group_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_int(r3, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sendfile(r5, r4, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) fchdir(r3) mkdir(&(0x7f0000000080)='./file0\x00', 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) r9 = fcntl$dupfd(r5, 0x605, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r9, 0x4008700e, 0x3ff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0xfd) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = fcntl$dupfd(r10, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000180)) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6(0xa, 0x4, 0x3) fcntl$dupfd(r14, 0x0, r15) r16 = dup(r14) ioctl$SNDRV_PCM_IOCTL_DROP(r16, 0x4143, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 16:02:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xfffffff5) 16:02:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xf6\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000ffffff9e00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2046.041299][T28869] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:02:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2046.143238][ C0] net_ratelimit: 5 callbacks suppressed [ 2046.143263][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2046.159354][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:02:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x100000}) 16:02:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x4000000000000) 16:02:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000ec000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000380)={0x0, 0xfffffffc, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:02:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x12\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 2052.996605][T29094] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:02:33 executing program 4: socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2a) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) clone(0x1103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="10463fa7", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 16:02:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000002e400000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x40030000000000) 16:02:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw \x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2053.131204][T29301] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw  16:02:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw&\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:33 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200), 0x20) [ 2053.307482][T29415] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw& 16:02:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 16:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000fffffff000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:40 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xa2ffff00000000) 16:02:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'rawJ\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:40 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200), 0x20) [ 2060.180472][T29636] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawJ 16:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000f000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:47 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000140)=0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) setns(0xffffffffffffffff, 0x0) 16:02:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'rawp\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000fff00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x100000000000000) 16:02:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000002e400000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00009effffff00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x94\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2067.604286][T29751] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawp [ 2067.608690][T29752] ubi0: attaching mtd0 [ 2067.636257][T29752] ubi0 error: ubi_attach_mtd_dev: bad VID header (524288) or data offsets (524352) 16:02:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000f0ffffff00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000340000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x200000000000000) [ 2067.764617][T29962] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:02:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xac\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2068.015092][T29978] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:02:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000f000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0x123) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x84200, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0xfffffffffffffffe, &(0x7f00000000c0)="2657d2e29d4c00afd0fcfbad51c7b4e13fcd936656b237e065746ce27af0b66a09719cb5de9ffbe9fe417c1c992a7ad49fa4f6b3f99116cef4da3300c61052b375e1c3ea5ba0fe71"}) 16:02:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000034000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xae\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x400000000000000) 16:02:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000002e400000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:56 executing program 4: [ 2076.898174][T30094] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:02:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000001eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:02:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xbc\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:02:57 executing program 4: 16:02:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x700000000000000) [ 2077.096241][T30207] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:02:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000002eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:06 executing program 1: 16:03:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xbe\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:06 executing program 4: 16:03:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000004eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:06 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x800000000000000) 16:03:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000002e400000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:06 executing program 4: [ 2086.269112][T30334] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xd2\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000aeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:06 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x900000000000000) [ 2086.420128][T30442] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:06 executing