076dedcece439ce6823396374de52a4de4ed4f06ca8f09089940b6814f562ed626e35b15464e2d8071587bf72e4214c40554696019e047789ccff56972aaa52979b0bbf63bb28b718373c4c1f33933d6c3392ed241c131a73e2df6f9f072346ec6a7cfed78d603d9122299ad44b1dfad1eafbe87b2f4f65fdc7fe0727f75e16a752c64482768c957e975d6f43541b1ca9f7830d370521f129446c9d57e0eca50cde26e7ea5c8f462fffd4bf09130c97387288fd692c0907f15c81a0ca503f6d2666c7b33167b72c5cacc1524e335dc304c73ea8a722f0b94c6c227eb8db8e645f04b68359ce6b41229464cf0d94a2699575f2b13af7c47baba256d66229dea06a6eb1e77cca05f81c262d4d93c08a2b0655d4d8ae0dc7fd788063509b094b04fad6e9f8ec69e410c6e2f3bd4877855e5480491ca4792960f1e7e1edcfa48ecf5da35b4ebb37fcd6a2464e3238ade8f951f05747d7fa34bd1749636bb5cc06de1c4da480f8bbbac22e21dbe4039e014fd7407dc538518ad9f2fabfaa90ca6645718094585e2b0086755091f7c6f0e93b7331dc1a6aafcc1cf77f9c72834ccbef9f772b6aa488fef56af161e33bbeb442a2625298745fd7bdd0b3d86b3b7b066db1ae227f0117ce28dd961b6a07e3e82105a87c5a96b9ec3d2fa3550e4a4ddbbaed703c9ac5d71b8e773799268c7813dada5d7c722c0de69ba7c631dc3cca2bc3cf4f2e9eef36559c804fb0e63dcf747d337ef30284e296d0d28c7d25e96f58220873bd46dbb38b272e43ebd9931b144c05425198412d8a2e654efd9f69da2c421b02f92cd8db35c96addf1613f68e895bc3278b7b8f6d116353cd698a22c8c096030cd443c11b89ce050bce84a0870e51ce14e0129f95c34662989f0d9667b73be0cf1d22a2b2981ef8aba228ec216b69ac826a5e662929a5374a72922614380c68ef14fc58356d45423bbbbb6267a281332645f86c79372d83a50f0fa6f0590ad1f612a25e49d68effa4eacb65965e858ad869dae408dbbf0cbad3361560a9f83cbfd0ed1234f6ad47d12a852555a75b2708d63aff7d834d2e3c4f117791d20a9014556deab44069b7c753aff49515446484c87cae83e46e911e08b467d3c9ae40b32247a3c1ef37da3decb6947325cf9372c5469dc7cd78350c2a4a5117f6350bbc5ab56ac7ebcb2ca1dfb241c43b1c81dc424149d46d17bb1b4538b1e1953046e19e571beeeed4c527a7a592c47825f35097b51f41f211d43a147e1951d6bcc06da3a6b1e1a231759e6c2786ec4cff40729a65b538c2b79c16889c71d916459e606d1dde34944e091b6efd70b6a95712dd6d939fa307e2dc78f6187ccf48675b7b36d0b4199b194b42e648efbaedcd11ad4998ba0be80639f94ef771c9ee778fcf5e4c8bed6f31c92c364244a918dc15fe657be9d3036da60ffa5e51e34f9ecedeb31ecaeed333634d700afcbbbcf92fb99c9a6a66914ba73e7b0b605a712f268c75daf99110bdcf47bf86f3e9e42435055d8de66793e96d2a2290934f21fcd25d1e23b856ae40f1c774f1cc8ec59c0cd3df1a94d481672e4a65ab55fd00300f6aca35a7a39d7212ca7f222ff8b4cd1f770aed8088fc169c98853d9a15e50060c8bd52edd1b4d65091d3452f5e112ae1d9f2b57f53c7f7214f940ac94b0dfd2fd240271812ce6f96b2297e2bfa34d96d29dbfc8af097e71b72a590c6304cac63e6202fae29710dedaafd979f8b21177b3c8ed566785ffdb2eb507db0a6f5ce9d2fd0eb4a532ae0b2dc213a18dc329bf9f92ec575b592a77c3cbe5d567cb580cc29fabeb0571946a961cb5cc6f36483c513d61f97011c57d9735c16fb55c58def425bfae341f490f09109e0a2bee0fb088f675ae2d5511d77a27dd5e69ce121e306f26fc2dd14dbba97b047e63aab4805a8971da13ca3dd7d40d9eb839f9955b16141cacfd43d392f82f959416b4265b5d8e779b98b112e911a7ee6f5f9a6f48141beadae6fc0d654884e19b0bfe47872260f5b19ba49e9e37adc255d26931de73c8f5c7d6a1ef4980002d6ce05678ed9711489fc85298a8bdcebdb5fc12a7abb0c80f7eb79c45c0fc21838553e5640fcfa9b3f71a13a4647022817e87547e1851fe23fb708a9d59b1f12d669fda63540379485230c0ac6f73b7992142f22d1fb66170df90a039cc2ea392f13ffd3c75d39bd9a62b83af5bfa079482b0e5ac0fffbe48b38321a6899bfbc4bd0e823d73a38da1606cc482e8a3e897aaa90366fcb67dbf34752061a49aee4c27eff79f71f4881dc43c64abbeab5f6012a35d97926b8c6610c756f072aed4bd5a73f98c90f4dfcab306020e477aa8e59b4b29b68f22ab2e00bc948e17650a171cfda1edcfadfcfa41541592e017618e169d2bcb7d5914ac7b1c8fb3ab1576ca8b423c3a0f0c6572430fed14d3efdac57d4cf3577f8a4a7bb2d99f73c540aff1bd3148f4af1c5f90180e79061f49500b34d3b3eb709ba4c891125788bd81b475876f9a029bb77d462937effca243029dc2176fad508805fad98f27ca17921b9a58d48098ffad763a2fd90f21f0f687bff6060ab36ae7e696bc3d3c5279fbc3718d34c26d6fc8ed14a039830cd53e93d6cf2c6b7c0060b23256930adfa0bac79a257dd2c3069fa2c51a8daf98256080b3b3f347f4521190732345c0cf41cb611bcf58fb89e8dfdd75e6328cc487a8703462b6ccd870c6b47e0ec25f11076808b301894aea3f85a8495b55ce7c084f426880db1fb01e3ec4e9181291c14c5b1bdff1b141bc25f6dafeb0355a5787b8a43ef474d797402319126f86e3701d03857edc31635ea4fe01d60463ec78857d2f1f5157a09118bb073a87141bee4e943afb17332b3b1de191566445a0f5b06b540a57e091688664bd351ccb17297cb2706f7e18904d3461c0a5b32c27c087e65fc1966b8c3c49b7bcf4e1cc2ed01e227a1d13eb6a1a8314abdda0dfe1a0d2ac7d41f8e1a2dabf5dfcd8852ad6dccec66c0a66998fbf8f89b90473274f6a435843e8dd179ae27978008265cac76bc6d90381e3a13fbdd7fdeb369ea6e51cb9496fe3ccb5050b799718810917e90660837d2d42f4e4408bfe6814dac34547b4ffffb36c14f037a0bd44dcce7bc77316f68b6a48787a81a4a64c99158cce407c9bcb2e834f48e417a26cfbb60735cd065c65fea2fdf1788c1feddc2871953afac5e920ba05e7e271501c1292a8f203ed9f944c1cf335703f05b5488e9cb6fbf5b0224188430e9894228e0c72e3f95c0b3725df4c842aa074ebd6f04509effb195777fdac71600fd77eed837f52afed0127d80d02ef602b58a957c4f35ac23e197e3dbee0c7c6eaa627ed3ce008589f32872204a182f44e922ca416106517792fd1542e21d646e047957482939af1670c6ef29ccd5da09a8fffa2205b64fcb8525e88f987ee649aa5ce84a773db095f088cbafd189f1264c456bbc8ba8c24be45045a3c59ae70e4a13e30ceb7d5a2f5f27c8a15213ed7f6d753826f6a6e13fcd397aa3f5d807ccca345197fdee64c101beda79a878ed931b3f528532e32dbbd757690d8a57fc6723f308dfcae87929c92f388eab9f4e0176829a9676851150a432ff815272ca353af03eecd6b206df35701901402d9ff249f6f114e41cd4b8104af662a54241b6ac39e0e46873889fd0e9ec6542f1fc014fde954e1f76bdb356a30372964b37078e65fd3dee91f4910c2446944e21bf2d4cc378e418290fe08fa868179f542fb7aa34f61c0d1379e943b9040d236b2138b52184b37bebb6b794d5c2099084989fa523ce493ec7a351adadc6b9ce4f208f7bf419c3577557bdc0b85ceb3decb69c1c2b13f30e38168e374a10eb0d5e96df06e6a42a3f6074ff65e3665573ccc11416ed7d5e82a21d9dac5d7299de08d4e54ba8e8bb826b3f305597bc1744f8c8a52c8dc86216b17494c40e2a3d3cd99b04260a75568cff3cf578c92b6e4ffaa3c90d4bcf667e33fc42bf0de8a308d91be5809fb9d044a2970ea9f123023635bce06c70c6ac745778a51dd7aae1918559ca78aa16a26b81c6374c2f7cf805a06f2416519fbe78ae97fb8c4fe7c541c9a23af7e9b98527b900b3ec0f495f187e0a496f74a43f1357bfcf9402065de0e1fe360668a4fb6cac122a7fbb38dfd5396c1fafa3f9bca8a5ea86ca1256923786874e293aa01e7febeb85e89188b5c54abdcaf1f9c8e8"}, {0xe, 0x6, "d8a7036d31a0bfe66d74fa60b0a88b4d8cf20971cc9a585e2fcd64ee76e5c5550d332b4dd66a1410108314d16da2c394ed0a"}, {0x1f, 0x6, "f25ff832012fb821468ea0361f15eb9849530bd8fc58e409b2efd723e7e6170a1661d4e62e9c1d416b7e813d79103e4571c50d5f"}, {0x19, 0x1c, "7c10a5e519d237b7bea96398cc836bcc7a23c8d720bef5f990a21350fd86e435398eec7cbe818ae18ae4ab906784be279754a2e6a6b0e816448afe3b2d8bd139370cffdd2b36d690382d9836240511898cb87154406188885ce70fcf1a8a64aba02298aa70e64c0c6ef54ce3146b207ad0d13abcfd45f218326559412ace84ecdd6e8d15b326778eaf737cf8aa2e25d7d68578098e6adde012d2bd8ef34e4a77fb3324dbd4b5037b87744af4628f5baf5e2ba981bbdc11aab81aa60bba875e9db8c4ed7b8de2594f4bb8221b50894ebb593854ce735bf84ad44ff0c1e815"}, {0xe, 0x7, "41ff8b588c216734a3f5f5bf4e6e03edcdbb3456c148e5947f8396de4a43528ffebca3f3672bfd1e28eed390e750f5f18e018db922fdd9b92f899b"}, {0x22, 0xc, "e8210caa0537d85e27c4210ed492138634d716e0c7d9245993f20e213b1eaf317617664941ccbd49162fda1253f17f7de5061a32cf3c4127470747be4898dec4060dfde0d48d2da7c56cf630faec10558789b88e352d98129163261b40f5510d9d036ac7ca"}]}}}}}}, 0x0) 10:43:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x18, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) dup2(r0, r1) 10:43:19 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:19 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1) 10:43:19 executing program 5: 10:43:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:19 executing program 4: 10:43:19 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:20 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) rt_tgsigqueueinfo(r0, 0xffffffffffffffff, 0x21, &(0x7f0000000400)={0x0, 0x4, 0x20}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000000080), 0x4) fsetxattr$security_selinux(r2, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x6, 0x5, 0x40, 0x0, 0x6, 0x54, 0x8, 0x6, 0x6, 0x3, 0x4, 0x9, 0x0, 0x200, 0x2, 0x0, 0xf8, 0x6, 0x0, [], 0x0, 0x8f91}) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd0, &(0x7f0000000080), 0x4) getsockopt$bt_hci(r5, 0x0, 0x3, &(0x7f0000000240)=""/173, &(0x7f0000000340)=0xad) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="30000000b5cd0af873124560260a72c197362a7f7d1c0fbcbb626f6ca28f3aaee778d65b78c61ce37864765c15980c949feff557badd57da86d6127d83931d0ca0daba1be117520049607a0a9dc547caff6e85b1a51510b3cd91faee0a76134d36d2ae7f4625c956c562d4e2a095", @ANYRES16=r6, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f61646361fda58e50020aac737444542dde0f265a0d3b60349a6b4f7b3c6bcbe8c00bad924194dbb5e90082db202def6aa3c25aa0f18ab9745fcb94b4ffdb140ee4cf00ad25fc27fa5e5a6bf300bd9400361a42b44ffc17824e0f89a1f7565f863b777dde86260484e9a0b0884a91d6ca5d87702f21e7f59cf5703777209c0fa6573d2bdd36ce6fe8d81c67e648f1fcda9b78df7ab363c55a24baf13b7fbb610c"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x300, 0x70bd2a, 0x25dfdc02, {{}, {}, {0x8, 0x11, 0x5b}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc000810}, 0x1) 10:43:20 executing program 0: 10:43:20 executing program 5: [ 394.471662][ T32] kauditd_printk_skb: 1 callbacks suppressed [ 394.471725][ T32] audit: type=1400 audit(1595155400.245:39): avc: denied { relabelto } for pid=11971 comm="syz-executor.1" name="RAWv6" dev="sockfs" ino=45533 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:login_exec_t:s0 tclass=rawip_socket permissive=1 10:43:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a18"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:20 executing program 4: 10:43:20 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:20 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x45) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="9dcafc06e5df4610a3b573655b6a4121", 0x10) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:20 executing program 0: 10:43:21 executing program 5: 10:43:21 executing program 4: 10:43:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a18"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:21 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:21 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x206000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x101) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:21 executing program 0: 10:43:21 executing program 5: 10:43:21 executing program 4: 10:43:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:21 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:22 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:22 executing program 0: 10:43:22 executing program 4: 10:43:22 executing program 5: 10:43:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:22 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810000008100000008"], 0x0) 10:43:22 executing program 0: 10:43:22 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:22 executing program 4: 10:43:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:23 executing program 5: 10:43:23 executing program 0: 10:43:23 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, 0x0, 0x0) 10:43:23 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x10200, 0x0, [], {0x0, @reserved}}) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:23 executing program 4: 10:43:23 executing program 5: 10:43:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:23 executing program 0: 10:43:24 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x128) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000000)) syz_emit_ethernet(0x4e, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 10:43:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:24 executing program 4: 10:43:24 executing program 5: 10:43:24 executing program 0: 10:43:24 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x12c, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 10:43:25 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, 0x0, 0x0) 10:43:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:25 executing program 0: 10:43:25 executing program 5: 10:43:25 executing program 4: 10:43:25 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r1, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x344, r3, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x93f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x884d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x124, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x41, 0x3, "bb991d7f3b55c54a413a5e96ffd8405ab95518d431a2d72ba86bb3d70b02a522cc6d79d719ab966b261d34fd18e9fa5253bc35e800dd58ca0cfc889091"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x8c, 0x3, "0f760f7835cfd68fa2c422900c9a449f555a489a5a32370df80db656c75a8dd67793eac51d62f7c65842406c9543ca2a6890b024ac638b1f9035aebb9fe5cbd6ef253d866b552625359bf9b7a98997561f9536c3886549e26beae4acdd0cf6c4e70b3c8c4067ceb1bb379312f4afb97867be77099603ee1edb172d25f0c627b2c36d4959af5b1062"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "2f3327f1b640b27b5a6f37b2390f597f751d316c5b19"}}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x300000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f9c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa0d}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa35}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc85b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x36cc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}]}]}, 0x344}}, 0x4000) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) write$tun(r0, &(0x7f0000000000)={@void, @val={0x3, 0x0, 0x28, 0x6, 0x2, 0x7}, @ipv6=@gre_packet={0x9, 0x6, "bd7ece", 0x2fe, 0x2f, 0x1, @dev={0xfe, 0x80, [], 0x27}, @local, {[@routing={0x2e, 0x4, 0x2, 0x1, 0x0, [@private2, @loopback]}, @hopopts={0x33, 0xc, [], [@generic={0x6, 0x60, "23fdbc7bfbd8a13d5c564995695af50575dc266a7031189c142db751ac2fd57683679e8b2e506e336e94b686b49e885e432e9ea91a7f59d048845930f623896fef804d61e0d767232bd039f1579a6911e4dd3379c491ce567edbb2a0431e50b1"}]}, @fragment={0x67, 0x0, 0x5, 0x0, 0x0, 0x6, 0x67}, @dstopts={0x6674059215670dff, 0xb, [], [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @padn={0x1, 0x1, [0x0]}, @generic={0x5, 0x38, "f5eeebdfae07c7ed9c982b76643d8e5357a2c66d932d3f06790e48fd8fcd7f3b1926836a9f5c1e73b37a12550f4f07e896ab9fc3417eee84"}, @enc_lim={0x4, 0x1, 0x7}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xf5, 0x2, [], "b989c0bce7959381c73242147d109c4e8bdbab2f4bc31a76f898f703250110e52c84f3bd00ae370f6ba1df3a122ae211689d8c49398a7dda94323edd7f8b3f106f31a168c9fef0d658b6fb42f08b4128637d5472f1dc5207c61304d59661465dfae5790d2ccec22dca091cfce99b4c4dffccacd7e747eeda8241a2aef2e3069f9c071e2346562a24c68254b79bf24e5d3bed6512c4971d2340d824bbf3a5b7a874785e78e83243175f0417978472a8ff91e2523e30209cf5bff26476675f8bba4bc419ee1c85f3a0a48e30fb221b7bdb49813f7c5cc4fa7ea2faadc4856348b001ccf1ab8ba08ecb00ef41c2194e8a715eed125052"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x1000], "2881d1a1900b9400818786aff2386eca5c62f924b90355e778473a"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "13024896a8444ce83defa0903681d076359bbe99ff9246208d70c68e0eff350363eb0e7387dafe863e46cf3bb6e50ce0449c7e09e5e94e6c981470cab2652652ae4f2351c8c698f7c23d8aaa55154240423df34f5e670c1e24fca3b3cabf6fd0752ba0a72d21dfe6eb6182cbcfa4ecc6631f7b666f76ced572fe87f0f9d28e6f0bbcb206df5179775bd9cc2a611b4495ca8aaeda9c25dd3af92de1392677ba32"}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x7f, 0x2, 0x1, 0x0, 0x7, 0xb3}, 0x1, {0xf826}}}, {0x8, 0x22eb, 0x1, {{0x7, 0x2, 0xfe, 0x0, 0x1, 0x0, 0x2}, 0x2, {0x9, 0xfffe, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3}}}}}, 0x330) 10:43:25 executing program 0: 10:43:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:25 executing program 4: 10:43:25 executing program 5: 10:43:25 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, 0x0, 0x0) 10:43:26 executing program 0: 10:43:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:26 executing program 4: 10:43:26 executing program 5: 10:43:26 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[], 0x0) 10:43:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:26 executing program 4: 10:43:26 executing program 0: 10:43:26 executing program 5: 10:43:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:27 executing program 0: 10:43:27 executing program 4: 10:43:27 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[], 0x0) 10:43:27 executing program 5: 10:43:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:27 executing program 0: 10:43:27 executing program 4: 10:43:27 executing program 5: 10:43:27 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[], 0x0) 10:43:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:28 executing program 0: 10:43:28 executing program 4: 10:43:28 executing program 5: 10:43:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:28 executing program 0: 10:43:28 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 10:43:28 executing program 4: 10:43:28 executing program 5: 10:43:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:29 executing program 0: 10:43:29 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 10:43:29 executing program 4: 10:43:29 executing program 5: 10:43:29 executing program 0: 10:43:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:29 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 10:43:30 executing program 4: 10:43:30 executing program 5: 10:43:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:30 executing program 0: 10:43:30 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa"], 0x0) 10:43:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:30 executing program 4: 10:43:30 executing program 5: 10:43:30 executing program 0: 10:43:31 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa"], 0x0) 10:43:31 executing program 4: 10:43:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:31 executing program 5: 10:43:31 executing program 0: 10:43:31 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa"], 0x0) 10:43:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:31 executing program 4: 10:43:31 executing program 5: 10:43:31 executing program 0: 10:43:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a992874"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:32 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0081000000"], 0x0) 10:43:32 executing program 0: 10:43:32 executing program 5: 10:43:32 executing program 4: 10:43:32 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0081000000"], 0x0) 10:43:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:32 executing program 0: 10:43:33 executing program 5: 10:43:33 executing program 4: 10:43:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:33 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0081000000"], 0x0) 10:43:33 executing program 5: 10:43:33 executing program 4: 10:43:33 executing program 0: 10:43:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:33 executing program 5: 10:43:34 executing program 4: 10:43:34 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0081000000810000"], 0x0) 10:43:34 executing program 0: 10:43:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:34 executing program 5: 10:43:34 executing program 4: 10:43:34 executing program 0: 10:43:34 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0081000000810000"], 0x0) 10:43:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:35 executing program 5: 10:43:35 executing program 4: 10:43:35 executing program 0: 10:43:35 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0081000000810000"], 0x0) 10:43:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:35 executing program 0: 10:43:35 executing program 5: 10:43:35 executing program 4: 10:43:35 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000081000000"], 0x0) 10:43:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:36 executing program 0: 10:43:36 executing program 4: 10:43:36 executing program 5: 10:43:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:36 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000081000000"], 0x0) 10:43:36 executing program 0: 10:43:36 executing program 4: 10:43:36 executing program 5: 10:43:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:37 executing program 0: 10:43:37 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000081000000"], 0x0) 10:43:37 executing program 5: 10:43:37 executing program 4: 10:43:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:37 executing program 0: 10:43:37 executing program 3: 10:43:38 executing program 5: 10:43:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:38 executing program 4: 10:43:38 executing program 3: 10:43:38 executing program 0: 10:43:38 executing program 4: 10:43:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:38 executing program 5: 10:43:38 executing program 3: 10:43:39 executing program 0: 10:43:39 executing program 4: 10:43:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:39 executing program 5: 10:43:39 executing program 3: 10:43:39 executing program 0: 10:43:39 executing program 4: 10:43:39 executing program 5: 10:43:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:40 executing program 3: 10:43:40 executing program 0: 10:43:40 executing program 5: 10:43:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:40 executing program 4: 10:43:40 executing program 3: 10:43:40 executing program 0: 10:43:40 executing program 5: 10:43:40 executing program 4: 10:43:41 executing program 3: 10:43:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:41 executing program 0: 10:43:41 executing program 5: 10:43:41 executing program 3: 10:43:41 executing program 4: 10:43:41 executing program 0: 10:43:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:41 executing program 3: 10:43:41 executing program 5: 10:43:42 executing program 4: 10:43:42 executing program 0: 10:43:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:42 executing program 3: 10:43:42 executing program 5: 10:43:42 executing program 4: 10:43:42 executing program 0: 10:43:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:42 executing program 3: 10:43:43 executing program 5: 10:43:43 executing program 0: 10:43:43 executing program 4: 10:43:43 executing program 3: 10:43:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:43 executing program 0: 10:43:43 executing program 5: 10:43:43 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/raw6\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000040)={0x6, 0x401, 0x0, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)={r4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:43 executing program 4: 10:43:43 executing program 3: 10:43:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:44 executing program 0: 10:43:44 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x80}, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:44 executing program 4: 10:43:44 executing program 5: 10:43:44 executing program 3: 10:43:44 executing program 0: 10:43:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:44 executing program 5: 10:43:44 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0xc9, 0x4) 10:43:45 executing program 3: 10:43:45 executing program 4: 10:43:45 executing program 0: 10:43:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:45 executing program 5: 10:43:45 executing program 3: 10:43:45 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x8000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000540)={r4, 0x0, 0x20}, &(0x7f0000000580)=0x18) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd0, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x90, 0x0, 0x4, 0x9, r4}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000000c0)=0x8) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xd0, &(0x7f0000000080), 0x4) pidfd_getfd(r1, r7, 0x0) 10:43:45 executing program 4: 10:43:45 executing program 0: 10:43:45 executing program 3: 10:43:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:46 executing program 5: 10:43:46 executing program 4: 10:43:46 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180ca000000bbbbbbbbbbbb86dd6000000000033a00010000000000000000000000000000ff02000000000000000000000000000100000400000000008600907800"/77], 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 10:43:46 executing program 0: 10:43:46 executing program 3: 10:43:46 executing program 5: 10:43:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:46 executing program 4: 10:43:46 