program 4: 16:03:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:12 executing program 1: 16:03:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xd6\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000feaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xa00000000000000) 16:03:12 executing program 4: [ 2092.531424][T30567] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:14 executing program 3: 16:03:14 executing program 4: 16:03:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000060eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xda\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xe00000000000000) [ 2094.611783][T30680] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000ffffff9eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xde\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2094.797906][T30792] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00006000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:27 executing program 4: 16:03:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000ec0eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x1100000000000000) 16:03:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xe0\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:27 executing program 3: 16:03:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000002e4eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2108.028603][T30806] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xfff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000340)={0x0, 0xffffff9e, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x10, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') fchdir(r4) 16:03:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\xe2\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000fffffff0eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x2000000000000000) [ 2108.244486][T30920] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x06\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00006000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000fffeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x3f00000000000000) 16:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\t\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000060000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000002000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000002000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x2b, 0x0) 16:03:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x6000000000000000) 16:03:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000004000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\r\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:46 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:03:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e02000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000a000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\x0f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x8000000000000000) 16:03:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000002000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000e000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f, 0x800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) [ 2126.655147][T31399] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\x12\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x8dffffff00000000) 16:03:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000f000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2126.897629][T31541] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\x15\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2127.098510][T31724] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, 0x0) getpgrp(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4bd7}}, 0x4}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x9}, 0x0) r5 = creat(0x0, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000000c0)='./file0\x00', r5}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x5c, 0x10, 0xfffffd1f, 0xfffffffd, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x2c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_TTL={0x8, 0x4, 0xbd}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x5c}}, 0x0) 16:03:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000060000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x37}) 16:03:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x9f00000000000000) 16:03:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02\x16\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000002000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)=""/93, 0x5d}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x100, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2135.959474][T31738] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:03:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000e4020000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x18\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:03:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000a0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:03:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xa000000000000000) 16:03:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\x1e\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2136.330416][T31911] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw [ 2140.066205][T32074] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 2140.074916][T32074] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 2140.083067][T32074] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 16:04:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000140)="cba982dd8cd3354072"}) 16:04:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000e0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xb80b000000000000) 16:04:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r5, r4, 0x0, 0x1) [ 2140.143908][T32077] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 2140.152227][T32077] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 2140.161852][T32077] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2140.227087][T32085] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:04:02 executing program 3: 16:04:02 executing program 4: 16:04:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000c00e0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:02 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xc805000000000000) 16:04:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000f0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2142.243117][T32199] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:04:02 executing program 4: 16:04:02 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xeffdffff00000000) 16:04:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01$\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:02 executing program 4: 16:04:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000600000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2142.512306][T32315] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw$ 16:04:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 16:04:15 executing program 4: 16:04:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03&\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000ec00000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xf5ffffff00000000) 16:04:15 executing program 3: 16:04:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x80087601, 0x0) [ 2155.698059][T32433] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw& 16:04:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000002e40000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01(\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xf7ffff7f00000000) 16:04:15 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2, 0x10400003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$kcm(0x2, 0x2, 0x73) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00000000c0)="490a2433a8c13847cd37", 0xa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) [ 2155.901429][T32546] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw( 16:04:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000fff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000766, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26d, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:04:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000400300000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:24 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 16:04:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xfc00000000000000) 16:04:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xe, 0x0) 16:04:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000034000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee2060ed4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xfe80000000000000) 16:04:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2172.317928][ T522] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw> 16:04:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000001000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0xc0185500, &(0x7f0000000080)=0x123) 16:04:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x2, 0x0) 16:04:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00@\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xfec0000000000000) 16:04:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000002000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000020028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xe, 0x0) 16:04:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xc20) 16:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02F\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000004000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xff00000000000000) [ 2179.426275][ T755] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawF 16:04:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00H\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0x102) 16:04:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100)=0x8, 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000a000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xffffff7f00000000) 16:04:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xe, 0x0) 16:04:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b01010fff590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000e000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:46 executing program 4: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x160, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="8605b6c60f10c46caaa39ae9f5435568"}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x160}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0xffffffff00000000) 16:04:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000f000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2186.859719][ T995] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawJ 16:04:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01P\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2186.965101][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004e data 0x9c [ 2187.010295][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000008 data 0xe2 [ 2187.027088][ T1005] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawP [ 2187.049349][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000002f data 0x8 16:04:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000060000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2187.081504][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000030 data 0x2f [ 2187.123799][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004d data 0x350 [ 2187.143415][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004d data 0x320 [ 2187.164346][ T998] kvm [996]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000037 data 0x3c0 16:04:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 16:04:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="9a3c120f2ae1c5cf4c6179c10d73820a40fe4875f3bc02962a2272f933e791c636acabd215f9b23abdb5892288d2f7050f1036c9d115517274c08024783ddf0c02473702b09735980bdc01cbe7cc3a2553c44f9efd11cc2b1d566079cc765ecebf2e923f4a888c73a39266d529b82c6777", 0x71}, {&(0x7f0000000000)="370be1a399", 0x5}, {&(0x7f0000000140)="1cf3ea876b6547298cb0fc0d906d03200c5c64c090a5ea4ca872fb2481a45ec4fb47dc7524b48839caeb12a7dbd85a0c4a85138b55310aacdf273053ff0ec78ad9fc4e5bb1d711cc384d808a37a4d6d13bdfae49c40dc35814cabcd3c099d5607555acbe3fac5a2a41833d17ef5d0a864a3ef6ea0ae54e9ec2504ec0cf79", 0x7e}, {&(0x7f00000001c0)="09618837d1caa651e077d805610d98a4f7d347791c1ac0385bd2a3fee54c6713b8d14f879de0282b4baa5efb27e2cf7e52788e8f740bc1a6c48ac6baf7c567000937681f52c7054a974a09d1c44e7526431b8f", 0x53}, {&(0x7f0000000240)="271620742d418c9e67cf89a70495d9bab1787b7776e5d4d83640b84190bbcd1603a1f48d853781a93c5d859cc94cfcd9856990e24d6154475429790c3a8c627a17cd547f34efb27a61bae49f7ef0f88c61e63a5348c063c7e0c4f5a9c8d7408fdeca0a953b77d572d83c3c327df04901f2892cfbe07b24b47badfb2a76c47fd453706e30542ae3e0c030658b59fa025a6a89cc3e6b409d927e5e74e10632fbcf6233dc2a958b5368544c4d4afdf71a4d74bf356bda59add9d52bb6df7af7491f165ed376fc819d716380ecda67e16eed1276abc0765aee30c02ac581008416619f37b92205d07ba8acfa5a9bdaa5dd36fb", 0xf1}], 0x5, r4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:04:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000ffffff9e000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:04:58 executing program 4: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x160, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="8605b6c60f10c46caaa39ae9f5435568"}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x160}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:04:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setregset(0x4205, 