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000440)={0x0, 0xffffff80, 0x0, r1, 0x0, &(0x7f0000000400)={0x98090d, 0x3, [], @string=&(0x7f00000003c0)=0x6}}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000340)) prctl$PR_GET_FPEXC(0xb, &(0x7f00000002c0)) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0xa00, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x81, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r5, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) mq_timedreceive(r5, &(0x7f0000000140)=""/245, 0xf5, 0x0, &(0x7f0000000240)={0x77359400}) 10:43:46 executing program 0: 10:43:47 executing program 3: 10:43:47 executing program 5: 10:43:47 executing program 4: 10:43:47 executing program 0: 10:43:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) 10:43:47 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x1, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000000)="6724a1a4015a5a4b7d6bcb8ad3fa358196d08775a45984199614cd06698c3cd989d85446c3b61faf6e6ea933c02f476ecea056e09bfae7756d7143a638321233cdb5b0e6a7e9e2dec943d419cc039ede9c94547ad7ebbe14c8a1f811823ebf620f5439f8bddb202550f9ccd1c2238bf075150a88725a3429b642135d2a6b495744550d22e79c295405d55b038898c03ff3b3a9eac986c601736c10c11f40d5e119b2139dadde6091e93e00b5fc74f43f0d3a8579339423e5d745bf4016027e9c0d27710b68915920b46afea4b56335900d6e3489438ec6c4b7e0870fb4a3fbaace", 0xe1) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'geneve1\x00', 0x1500}) 10:43:47 executing program 3: 10:43:47 executing program 5: 10:43:47 executing program 0: 10:43:48 executing program 4: 10:43:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 10:43:48 executing program 3: 10:43:48 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400101, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:48 executing program 0: 10:43:48 executing program 5: 10:43:48 executing program 4: 10:43:48 executing program 3: 10:43:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 10:43:48 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80040, 0x44, 0x1}, 0xfffffffffffffce6) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x2) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:48 executing program 0: 10:43:49 executing program 5: 10:43:49 executing program 3: 10:43:49 executing program 4: 10:43:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 10:43:49 executing program 5: 10:43:49 executing program 0: 10:43:50 executing program 4: 10:43:50 executing program 3: 10:43:50 executing program 0: 10:43:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:43:51 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) eventfd(0x8d000) r0 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000080), 0x4) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) 10:43:51 executing program 5: 10:43:51 executing program 4: 10:43:51 executing program 3: 10:43:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:43:51 executing program 0: 10:43:51 executing program 3: 10:43:51 executing program 5: 10:43:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:43:51 executing program 4: 10:43:51 executing program 0: 10:43:52 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6000000000033a0020010000000000000000000000000000ff0200000000000000000000000000010000040000000000860090780000000000000000000000005b4a73c22f0adf8eb948f55b52493937f393be9cad09c5fff867e8c0df80e2baae945b6f1a612cbc9ece589fe006a42faa36705bbe18371fec4568aaa6f5"], 0x0) 10:43:52 executing program 3: 10:43:52 executing program 4: 10:43:52 executing program 0: 10:43:52 executing program 5: 10:43:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) 10:43:52 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0002000000000000280dbeffffffffffffff7468d66a584895700377f5abcfecd1cdbb36b84b61910bd5cfdc194c0099b4b8fd669832f04c0e1aa089dd5c99c291513f038e78ae4f58948ec21bac4f7897c15eb648f92676c3cf2f32b483c3ad2e96007432139e9aaddf5d5070a7a7af8111fcac3aa2611434b41c0e523e57d2bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffe0}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r1, 0x29, 0x6, 0x8e, 0x8, 0x28, @ipv4={[], [], @loopback}, @remote, 0x1, 0x7, 0x401, 0x3}}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r2, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r3, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd0, &(0x7f0000000080), 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0x10000, 0x6, 0x7f, r4, 0x0, &(0x7f0000000140)={0xb, 0x797, [], @p_u8=&(0x7f0000000100)=0x1}}) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r6, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x5c, 0x11, 0x300, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x8000}, [@IFLA_XDP={0x34, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x7}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r6}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x410}, 0x40001) syz_emit_ethernet(0x4e, &(0x7f0000000580)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd600000002402000020010000000000000000000000000000ff020000000000000000000000000001000004000000000086009078000000000400000000000000c9eecdc49f471e7704f8e22acd85c11dcd70c2d3fc"], 0x0) 10:43:52 executing program 3: 10:43:52 executing program 0: 10:43:52 executing program 4: 10:43:52 executing program 5: 10:43:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) [ 427.438303][ C1] not chained 20000 origins [ 427.442880][ C1] CPU: 1 PID: 254 Comm: kworker/u4:6 Not tainted 5.8.0-rc5-syzkaller #0 [ 427.451199][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.461709][ C1] Workqueue: krdsd rds_connect_worker [ 427.467079][ C1] Call Trace: [ 427.471316][ C1] [ 427.474176][ C1] dump_stack+0x1df/0x240 [ 427.478519][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 427.484259][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 427.490416][ C1] ? unwind_next_frame+0xce7/0xed0 [ 427.495529][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.500721][ C1] ? __should_failslab+0x1f6/0x290 [ 427.505845][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 427.510946][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.516736][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 427.522876][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 427.528165][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.533346][ C1] __msan_chain_origin+0x50/0x90 [ 427.538269][ C1] tcp_conn_request+0x13ce/0x4d10 [ 427.543279][ C1] ? tcp_v4_rcv+0x4dc7/0x5040 [ 427.547984][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 427.552989][ C1] ? ip_rcv+0x6cf/0x750 [ 427.557149][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.562332][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 427.567429][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 427.572695][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 427.578049][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.583244][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.589033][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 427.595079][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.600269][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 427.606409][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.611595][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 427.616256][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 427.621097][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 427.625611][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 427.631337][ C1] ip6_input+0x2af/0x340 [ 427.635566][ C1] ? ip6_input+0x340/0x340 [ 427.639969][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 427.645841][ C1] ipv6_rcv+0x683/0x710 [ 427.649995][ C1] ? local_bh_enable+0x40/0x40 [ 427.654744][ C1] process_backlog+0x72c/0x14e0 [ 427.659587][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 427.665122][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 427.670521][ C1] net_rx_action+0x746/0x1aa0 [ 427.675195][ C1] ? net_tx_action+0xc40/0xc40 [ 427.679948][ C1] __do_softirq+0x311/0x83d [ 427.684455][ C1] asm_call_on_stack+0x12/0x20 [ 427.689208][ C1] [ 427.692138][ C1] do_softirq_own_stack+0x7c/0xa0 [ 427.697145][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 427.702333][ C1] local_bh_enable+0x36/0x40 [ 427.706910][ C1] ip6_finish_output2+0x2111/0x2620 [ 427.712108][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.717300][ C1] __ip6_finish_output+0x824/0x8e0 [ 427.722405][ C1] ip6_finish_output+0x166/0x410 [ 427.727330][ C1] ip6_output+0x60a/0x770 [ 427.731651][ C1] ? ip6_output+0x770/0x770 [ 427.736137][ C1] ? ac6_seq_show+0x200/0x200 [ 427.740881][ C1] ip6_xmit+0x1f67/0x2710 [ 427.745241][ C1] ? ip6_xmit+0x2710/0x2710 [ 427.749731][ C1] inet6_csk_xmit+0x42b/0x570 [ 427.754405][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 427.760977][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 427.766181][ C1] tcp_connect+0x4208/0x6830 [ 427.770793][ C1] tcp_v6_connect+0x259c/0x2780 [ 427.775659][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 427.780946][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 427.786133][ C1] __inet_stream_connect+0x2fb/0x1340 [ 427.791492][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 427.796766][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.801960][ C1] inet_stream_connect+0x101/0x180 [ 427.807061][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 427.812683][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 427.818309][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 427.823494][ C1] ? rds_tcp_state_change+0x390/0x390 [ 427.828853][ C1] rds_connect_worker+0x2a6/0x470 [ 427.833879][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 427.839944][ C1] ? rds_addr_cmp+0x200/0x200 [ 427.844624][ C1] process_one_work+0x1540/0x1f30 [ 427.849665][ C1] worker_thread+0xed2/0x23f0 [ 427.854338][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.860142][ C1] kthread+0x515/0x550 [ 427.864202][ C1] ? process_one_work+0x1f30/0x1f30 [ 427.869390][ C1] ? kthread_blkcg+0xf0/0xf0 [ 427.873967][ C1] ret_from_fork+0x22/0x30 [ 427.878371][ C1] Uninit was stored to memory at: [ 427.883394][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 427.889096][ C1] __msan_chain_origin+0x50/0x90 [ 427.894029][ C1] tcp_conn_request+0x1781/0x4d10 [ 427.899035][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 427.904129][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 427.909485][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 427.915014][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 427.919500][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 427.925202][ C1] ip6_input+0x2af/0x340 [ 427.929429][ C1] ipv6_rcv+0x683/0x710 [ 427.933564][ C1] process_backlog+0x72c/0x14e0 [ 427.938401][ C1] net_rx_action+0x746/0x1aa0 [ 427.943068][ C1] __do_softirq+0x311/0x83d [ 427.947550][ C1] [ 427.949859][ C1] Uninit was stored to memory at: [ 427.954869][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 427.960570][ C1] __msan_chain_origin+0x50/0x90 [ 427.965492][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 427.970759][ C1] tcp_conn_request+0x33d7/0x4d10 [ 427.975765][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 427.980869][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 427.986222][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 427.990878][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 427.995365][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.002048][ C1] ip6_input+0x2af/0x340 [ 428.006269][ C1] ipv6_rcv+0x683/0x710 [ 428.010407][ C1] process_backlog+0x72c/0x14e0 [ 428.015238][ C1] net_rx_action+0x746/0x1aa0 [ 428.019903][ C1] __do_softirq+0x311/0x83d [ 428.024379][ C1] [ 428.026692][ C1] Uninit was stored to memory at: [ 428.031788][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 428.037490][ C1] __msan_chain_origin+0x50/0x90 [ 428.042411][ C1] tcp_conn_request+0x1781/0x4d10 [ 428.048198][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 428.053289][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 428.058673][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 428.063331][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 