0x0, 0x202, 0x0) 16:04:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000ec0000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2198.150856][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004e data 0x9c [ 2198.168214][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000008 data 0xe2 [ 2198.174427][ T1305] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawp [ 2198.207632][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000002f data 0x8 16:04:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:04:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg$can_raw(r2, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000300)=""/51, 0x33}], 0x4, &(0x7f00000013c0)=""/51, 0x33}, 0x7e49864e82ce3b66) close(r0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/164, 0xa4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 2198.251623][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000030 data 0x2f [ 2198.272500][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004d data 0x350 [ 2198.287604][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004d data 0x320 [ 2198.298337][ T1241] kvm [1237]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000037 data 0x3c0 16:04:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000002e4000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2198.351944][ T1358] x_tables: ip_tables: NOTRACK target: only valid in raw table, not rawp 16:04:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r3, 0x201}, 0x14}}, 0x0) 16:05:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r4) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="9cd95d181a64", @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d6f03b8ff39388f71d4d5186ca2c53273be4e1a439d167748588d85e0541a5dfbef32db23ab8513594b26384c3ad0f8c6955eb83004a02a7ec2d3f8cc5372b8020a1723b1ee5deeba472b1fa8993147bd90171849f4e0306f552c3a626b3ef85dd312210e47146a84b19138b98796a09052b8a0357dc9dd64008514466fdcfbfd4f1d75efdfa1d86deadeb544c2b841f113980fa17946236d00", @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:05:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00y\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote={[], 0x0}, 0xc, 'veth1_to_bridge\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2100c0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/17) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="00fbfa01001f17fe150d4a06274da6767ea80136ded39ba43e5dfdaf12d421d2b455befcba2188793585f30d8c9542327fff65c4f8a8eb7f2d627d63f21cf81fc836a425a9d5d3e945a992e8e09593fb4e975f0b5364b6c4e0c39bf687fe97c72c95ff4a82537758660a54fcf00394e3fc07f62c06dde74b9d862fa0a54e651a074c94d4906ee69e67bff7c6e4d2488b740cb846d10b32c1dcee0d1c2c38618c1578eeb681cd934251193fdc3b3b899c4f62b88d0a2484425f6e5f4e5d42208dfc3d92875d3cd9b4f79f614753f4a95101d7df2fdb761478cf1e855f4c25027c080c3cb20f33216c946a100d38e0cdbc705238824a0000d01fda31054f356325a51c4807f8335571faf7649c0ea7b4af907d037bff4e1f40a519d29b141ddfc217718dfae64c2f7ae52ad4a6b72382293940dc64c257b60e62862527c0b16c44178fbe3a744511825507763afa3b040e6be1520dd65802a00826ae8062e745537e049073eed8eabd00340ab09003b1bde7a179debb2d3911b63df1f6283f1a966f7d6ab98cb546eb7590c9ec9a72c005b17c57830898bb323c86abe424"], 0x1, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x8001}) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000180)) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:05:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xfe2f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, 0x0) 16:05:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000fffffff0000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:07 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0x0, "d37022e471708d7f21a12fe84e9919f0b91eb08c61f5b3b5702bbbf91c6d8a5d"}) 16:05:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02\x88\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000fff000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 16:05:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x10000, @remote, 0x5}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000400)={0x1, @sliced={0x2, [0x1, 0x5, 0x80, 0x7f, 0x840, 0x7ff, 0x200, 0x9, 0x40, 0xf81, 0x5, 0x4, 0x1f, 0x1, 0x9, 0x80, 0x51, 0xea51, 0x7314, 0x1, 0x6, 0x103, 0x0, 0x6, 0x8000, 0x2, 0x6, 0xefad, 0x80, 0xfffa, 0x7ff, 0x7f, 0x3f, 0x3, 0x2, 0x8, 0x9, 0x8001, 0x0, 0x8, 0x1, 0x40, 0xb43, 0xa8, 0x0, 0x1ff, 0xfffb, 0x80], 0x80000000}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000000)={0x0, 0x3, 0x3}) r4 = socket(0x10, 0x2, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x440000, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x2f) [ 2207.564438][ T1826] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02\x8f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000009effffff000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2207.933414][ T1946] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x02\x00\x00\x00\xff\x01\x00\x00\x00\x00\b\x00', 0x28000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)) stat(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r6, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB="2c726f6f746d6f64653d303030303030b030f1a3cd83b5ea33cbed2cdb5b6f77", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='fuse\x00', 0x40002, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) lseek(r9, 0x0, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r10, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x4e22, 0x10001, @remote, 0x45}, 0x9, [0x0, 0x6ba, 0x80, 0x0, 0x8, 0x4]}, 0x5c) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYRESHEX=r9, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESOCT=0x0, @ANYBLOB='.\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) close(0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[]) close(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x8020003) 16:05:16 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'lo\x00'}) 16:05:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000f0ffffff000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000000c0)=""/247, 0xf7}, &(0x7f0000000000), 0x14}, 0x20) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:05:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x90\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:18 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf400000000000000, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="726177000003a00000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 16:05:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000ffff60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\x93\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000340)={0x0, 0xffffff9e, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa00001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0xc1c222bab4d209f6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0xfea0be5df2a3547f) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:05:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) sendmsg$sock(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r5, 