428.067817][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.073518][ C1] ip6_input+0x2af/0x340 [ 428.077741][ C1] ipv6_rcv+0x683/0x710 [ 428.081876][ C1] process_backlog+0x72c/0x14e0 [ 428.086709][ C1] net_rx_action+0x746/0x1aa0 [ 428.091370][ C1] __do_softirq+0x311/0x83d [ 428.095844][ C1] [ 428.098155][ C1] Uninit was stored to memory at: [ 428.103165][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 428.108868][ C1] __msan_chain_origin+0x50/0x90 [ 428.113790][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 428.119057][ C1] tcp_conn_request+0x33d7/0x4d10 [ 428.124067][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 428.129165][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 428.134517][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 428.139176][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 428.143663][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.149364][ C1] ip6_input+0x2af/0x340 [ 428.153586][ C1] ipv6_rcv+0x683/0x710 [ 428.157725][ C1] process_backlog+0x72c/0x14e0 [ 428.162556][ C1] net_rx_action+0x746/0x1aa0 [ 428.167210][ C1] __do_softirq+0x311/0x83d [ 428.171685][ C1] [ 428.173991][ C1] Uninit was stored to memory at: [ 428.178999][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 428.184719][ C1] __msan_chain_origin+0x50/0x90 [ 428.189655][ C1] tcp_conn_request+0x1781/0x4d10 [ 428.194669][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 428.199776][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 428.205137][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 428.209814][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 428.214298][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.220085][ C1] ip6_input+0x2af/0x340 [ 428.224311][ C1] ipv6_rcv+0x683/0x710 [ 428.228449][ C1] process_backlog+0x72c/0x14e0 [ 428.233283][ C1] net_rx_action+0x746/0x1aa0 [ 428.237939][ C1] __do_softirq+0x311/0x83d [ 428.242416][ C1] [ 428.244734][ C1] Uninit was stored to memory at: [ 428.249760][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 428.255466][ C1] __msan_chain_origin+0x50/0x90 [ 428.260395][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 428.265670][ C1] tcp_conn_request+0x33d7/0x4d10 [ 428.270677][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 428.275770][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 428.281123][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 428.285779][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 428.290264][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.295974][ C1] ip6_input+0x2af/0x340 [ 428.300198][ C1] ipv6_rcv+0x683/0x710 [ 428.304457][ C1] process_backlog+0x72c/0x14e0 [ 428.309312][ C1] net_rx_action+0x746/0x1aa0 [ 428.313977][ C1] __do_softirq+0x311/0x83d [ 428.318457][ C1] [ 428.320770][ C1] Uninit was stored to memory at: [ 428.325798][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 428.331513][ C1] __msan_chain_origin+0x50/0x90 [ 428.336432][ C1] tcp_conn_request+0x1781/0x4d10 [ 428.341440][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 428.346547][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 428.352033][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 428.356698][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 428.361193][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.366897][ C1] ip6_input+0x2af/0x340 [ 428.371125][ C1] ipv6_rcv+0x683/0x710 [ 428.375266][ C1] process_backlog+0x72c/0x14e0 [ 428.380098][ C1] net_rx_action+0x746/0x1aa0 [ 428.384757][ C1] __do_softirq+0x311/0x83d [ 428.389232][ C1] [ 428.391535][ C1] Uninit was created at: [ 428.395759][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 428.401376][ C1] kmsan_alloc_page+0xb9/0x180 [ 428.406123][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 428.411650][ C1] alloc_pages_current+0x672/0x990 [ 428.416752][ C1] alloc_slab_page+0x122/0x1300 [ 428.421590][ C1] new_slab+0x2bc/0x1130 [ 428.425814][ C1] ___slab_alloc+0x14a3/0x2040 [ 428.430560][ C1] kmem_cache_alloc+0xb23/0xd70 [ 428.435391][ C1] inet_reqsk_alloc+0xac/0x830 [ 428.440138][ C1] tcp_conn_request+0x753/0x4d10 [ 428.445059][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 428.450152][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 428.455506][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 428.460166][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 428.464652][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 428.470352][ C1] ip6_input+0x2af/0x340 [ 428.474575][ C1] ipv6_rcv+0x683/0x710 [ 428.478719][ C1] process_backlog+0x72c/0x14e0 [ 428.483552][ C1] net_rx_action+0x746/0x1aa0 [ 428.488211][ C1] __do_softirq+0x311/0x83d 10:43:54 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:54 executing program 3: 10:43:54 executing program 0: 10:43:54 executing program 4: 10:43:54 executing program 5: 10:43:54 executing program 3: 10:43:54 executing program 0: 10:43:55 executing program 5: 10:43:55 executing program 4: 10:43:55 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @dev={0xfe, 0x80, [], 0x35}, @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2100, 0x4) 10:43:55 executing program 3: 10:43:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) 10:43:56 executing program 0: 10:43:56 executing program 5: 10:43:56 executing program 3: 10:43:56 executing program 4: 10:43:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x8010, &(0x7f0000000040)={0x0, 0x0, 0xffffff73}) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x0, 0xc6be, 0x3c51, r2}) 10:43:56 executing program 4: 10:43:56 executing program 5: 10:43:56 executing program 3: 10:43:56 executing program 0: 10:43:57 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @ndisc_ra}}}}}, 0x0) 10:43:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) 10:43:57 executing program 4: 10:43:57 executing program 3: 10:43:57 executing program 0: 10:43:57 executing program 5: 10:43:57 executing program 1: 10:43:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) 10:43:58 executing program 3: 10:43:58 executing program 0: 10:43:58 executing program 5: 10:43:58 executing program 4: 10:43:58 executing program 1: 10:43:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) 10:43:58 executing program 0: 10:43:58 executing program 5: 10:43:58 executing program 3: 10:43:58 executing program 4: 10:43:58 executing program 1: 10:43:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 10:43:59 executing program 0: 10:43:59 executing program 3: 10:43:59 executing program 4: 10:43:59 executing program 5: 10:43:59 executing program 1: 10:43:59 executing program 0: 10:44:00 executing program 4: 10:44:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 10:44:00 executing program 3: 10:44:00 executing program 5: 10:44:00 executing program 1: 10:44:00 executing program 3: 10:44:00 executing program 0: 10:44:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 10:44:00 executing program 4: 10:44:00 executing program 5: 10:44:00 executing program 1: 10:44:01 executing program 3: 10:44:01 executing program 0: 10:44:01 executing program 4: 10:44:01 executing program 5: 10:44:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a", 0x24}], 0x1}, 0x0) 10:44:01 executing program 1: 10:44:01 executing program 3: 10:44:01 executing program 0: 10:44:01 executing program 4: 10:44:01 executing program 5: 10:44:02 executing program 1: 10:44:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a", 0x24}], 0x1}, 0x0) 10:44:02 executing program 3: 10:44:02 executing program 0: 10:44:02 executing program 4: 10:44:02 executing program 1: 10:44:02 executing program 5: 10:44:02 executing program 3: 10:44:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a", 0x24}], 0x1}, 0x0) 10:44:02 executing program 0: 10:44:03 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0xa0) 10:44:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) 10:44:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x105) 10:44:03 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 10:44:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x94) 10:44:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff", 0x36}], 0x1}, 0x0) 10:44:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={r2}, 0x8) 10:44:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 10:44:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:44:04 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 10:44:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff", 0x36}], 0x1}, 0x0) 10:44:04 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x8c) 10:44:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x24, &(0x7f0000000040), 0x4) 10:44:04 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), 0x8) 10:44:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20187) 10:44:04 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00557) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00557) r2 = dup(r1) shutdown(r2, 0x0) 10:44:04 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffd}, 0xa0) 10:44:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff", 0x36}], 0x1}, 0x0) 10:44:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x1]}, 0x6) sendto$inet(r0, &(0x7f0000000500)="ad", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:44:05 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0xa0) 10:44:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 10:44:05 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 10:44:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c00000000", 0x3f}], 0x1}, 0x0) 10:44:05 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:44:06 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 10:44:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 10:44:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 10:44:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c00000000", 0x3f}], 0x1}, 0x0) 10:44:06 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), 0x8) 10:44:06 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f00000000c0), 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 10:44:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 10:44:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c00000000", 0x3f}], 0x1}, 0x0) 10:44:07 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000240)=0x8) 10:44:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000180)=0x15) 10:44:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x4) 10:44:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1) poll(0x0, 0x0, 0x531) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001b80)=[{&(0x7f0000000580)=""/202, 0xca}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r3 = dup(r1) shutdown(r3, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 10:44:07 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x6}, 0xa0) 10:44:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74005d2a1bcf9436e192e23fd275985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd696869843095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e51723257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead61a72706157791c3d2a286ffb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864ea9b1da2c44c42dae334bdc32f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcbff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d28a3bba5ba67631c97d093e433b20fdeaa040656d56d906ddee87365f14cfb50a788dee6bdaab15be7336b827d6552c61ee3afffa09b158e83402736546ab09adc8a9928745900"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c000000000000000063", 0x44}], 0x1}, 0x0) 10:44:07 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x2}, 0xa0) 10:44:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[], 0x2) 10:44:08 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:44:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:44:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x1]}, 0x6) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000500)={0x1, [0x0]}, &(0x7f0000000540)=0x6) 10:44:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000280)) 10:44:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c000000000000000063", 0x44}], 0x1}, 0x0) 