0x0, r4, 0x0, 0x60000, 0x0) [ 2218.549596][ T2167] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000020000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\x94\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2218.754212][ T2384] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r3, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b851f4f7c14f7500dbe96179d9abc2fd0d1ff2bc6986a2e920a7b715221bbe0318a91e059a8067a84d88e3adbe3f29149610c3e006c5d4e2fd382676ccd1af48756ff7a7ed0b08404a3a02cc97e64d59afd702628bf89f8100040bfb66bf7165da3547272ab2e9aeb9573e918e26516b35d4b82ace901f0bb2a2d465c6aaca0dfaab0e16fe74e9cc0553fdb3cae533", 0x8f}, {&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0xdbd}], 0x4}, 0x140000c9) sendto$inet(r3, &(0x7f00000023c0)="e7", 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:05:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800001, 0x180) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:05:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) sendmsg$sock(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r5, 0x0, r4, 0x0, 0x60000, 0x0) 16:05:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xac\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000040000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:27 executing program 3: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@uid={'uid'}}]}) [ 2227.983673][ T2395] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xae\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000a0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) sendmsg$sock(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r5, 0x0, r4, 0x0, 0x60000, 0x0) [ 2228.154435][ T2616] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000e0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xbc\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x2, &(0x7f00000002c0)={0x1b, 0x3, 0xa8}, 0x0) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000140)=0x0) r7 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r8, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f00000001c0)={r7, 0x28, 0x1, r7}) perf_event_open(&(0x7f00000000c0)={0x1, 0xffffffffffffffd7, 0x5, 0x28, 0x3, 0x8, 0x0, 0x1, 0x800, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1, 0x9, 0x0, 0x0, 0x3, 0x5, 0xff}, r6, 0xd, r7, 0x8) [ 2228.272589][ T2626] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:41 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000300)={0x8, 0x9}, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x8000000000001, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 16:05:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xbe\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000f0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) sendmsg$sock(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="f46cbd20fd4b1cbce1a13485b90f59ea6f6ff7d1d49d49638713fdb1f9948a1c0b6f3fe3d61a2acf22d1366859278aeff3d7877b013f83663b0b10f2a41ede88514b50e870f171bf281675932c38887237a754b1bd142f633071c6621340274ad26fec3bca58a92c7a867327e91084834ea6e49a916be86a997789b25ceec3a9ff834cf36c1ffc120777c2f6d1216b5b23985b4d7df305bf6cdf43cc3b319f76429b45aa7ce56ebeb46a5d2968b8abe4ec5436fdd6b685ce3c63ca248d995177ac0d4bdc074e70f32c4e750b11fb6a240e770da692e8015ee679bc9a3bf1a852b280f5f673ac8f9fe986ee48fb7aeb7062de7224aad9966d454cc69a96", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r5, 0x0, r4, 0x0, 0x60000, 0x0) 16:05:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname$packet(r4, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001900)=0x14) sendmsg$can_raw(r3, &(0x7f0000001a40)={&(0x7f0000001940)={0x1d, r5}, 0x10, &(0x7f0000001a00)={&(0x7f0000001980)=@canfd={{0x3, 0x0, 0x1, 0x1}, 0x35, 0x2, 0x0, 0x0, "0579b53c9f305fa5cbc77482b73cd268860d9215748ef492bdb0374ce7d8de8f41a63bc7ac21763027a3fd00d12a9dbf819ad3b80d655ec4ad6aa0c319dda937"}, 0x48}, 0x1, 0x0, 0x0, 0x4804}, 0x810) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x3, 0x13, 0x3) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) setresuid(0x0, r7, r9) 16:05:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1402}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') dup2(r3, r1) [ 2241.377694][ T2757] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\xca\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000600000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4000000000000000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x85800) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000180)={0x8, 0x19e, 0xb3, &(0x7f00000000c0)="27fdb6e1bee8238b3e0d953e9158555f287ed7750c4b8ddb1bbfa73e9a74266d3d59e809c1767fc395a7bd490df4cc4d8d33a0bacb70778376be0abe4893ef347a38a40d3de0a60d8728f6bf35c0c700c9b6c55ae3aca69c77e321960a01eb552d854417dfc2bca314612701f0582801d506b116c03c92157500b7ebb9e281a78f74cf474bc20c8be63548f46a7cc4253688c0b9dcfe3a2683de8de875d0939ae59289828554f26fb0bedd568d459acb02b4a8"}) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:05:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="0aa9a700000000000003000000000000000000000000000000000000000000e60040000030fbdef84bf890cecbf6cb90d389b1010464118af72062d300bf002de3bab51b27da54bad06b629f51a6b1e28bac031fc4f49d0d19549fe990990615ee30e40c7f51d8c5a30089d936f0265d413990e141311ba2114c76685eef18694eb526bf27ef1453a9536d873b27ad71c49d7456d86405069c1666cb01ee601ad16974cb83c3696d9cf681a8c29ada57303f4b9c54249a21f11d744421ec150902048e4d89835526ccc9f7aa4f9294369a8e5e9eb2219ab0e0744c5d4fe73e46b9976bc6150b8680f95dfdceb24303a84ebfe1adbf6964e0a1e1d6a92f38d1836aee669119afab3714f6c6f5374052a8b96fb85dbf1bb94aa99f0810328721b95328897ad43ae14a53ed5713d1e7ce9cbfa513dae9fb77a08d5a5c8723d15f1ac4c30951c17135c75da0191d8ab2f2d6c37b21925a504ea7a416127c0947a5599803fdda9f53a960a0ce373ca3afa8cd0926d665320945cc5d66e202a116cd3a03781367b5dc186471b479515d3848aa03b27182313ff67c7d00d14ac869ce0a0b6403c1a393e3a408e5352da5"]}) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) 16:05:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000e40200000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2241.624450][ T2975] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:05:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000a00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="206386dd20"], 0xfdef) 16:05:52 executing program 0: r0 = socket(0x5, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:05:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xcb\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:05:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000e00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:05:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) 16:06:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) getpgrp(r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4bd7}}, 