10:44:08 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xffffffff}, 0xa0) 10:44:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 10:44:09 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 10:44:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c000000000000000063", 0x44}], 0x1}, 0x0) 10:44:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0xffffffffffffffdd, 0x2}, 0x26) 10:44:09 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x2}, 0xa0) 10:44:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') exit_group(0x0) getdents(r0, 0x0, 0x0) 10:44:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386", 0x46}], 0x1}, 0x0) 10:44:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) readlink(0x0, 0x0, 0x0) 10:44:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) open_tree(0xffffffffffffffff, 0x0, 0x0) 10:44:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xf1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x40011}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 10:44:09 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffd}, 0xa0) 10:44:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073f003668"], 0x40) 10:44:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386", 0x46}], 0x1}, 0x0) 10:44:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fremovexattr(0xffffffffffffffff, 0x0) 10:44:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) rename(0x0, 0x0) 10:44:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) ioprio_set$pid(0x2, 0x0, 0x0) 10:44:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386", 0x46}], 0x1}, 0x0) 10:44:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 10:44:11 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000001c0)={0x2, 0x2}) 10:44:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r0, 0x0, 0xffffffe9}, 0x38) 10:44:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a2", 0x47}], 0x1}, 0x0) 10:44:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 10:44:11 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 10:44:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:44:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a2", 0x47}], 0x1}, 0x0) 10:44:12 executing program 3: setpgid(0x0, 0x0) 10:44:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 10:44:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a2", 0x47}], 0x1}, 0x0) 10:44:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 10:44:12 executing program 3: setpgid(0x0, 0x0) 10:44:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 10:44:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo}}}}, 0x0) 10:44:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000b06010200000000000000000000000005000100060000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 10:44:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r0, 0x0, 0xffffffe9}, 0x38) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:44:13 executing program 3: setpgid(0x0, 0x0) 10:44:13 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="62a64d5d6099e62438", 0x9}]) 10:44:13 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 10:44:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo}}}}, 0x0) 10:44:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setpgid(0x0, 0x0) 10:44:14 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x5, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x9, {"7228d4ab07f1b93f3190f75a73ba46e5"}, 0x8}}}, 0x90) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x5, r2, 0x0, &(0x7f0000000040)={0xa30904, 0x3, [], @p_u32=&(0x7f0000000000)=0x3}}) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000180)=0xffff) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r6, 0x0, 0xfffffffe}, 0x38) 10:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup3(r5, r0, 0x0) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:44:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setpgid(0x0, 0x0) 10:44:14 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setpgid(0x0, 0x0) 10:44:15 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:44:15 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 10:44:15 executing program 0: mq_notify(0xffffffffffffffff, 0x0) 10:44:15 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 10:44:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x5, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x9, {"7228d4ab07f1b93f3190f75a73ba46e5"}, 0x8}}}, 0x90) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x5, r2, 0x0, &(0x7f0000000040)={0xa30904, 0x3, [], @p_u32=&(0x7f0000000000)=0x3}}) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000180)=0xffff) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r6, 0x0, 0xfffffffe}, 0x38) 10:44:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, 0x0) 10:44:16 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:16 executing program 0: mq_notify(0xffffffffffffffff, 0x0) 10:44:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:44:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, 0x0) 10:44:16 executing program 0: mq_notify(0xffffffffffffffff, 0x0) 10:44:17 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 10:44:17 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xa}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="ba", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x118}, 0x20188) 10:44:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, 0x0) 10:44:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 10:44:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000280)="b3", 0x1}], 0x1, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 10:44:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) setpgid(0x0, 0x0) 10:44:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 10:44:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001200)={0x0, 0x5}, 0xc) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000000c0)="00b25a", 0x3}, {&(0x7f0000000300)="0f50fc84c76b8976c4151ff68529f332e66d0b3dad661adcc8d6839c770514bbd761baea3326ee7b583cbd7963eaa78b589da83e504ad810a8d5da9923c3c112bfe69e1613ac9aaf0ecde22b7fff78879d5625f6fd6bccfb2d027e166be1722025933e73220e29704283e287507ee148225e6ddcdfc5d6f6e1ad599abe720e1c6e8dc5a03d0640cd953b7416b311fd2a9c716a3221", 0x95}, {&(0x7f0000000400)="da", 0x1}], 0x3}, 0x0) 10:44:18 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 10:44:18 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 10:44:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 10:44:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) setpgid(0x0, 0x0) 10:44:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xe06fdf16f881014b, 0x1c, 0x3}, 0x1c) 10:44:18 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mq_notify(0xffffffffffffffff, 0x0) 10:44:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) setpgid(0x0, 0x0) 10:44:19 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000280)="b3", 0x1}], 0x1, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x7e}], 0x10}, 0x0) 10:44:19 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mq_notify(0xffffffffffffffff, 0x0) 10:44:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:19 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:44:20 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 10:44:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mq_notify(0xffffffffffffffff, 0x0) 10:44:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:20 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:20 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000800bf54200000000000070400000400f9ffad430100000000009500beb0e41c000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c80090c100a72248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d463e2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7dac3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de8fca72b27b33d33b78ffe7f464c1e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd117821dcd7cbbbf122ea84d30c5079b20ce12e9d863dfb944b0753fda303415eb1e2c7b769f1ed68c9bdfb2a69583a1351c39f863c099fe90fcc8f4a1fcf082b3d897f3429ebef26f8b755d6d11d67ba2711c49be80f53c0d5cf90ddd2038dc33a7753b96b171660e51c53f3569d945caea964b06f74a3a14c6e95b5bec734224aaea35"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 10:44:20 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @multicast1}, 0xa) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000)={@empty, @empty, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@rand_addr=' \x01\x00', r2}, 0x14) 10:44:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) mq_notify(0xffffffffffffffff, 0x0) 10:44:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:21 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 10:44:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) setpgid(0x0, 0x0) 10:44:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x7e}], 0x10}, 0x0) 10:44:21 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) mq_notify(0xffffffffffffffff, 0x0) 10:44:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) setpgid(0x0, 0x0) 10:44:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e23ac1400aa"], &(0x7f0000000140)=0xa0) 10:44:22 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000019580)}) mq_notify(0xffffffffffffffff, 0x0) 10:44:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001200)={0x0, 0x5}, 0xc) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000300)="0f", 0x1}], 0x1}, 0x0) 10:44:22 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) setpgid(0x0, 0x0) 10:44:23 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:23 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) [ 457.932176][ T32] audit: type=1326 audit(1595155463.715:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13127 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc4549 code=0x0 10:44:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) [ 458.130312][ T32] audit: type=1326 audit(1595155463.865:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13134 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f21549 code=0x0 10:44:24 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:24 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 10:44:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x0, 0x0, 0x0, 0x7ffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) setpgid(0x0, 0x0) 10:44:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:24 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x8c) 10:44:25 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 459.307246][ T32] audit: type=1326 audit(1595155465.095:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13159 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc4549 code=0x0 10:44:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) mq_notify(0xffffffffffffffff, 0x0) [ 459.533548][ T32] audit: type=1326 audit(1595155465.315:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13163 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f21549 code=0x0 10:44:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x2c) 10:44:25 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) [ 459.780283][ T32] audit: type=1326 audit(1595155465.565:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13172 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f3f549 code=0x0 10:44:26 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000800bf54200000000000070400000400f9ffad430100000000009500beb0e41c000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c80090c100a72248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d463e2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7dac3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de8fca72b27b33d33b78ffe7f464c1e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd117821dcd7cbbbf122ea84d30c5079b20ce12e9d863dfb944b0753fda303415eb1e2c7b769f1ed68c9bdfb2a69583a1351c39f863c099fe90fcc8f4a1fcf082b3d897f3429ebef26f8b755d6d11d67ba2711c49be80f53c0d5cf90ddd2038dc33a7753b96b171660e51c53f3569d945caea964b06f74a3a14c6e95b5bec734224aaea35"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:26 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:44:26 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0x4) 10:44:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), 0xc) 10:44:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:44:26 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:26 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:44:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:26 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) [ 461.091957][ T32] audit: type=1326 audit(1595155466.875:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13203 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f21549 code=0x0 10:44:26 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:44:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000180)=0x8) [ 461.279271][ T32] audit: type=1326 audit(1595155466.965:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13213 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f3f549 code=0x0 10:44:27 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:27 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:27 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, 0x0, 0x0) 10:44:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:27 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:44:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6}]}) mq_notify(0xffffffffffffffff, 0x0) 10:44:28 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07002abd70020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c840) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)=0xa0) [ 462.630200][ T32] audit: type=1326 audit(1595155468.416:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f3f549 code=0x0 10:44:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)=0xa0) 10:44:28 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000019580)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:28 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:28 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) dup2(r1, r0) 10:44:28 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:29 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:29 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) 10:44:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 10:44:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 10:44:29 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 10:44:29 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) [ 463.824431][T13282] sctp: [Deprecated]: syz-executor.0 (pid 13282) Use of int in maxseg socket option. [ 463.824431][T13282] Use struct sctp_assoc_value instead 10:44:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000280)="b3", 0x1}], 0x1, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x7e}], 0x20}, 0x0) 10:44:30 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080), 0x8) 10:44:30 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:30 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000800bf54200000000000070400000400f9ffad430100000000009500beb0e41c000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c80090c100a72248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d463e2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7dac3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de8fca72b27b33d33b78ffe7f464c1e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd117821dcd7cbbbf122ea84d30c5079b20ce12e9d863dfb944b0753fda303415eb1e2c7b769f1ed68c9bdfb2a69583a1351c39f863c099fe90fcc8f4a1fcf082b3d897f3429ebef26f8b755d6d11d67ba2711c49be80f53c0d5cf90ddd2038dc33a7753b96b171660e51c53f3569d945caea964b06f74a3a14c6e95b5bec734224aaea35"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:30 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0xff0c, 0x2}, 0x10) 10:44:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="1002"], &(0x7f0000000140)=0xa0) 10:44:30 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:30 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:44:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xf}, 0xc) 10:44:30 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0xff0c, 0x2}, 0x10) 10:44:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001200), 0xc) 10:44:31 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:44:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 10:44:31 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000180)=0x8) 10:44:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001200)={0x0, 0x5}, 0xc) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000000c0)="00b25a", 0x3}, {&(0x7f0000000300)="0f50fc84c76b8976c4151ff68529f332e66d0b3dad661adcc8d6839c770514bbd761baea3326ee7b583cbd7963eaa78b589da83e504ad810a8d5da9923c3c112bfe69e1613ac9aaf0ecde22b7fff78879d5625f6fd6bccfb2d027e166be1722025933e73220e29704283e287507ee148225e6ddcdfc5d6f6e1ad599abe720e1c6e8dc5a03d0640cd953b7416b311fd2a9c716a3221", 0x95}, {&(0x7f0000001540)='x', 0x1}], 0x3}, 0x0) 10:44:31 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000280)="b3", 0x1}], 0x1}, 0x0) 10:44:31 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:32 executing program 2: 10:44:32 executing program 3: 10:44:32 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:32 executing program 0: 10:44:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv4={0x10, 0x84, 0x9}], 0x20}, 0x0) 10:44:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0xffffffe8, 0x2}, 0x10) 10:44:32 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:32 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000000c0)="00b25a", 0x3}, {&(0x7f0000000300)="0f50fc84c76b8976c4151ff68529f332e66d0b3dad661adcc8d6839c770514bbd761baea3326ee7b583cbd7963eaa78b589da83e504ad810a8d5da9923c3c112bfe69e1613ac9aaf0ecde22b7fff78879d5625f6fd6bccfb2d027e166be1722025933e73220e29704283e287507ee148225e6ddcdfc5d6f6e1ad599abe720e1c6e8dc5a03d0640cd953b7416b311fd2a9c716a3221a0a5d797d575964571cb77454290d6860f0e052f3ea085b6ec05a01a07351517ad67d9643884d3b287f67ff9950ddfeab9d14d24e3fabd1438601d17dbbe7d51", 0xd5}, {&(0x7f0000000400)="da8312968ed460f4c94e0d", 0xb}, {&(0x7f0000001540)='x', 0x1}], 0x4}, 0x0) 10:44:33 executing program 0: 10:44:33 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:33 executing program 2: 10:44:33 executing program 5: 10:44:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:33 executing program 3: 10:44:33 executing program 0: 10:44:33 executing program 2: 10:44:33 executing program 5: [ 468.098755][ C0] not chained 30000 origins [ 468.103302][ C0] CPU: 0 PID: 964 Comm: kworker/u4:16 Not tainted 5.8.0-rc5-syzkaller #0 [ 468.111789][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.121944][ C0] Workqueue: krdsd rds_connect_worker [ 468.127384][ C0] Call Trace: [ 468.130651][ C0] [ 468.133516][ C0] dump_stack+0x1df/0x240 [ 468.137834][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 468.143553][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 468.148659][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.153841][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.159023][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 468.164815][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 468.171073][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 468.176888][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.182075][ C0] __msan_chain_origin+0x50/0x90 [ 468.187008][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 468.192296][ C0] tcp_conn_request+0x33d7/0x4d10 [ 468.197334][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.202521][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.207617][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 468.212885][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.218243][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.223425][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 468.229221][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 468.235359][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.240551][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 468.246688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.251871][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.256537][ C0] ? tcp_v6_fill_cb+0x519/0x590 [ 468.261390][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.265904][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.271630][ C0] ip6_input+0x2af/0x340 [ 468.275862][ C0] ? ip6_input+0x340/0x340 [ 468.280284][ C0] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 468.286160][ C0] ipv6_rcv+0x683/0x710 [ 468.290392][ C0] ? local_bh_enable+0x40/0x40 [ 468.295231][ C0] process_backlog+0x72c/0x14e0 [ 468.300076][ C0] ? lapic_next_event+0x6e/0xa0 [ 468.304924][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 468.310387][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 468.315660][ C0] net_rx_action+0x746/0x1aa0 [ 468.320330][ C0] ? net_tx_action+0xc40/0xc40 [ 468.325093][ C0] __do_softirq+0x311/0x83d [ 468.329585][ C0] asm_call_on_stack+0x12/0x20 [ 468.334334][ C0] [ 468.338400][ C0] do_softirq_own_stack+0x7c/0xa0 [ 468.343520][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 468.348725][ C0] local_bh_enable+0x36/0x40 [ 468.354190][ C0] ip6_finish_output2+0x2111/0x2620 [ 468.359399][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.364593][ C0] __ip6_finish_output+0x824/0x8e0 [ 468.369711][ C0] ip6_finish_output+0x166/0x410 [ 468.374640][ C0] ip6_output+0x60a/0x770 [ 468.378962][ C0] ? ip6_output+0x770/0x770 [ 468.383447][ C0] ? ac6_seq_show+0x200/0x200 [ 468.388104][ C0] ip6_xmit+0x1f67/0x2710 [ 468.392433][ C0] ? ip6_xmit+0x2710/0x2710 [ 468.396926][ C0] inet6_csk_xmit+0x42b/0x570 [ 468.401602][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 468.407230][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 468.412625][ C0] tcp_connect+0x4208/0x6830 [ 468.417221][ C0] tcp_v6_connect+0x259c/0x2780 [ 468.422067][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 468.427349][ C0] ? tcp_v6_pre_connect+0x130/0x130 [ 468.432532][ C0] __inet_stream_connect+0x2fb/0x1340 [ 468.437889][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 468.443164][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.448358][ C0] inet_stream_connect+0x101/0x180 [ 468.453457][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 468.459076][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 468.464700][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.469885][ C0] ? rds_tcp_state_change+0x390/0x390 [ 468.476196][ C0] rds_connect_worker+0x2a6/0x470 [ 468.481217][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 468.487270][ C0] ? rds_addr_cmp+0x200/0x200 [ 468.491931][ C0] process_one_work+0x1540/0x1f30 [ 468.496954][ C0] worker_thread+0xed2/0x23f0 [ 468.501631][ C0] kthread+0x515/0x550 [ 468.505700][ C0] ? process_one_work+0x1f30/0x1f30 [ 468.510885][ C0] ? kthread_blkcg+0xf0/0xf0 [ 468.515459][ C0] ret_from_fork+0x22/0x30 [ 468.519861][ C0] Uninit was stored to memory at: [ 468.524883][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.530584][ C0] __msan_chain_origin+0x50/0x90 [ 468.535502][ C0] tcp_conn_request+0x1781/0x4d10 [ 468.540507][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.545686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.551038][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.555694][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.560183][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.565883][ C0] ip6_input+0x2af/0x340 [ 468.570111][ C0] ipv6_rcv+0x683/0x710 [ 468.574258][ C0] process_backlog+0x72c/0x14e0 [ 468.579088][ C0] net_rx_action+0x746/0x1aa0 [ 468.583746][ C0] __do_softirq+0x311/0x83d [ 468.588249][ C0] [ 468.590556][ C0] Uninit was stored to memory at: [ 468.595574][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.601272][ C0] __msan_chain_origin+0x50/0x90 [ 468.606804][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 468.612068][ C0] tcp_conn_request+0x33d7/0x4d10 [ 468.617073][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.622687][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.628041][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.635054][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.639537][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.645244][ C0] ip6_input+0x2af/0x340 [ 468.649464][ C0] ipv6_rcv+0x683/0x710 [ 468.653611][ C0] process_backlog+0x72c/0x14e0 [ 468.658454][ C0] net_rx_action+0x746/0x1aa0 [ 468.663109][ C0] __do_softirq+0x311/0x83d [ 468.667672][ C0] [ 468.669980][ C0] Uninit was stored to memory at: [ 468.674987][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.680684][ C0] __msan_chain_origin+0x50/0x90 [ 468.685605][ C0] tcp_conn_request+0x1781/0x4d10 [ 468.690619][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.695731][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.701094][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.705759][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.710250][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.715953][ C0] ip6_input+0x2af/0x340 [ 468.720179][ C0] ipv6_rcv+0x683/0x710 [ 468.724322][ C0] process_backlog+0x72c/0x14e0 [ 468.729153][ C0] net_rx_action+0x746/0x1aa0 [ 468.733808][ C0] __do_softirq+0x311/0x83d [ 468.738283][ C0] [ 468.740596][ C0] Uninit was stored to memory at: [ 468.745608][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.751310][ C0] __msan_chain_origin+0x50/0x90 [ 468.756232][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 468.761498][ C0] tcp_conn_request+0x33d7/0x4d10 [ 468.766504][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.771595][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.776948][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.781604][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.786087][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.791787][ C0] ip6_input+0x2af/0x340 [ 468.796010][ C0] ipv6_rcv+0x683/0x710 [ 468.800148][ C0] process_backlog+0x72c/0x14e0 [ 468.804989][ C0] net_rx_action+0x746/0x1aa0 [ 468.809646][ C0] __do_softirq+0x311/0x83d [ 468.814222][ C0] [ 468.816528][ C0] Uninit was stored to memory at: [ 468.821534][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.827235][ C0] __msan_chain_origin+0x50/0x90 [ 468.832152][ C0] tcp_conn_request+0x1781/0x4d10 [ 468.837159][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.842252][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.847604][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.852261][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.856746][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.862446][ C0] ip6_input+0x2af/0x340 [ 468.866667][ C0] ipv6_rcv+0x683/0x710 [ 468.870803][ C0] process_backlog+0x72c/0x14e0 [ 468.875635][ C0] net_rx_action+0x746/0x1aa0 [ 468.880299][ C0] __do_softirq+0x311/0x83d [ 468.884777][ C0] [ 468.887084][ C0] Uninit was stored to memory at: [ 468.892091][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.897880][ C0] __msan_chain_origin+0x50/0x90 [ 468.903424][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 468.908953][ C0] tcp_conn_request+0x33d7/0x4d10 [ 468.913969][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.919078][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.924448][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 468.929125][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 468.933614][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 468.939318][ C0] ip6_input+0x2af/0x340 [ 468.943630][ C0] ipv6_rcv+0x683/0x710 [ 468.947767][ C0] process_backlog+0x72c/0x14e0 [ 468.952616][ C0] net_rx_action+0x746/0x1aa0 [ 468.957278][ C0] __do_softirq+0x311/0x83d [ 468.961756][ C0] [ 468.964066][ C0] Uninit was stored to memory at: [ 468.969078][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 468.974789][ C0] __msan_chain_origin+0x50/0x90 [ 468.979987][ C0] tcp_conn_request+0x1781/0x4d10 [ 468.985035][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 468.990132][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 468.995489][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 469.000238][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 469.004725][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 469.010450][ C0] ip6_input+0x2af/0x340 [ 469.014679][ C0] ipv6_rcv+0x683/0x710 [ 469.018819][ C0] process_backlog+0x72c/0x14e0 [ 469.023759][ C0] net_rx_action+0x746/0x1aa0 [ 469.028417][ C0] __do_softirq+0x311/0x83d [ 469.032982][ C0] [ 469.035290][ C0] Uninit was created at: [ 469.039515][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 469.045129][ C0] kmsan_alloc_page+0xb9/0x180 [ 469.049872][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 469.055401][ C0] alloc_pages_current+0x672/0x990 [ 469.060494][ C0] alloc_slab_page+0x122/0x1300 [ 469.065323][ C0] new_slab+0x2bc/0x1130 [ 469.069574][ C0] ___slab_alloc+0x14a3/0x2040 [ 469.075104][ C0] kmem_cache_alloc+0xb23/0xd70 [ 469.079936][ C0] inet_reqsk_alloc+0xac/0x830 [ 469.084681][ C0] tcp_conn_request+0x753/0x4d10 [ 469.089610][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 469.094705][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 469.100058][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 469.104720][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 469.109216][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 469.115268][ C0] ip6_input+0x2af/0x340 [ 469.119515][ C0] ipv6_rcv+0x683/0x710 [ 469.123677][ C0] process_backlog+0x72c/0x14e0 [ 469.128513][ C0] net_rx_action+0x746/0x1aa0 [ 469.133177][ C0] __do_softirq+0x311/0x83d 10:44:34 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:35 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:44:35 executing program 3: 10:44:35 executing program 0: 10:44:35 executing program 2: 10:44:36 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x40081271, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:36 executing program 5: 10:44:36 executing program 0: 10:44:36 executing program 2: 10:44:36 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x5}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:36 executing program 3: [ 470.902317][ C0] ===================================================== [ 470.909295][ C0] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 470.916654][ C0] CPU: 0 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 470.924883][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.934931][ C0] Workqueue: krdsd rds_connect_worker [ 470.940280][ C0] Call Trace: [ 470.943544][ C0] [ 470.946382][ C0] dump_stack+0x1df/0x240 [ 470.950701][ C0] kmsan_report+0xf7/0x1e0 [ 470.955110][ C0] __msan_warning+0x58/0xa0 [ 470.959600][ C0] update_stack_state+0x1ee/0xb40 [ 470.964631][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 470.969731][ C0] unwind_next_frame+0x8c6/0xed0 [ 470.974667][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 470.980463][ C0] ? kmsan_internal_memset_shadow+0x90/0xa0 [ 470.986342][ C0] arch_stack_walk+0x33e/0x3e0 [ 470.991093][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 470.996106][ C0] ? kmsan_internal_memset_shadow+0x90/0xa0 [ 471.001986][ C0] stack_trace_save+0x117/0x1a0 [ 471.006828][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 471.012623][ C0] ? __do_softirq+0x311/0x83d [ 471.017305][ C0] ? asm_call_on_stack+0x12/0x20 [ 471.022229][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 471.027409][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 471.033291][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 471.039860][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 471.045050][ C0] ? __msan_memcpy+0x43/0x50 [ 471.049621][ C0] ? kstrdup+0x140/0x1a0 [ 471.053847][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 471.060071][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 471.066481][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 471.072269][ C0] ? security_inet_conn_request+0x111/0x200 [ 471.078153][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 471.083337][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 471.088618][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 471.093802][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 471.099330][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 471.104770][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 471.109429][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 471.115046][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 471.120139][ C0] ? ip_rcv+0x6cf/0x750 [ 471.124389][ C0] ? process_backlog+0xfb5/0x14e0 [ 471.129397][ C0] ? net_rx_action+0x746/0x1aa0 [ 471.134579][ C0] ? __do_softirq+0x311/0x83d [ 471.139326][ C0] ? asm_call_on_stack+0x12/0x20 [ 471.144246][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 471.149425][ C0] ? __irq_exit_rcu+0x226/0x270 [ 471.154257][ C0] ? irq_exit_rcu+0xe/0x10 [ 471.158656][ C0] ? sysvec_call_function_single+0x107/0x130 [ 471.164621][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 471.170778][ C0] ? kmsan_internal_memset_shadow+0x90/0xa0 [ 471.176685][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.181878][ C0] ? __should_failslab+0x1f6/0x290 [ 471.186983][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.192175][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.197988][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 471.204042][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 471.209573][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 471.215557][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 471.221521][ C0] __msan_memcpy+0x43/0x50 [ 471.225927][ C0] kstrdup+0x140/0x1a0 [ 471.230006][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 471.236067][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 471.242302][ C0] selinux_inet_conn_request+0x580/0x620 [ 471.247925][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 471.255734][ C0] security_inet_conn_request+0x111/0x200 [ 471.261443][ C0] tcp_conn_request+0x1b23/0x4d10 [ 471.266466][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 471.271914][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.277095][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.282279][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.288166][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.293394][ C0] tcp_v4_conn_request+0x19b/0x240 [ 471.298493][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 471.303503][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 471.308781][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 471.314140][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.319323][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.325115][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 471.331170][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.336372][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 471.340970][ C0] tcp_v4_rcv+0x425c/0x5040 [ 471.345469][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 471.351562][ C0] ? tcp_filter+0xf0/0xf0 [ 471.355893][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 471.361356][ C0] ip_local_deliver+0x62a/0x7c0 [ 471.366294][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 471.371401][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 471.377977][ C0] ip_rcv+0x6cf/0x750 [ 471.381953][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 471.386715][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 471.392338][ C0] process_backlog+0xfb5/0x14e0 [ 471.397177][ C0] ? __msan_get_context_state+0x9/0x20 [ 471.402723][ C0] ? idtentry_exit_cond_rcu+0x12/0x50 [ 471.409917][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 471.415189][ C0] net_rx_action+0x746/0x1aa0 [ 471.420213][ C0] ? net_tx_action+0xc40/0xc40 [ 471.424999][ C0] __do_softirq+0x311/0x83d [ 471.429496][ C0] asm_call_on_stack+0x12/0x20 [ 471.434240][ C0] [ 471.437166][ C0] do_softirq_own_stack+0x7c/0xa0 [ 471.442178][ C0] __irq_exit_rcu+0x226/0x270 [ 471.446945][ C0] irq_exit_rcu+0xe/0x10 [ 471.451173][ C0] sysvec_call_function_single+0x107/0x130 [ 471.456971][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 471.462944][ C0] RIP: 0010:kmsan_internal_memset_shadow+0x90/0xa0 [ 471.469530][ C0] Code: 36 28 00 00 48 85 c0 75 c1 45 84 f6 74 ca 48 c7 c7 03 02 2a 99 48 c7 c6 4c 02 2a 99 48 89 da 4c 89 f9 31 c0 e8 b3 0c 45 ff 5b <41> 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 1f 40 00 55 48 89 e5 41 57 [ 471.489129][ C0] RSP: 0018:ffff994a80d0aec0 EFLAGS: 00000246 [ 471.495180][ C0] RAX: ffffa14a80d0af90 RBX: ffffffff9988adf0 RCX: 0000000000000000 [ 471.503138][ C0] RDX: 0000000000000008 RSI: 00000000ffffffff RDI: ffffa14a80d0af98 [ 471.511112][ C0] RBP: ffff994a80d0aee0 R08: ffffca3ac000000f R09: ffffa14a80d0af90 [ 471.519091][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffff [ 471.527057][ C0] R13: 0000000000000000 R14: 0000000000000001 R15: ffff994a80d0af98 [ 471.535036][ C0] __msan_poison_alloca+0x58/0x120 [ 471.540142][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 471.545249][ C0] local_bh_enable+0x36/0x40 [ 471.549826][ C0] ip_finish_output2+0x1fee/0x24a0 [ 471.554929][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 471.560927][ C0] __ip_finish_output+0xaa7/0xd80 [ 471.565950][ C0] ip_finish_output+0x166/0x410 [ 471.570790][ C0] ip_output+0x593/0x680 [ 471.575044][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 471.580317][ C0] ? ip_finish_output+0x410/0x410 [ 471.585327][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 471.590272][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 471.595815][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.601021][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.606217][ C0] ip_queue_xmit+0xcc/0xf0 [ 471.610630][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 471.615481][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 471.620698][ C0] tcp_connect+0x4208/0x6830 [ 471.625277][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 471.630566][ C0] tcp_v4_connect+0x21fd/0x2370 [ 471.635423][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 471.640354][ C0] __inet_stream_connect+0x2fb/0x1340 [ 471.645714][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 471.651105][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.656294][ C0] inet_stream_connect+0x101/0x180 [ 471.661402][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 471.669892][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 471.675517][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.680703][ C0] ? rds_tcp_state_change+0x390/0x390 [ 471.686062][ C0] rds_connect_worker+0x2a6/0x470 [ 471.691072][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 471.697175][ C0] ? rds_addr_cmp+0x200/0x200 [ 471.701927][ C0] process_one_work+0x1540/0x1f30 [ 471.706954][ C0] worker_thread+0xed2/0x23f0 [ 471.711620][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.717437][ C0] kthread+0x515/0x550 [ 471.721494][ C0] ? process_one_work+0x1f30/0x1f30 [ 471.726703][ C0] ? kthread_blkcg+0xf0/0xf0 [ 471.731283][ C0] ret_from_fork+0x22/0x30 [ 471.735689][ C0] [ 471.738024][ C0] Local variable ----addrp@selinux_ip_postroute created at: [ 471.745295][ C0] selinux_ip_postroute+0x124/0x1c90 [ 471.750566][ C0] selinux_ip_postroute+0x124/0x1c90 [ 471.755832][ C0] ===================================================== [ 471.763373][ C0] Disabling lock debugging due to kernel taint [ 471.769511][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 471.776270][ C0] CPU: 0 PID: 21 Comm: kworker/u4:1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 471.785876][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.796012][ C0] Workqueue: krdsd rds_connect_worker [ 471.801378][ C0] Call Trace: [ 471.804736][ C0] [ 471.807578][ C0] dump_stack+0x1df/0x240 [ 471.811902][ C0] panic+0x3d5/0xc3e [ 471.815801][ C0] kmsan_report+0x1df/0x1e0 [ 471.820301][ C0] __msan_warning+0x58/0xa0 [ 471.824796][ C0] update_stack_state+0x1ee/0xb40 [ 471.829820][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 471.834942][ C0] unwind_next_frame+0x8c6/0xed0 [ 471.839868][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.845785][ C0] ? kmsan_internal_memset_shadow+0x90/0xa0 [ 471.851666][ C0] arch_stack_walk+0x33e/0x3e0 [ 471.856418][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 471.861434][ C0] ? kmsan_internal_memset_shadow+0x90/0xa0 [ 471.867322][ C0] stack_trace_save+0x117/0x1a0 [ 471.872185][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 471.877986][ C0] ? __do_softirq+0x311/0x83d [ 471.882650][ C0] ? asm_call_on_stack+0x12/0x20 [ 471.887662][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 471.892845][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 471.898727][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 471.904866][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 471.911179][ C0] ? __msan_memcpy+0x43/0x50 [ 471.915754][ C0] ? kstrdup+0x140/0x1a0 [ 471.919985][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 471.926210][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 471.932781][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 471.938658][ C0] ? security_inet_conn_request+0x111/0x200 [ 471.944629][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 471.949812][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 471.955082][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 471.960283][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 471.965815][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 471.970566][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 471.975232][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 471.980851][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 471.986040][ C0] ? ip_rcv+0x6cf/0x750 [ 471.991163][ C0] ? process_backlog+0xfb5/0x14e0 [ 471.996258][ C0] ? net_rx_action+0x746/0x1aa0 [ 472.001093][ C0] ? __do_softirq+0x311/0x83d [ 472.005753][ C0] ? asm_call_on_stack+0x12/0x20 [ 472.010691][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 472.015881][ C0] ? __irq_exit_rcu+0x226/0x270 [ 472.020716][ C0] ? irq_exit_rcu+0xe/0x10 [ 472.025119][ C0] ? sysvec_call_function_single+0x107/0x130 [ 472.031261][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 472.037405][ C0] ? kmsan_internal_memset_shadow+0x90/0xa0 [ 472.043374][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.049625][ C0] ? __should_failslab+0x1f6/0x290 [ 472.054722][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.059918][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.065711][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 472.072110][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 472.077669][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 472.083642][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 472.088654][ C0] __msan_memcpy+0x43/0x50 [ 472.093057][ C0] kstrdup+0x140/0x1a0 [ 472.097121][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 472.103184][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 472.109419][ C0] selinux_inet_conn_request+0x580/0x620 [ 472.115045][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 472.120925][ C0] security_inet_conn_request+0x111/0x200 [ 472.127108][ C0] tcp_conn_request+0x1b23/0x4d10 [ 472.132259][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 472.137812][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.143091][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.148285][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.154098][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.159306][ C0] tcp_v4_conn_request+0x19b/0x240 [ 472.164423][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 472.169437][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 472.174711][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 472.180072][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.185260][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.191055][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 472.197114][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.202353][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 472.206941][ C0] tcp_v4_rcv+0x425c/0x5040 [ 472.211431][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 472.217510][ C0] ? tcp_filter+0xf0/0xf0 [ 472.221826][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 472.227397][ C0] ip_local_deliver+0x62a/0x7c0 [ 472.232252][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 472.237268][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 472.242891][ C0] ip_rcv+0x6cf/0x750 [ 472.246867][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 472.251623][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 472.257264][ C0] process_backlog+0xfb5/0x14e0 [ 472.262194][ C0] ? __msan_get_context_state+0x9/0x20 [ 472.267655][ C0] ? idtentry_exit_cond_rcu+0x12/0x50 [ 472.273112][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 472.278383][ C0] net_rx_action+0x746/0x1aa0 [ 472.283057][ C0] ? net_tx_action+0xc40/0xc40 [ 472.287807][ C0] __do_softirq+0x311/0x83d [ 472.292308][ C0] asm_call_on_stack+0x12/0x20 [ 472.297081][ C0] [ 472.300013][ C0] do_softirq_own_stack+0x7c/0xa0 [ 472.306015][ C0] __irq_exit_rcu+0x226/0x270 [ 472.310684][ C0] irq_exit_rcu+0xe/0x10 [ 472.314929][ C0] sysvec_call_function_single+0x107/0x130 [ 472.320747][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 472.326726][ C0] RIP: 0010:kmsan_internal_memset_shadow+0x90/0xa0 [ 472.333222][ C0] Code: 36 28 00 00 48 85 c0 75 c1 45 84 f6 74 ca 48 c7 c7 03 02 2a 99 48 c7 c6 4c 02 2a 99 48 89 da 4c 89 f9 31 c0 e8 b3 0c 45 ff 5b <41> 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 1f 40 00 55 48 89 e5 41 57 [ 472.353348][ C0] RSP: 0018:ffff994a80d0aec0 EFLAGS: 00000246 [ 472.359406][ C0] RAX: ffffa14a80d0af90 RBX: ffffffff9988adf0 RCX: 0000000000000000 [ 472.367362][ C0] RDX: 0000000000000008 RSI: 00000000ffffffff RDI: ffffa14a80d0af98 [ 472.375344][ C0] RBP: ffff994a80d0aee0 R08: ffffca3ac000000f R09: ffffa14a80d0af90 [ 472.383659][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffff [ 472.391629][ C0] R13: 0000000000000000 R14: 0000000000000001 R15: ffff994a80d0af98 [ 472.399631][ C0] __msan_poison_alloca+0x58/0x120 [ 472.404842][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 472.409945][ C0] local_bh_enable+0x36/0x40 [ 472.414523][ C0] ip_finish_output2+0x1fee/0x24a0 [ 472.419627][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 472.426473][ C0] __ip_finish_output+0xaa7/0xd80 [ 472.431492][ C0] ip_finish_output+0x166/0x410 [ 472.436332][ C0] ip_output+0x593/0x680 [ 472.440568][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 472.445839][ C0] ? ip_finish_output+0x410/0x410 [ 472.450849][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 472.455787][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 472.461409][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.466601][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.471787][ C0] ip_queue_xmit+0xcc/0xf0 [ 472.476197][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 472.481034][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 472.486239][ C0] tcp_connect+0x4208/0x6830 [ 472.490812][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 472.496097][ C0] tcp_v4_connect+0x21fd/0x2370 [ 472.500954][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 472.505966][ C0] __inet_stream_connect+0x2fb/0x1340 [ 472.511323][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 472.516601][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.521791][ C0] inet_stream_connect+0x101/0x180 [ 472.526890][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 472.532512][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 472.538150][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 472.543334][ C0] ? rds_tcp_state_change+0x390/0x390 [ 472.548688][ C0] rds_connect_worker+0x2a6/0x470 [ 472.553697][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 472.559748][ C0] ? rds_addr_cmp+0x200/0x200 [ 472.564497][ C0] process_one_work+0x1540/0x1f30 [ 472.569518][ C0] worker_thread+0xed2/0x23f0 [ 472.574271][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.580070][ C0] kthread+0x515/0x550 [ 472.584121][ C0] ? process_one_work+0x1f30/0x1f30 [ 472.589391][ C0] ? kthread_blkcg+0xf0/0xf0 [ 472.593966][ C0] ret_from_fork+0x22/0x30 [ 472.599934][ C0] Kernel Offset: 0x9c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 472.611457][ C0] Rebooting in 86400 seconds..