0x4}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000240)={r6, 0x9}, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000000c0)='./file0\x00', r7}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x5c, 0x10, 0xfffffd1f, 0xfffffffd, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x2c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_TTL={0x8, 0x4, 0xbd}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x5c}}, 0x0) 16:06:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffe71, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x100}, 0x1c) 16:06:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\xd2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:00 executing program 0: r0 = socket(0x19, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$can_bcm(r0, &(0x7f0000000000), 0x10) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000100), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x0, 0x1, 0x1}, 0x2e, 0x0, 0x0, 0x0, "f65e3e9cba504826307061cc8ec9d77757d9bc999d6cf38389f6c61a0f1f48370e5e8c19c1c5d9a01806a507bd0de43026b1894d0bbcc207e1b417db64ed27be"}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x40) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$rds(r3, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:06:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000c00e00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) [ 2260.054481][ T3246] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000f00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2267.268094][ T3390] device nr0 entered promiscuous mode 16:06:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="206386dd20"], 0xfdef) 16:06:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x2, {0x7fff, 0x6, 0x0, 0x400}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:06:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xd2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) 16:06:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000006000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2268.353221][ T3400] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw [ 2274.548545][ T3523] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 2274.557220][ T3523] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 2274.565412][ T3523] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2274.578202][ T3524] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 2274.586735][ T3524] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 16:06:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) pipe(&(0x7f0000000380)) 16:06:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000ec000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\xd4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000014, &(0x7f0000000100)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/184, 0xb8}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) r2 = semget$private(0x0, 0x207, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x332, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x80000001) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000019340)=""/212) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000340)=""/133) 16:06:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r7 = gettid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x3c) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r13, 0x0, 0x0) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) r17 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r17, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r17, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_FIOGETOWN(r17, 0x8903, &(0x7f0000000580)=0x0) r19 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r19, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r19, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) tkill(r22, 0x3c) ptrace$setregs(0xd, r22, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r22, 0x0, 0x0) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r24, 0x0) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r26, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r26, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r27 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r28}, 0xc) r29 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r29, 0x4, 0x0) r30 = gettid() ptrace$setopts(0x4206, r30, 0x0, 0x0) tkill(r30, 0x3c) ptrace$setregs(0xd, r30, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r30, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={r30, r29, 0x0, 0x1f1, &(0x7f0000000940)='ppp0vmnet1(vmnet1\x00', r28}, 0xffffffffffffffd8) r32 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r33, 0x0) r34 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r34, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=r35]) r36 = gettid() ptrace$setopts(0x4206, r36, 0x0, 0x0) tkill(r36, 0x3c) ptrace$setregs(0xd, r36, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r36, 0x0, 0x0) r37 = getpgrp(r36) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r38, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001c40)=0xe8) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r41, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r41, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmsg$unix(r2, &(0x7f0000001e80)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000140)="fbf4f62d57fa0ef3efb01a404a9634102be2ed38e57c8f53af85b6c5d9d239eb55f399a652713e19556c990221e4041e51e482c9fd04944f4ed9438f42e69169c4b19b924f1b38da05b19c166494c59cbafdf115b90b88ee80fb2afd4f60fcb46a41c877269ff4696eafd41ef1144ced7f3294af7869d78d2f3e4d98e3292be6cdba410e0c1301633bfe8ef7d0dbad73d0589114bc", 0x95}], 0x1, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xffffffffffffffff, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r24, r25}}}, @rights={{0x20, 0x1, 0x1, [r26, r0, 0xffffffffffffffff, r27]}}, @cred={{0x1c, 0x1, 0x2, {r31, r33, r35}}}, @cred={{0x1c, 0x1, 0x2, {r37, r39, r40}}}, @rights={{0x14, 0x1, 0x1, [r41]}}], 0x138, 0x8000}, 0x2) close(r0) r42 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r42, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r42, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 2274.595275][ T3524] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:06:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r2}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmmsg(r1, &(0x7f0000003000)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x1, r2, 0x31}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="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", 0xfe}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000240)="c43aaa7a4746b4b35ce1d61259391444d5f68a7d6e4ac49b4c9f3bf3dc264c8ae3fd3efeecaf28", 0x27}, {&(0x7f0000002380)="6f99396e46b6c41e38acedde6c9650220761b5a2ea5df77dcc0a13cd19706bc26fb98a93328c8ddeae312cecc7ae486f6d20404459c49bcd38739c2055bfcedbec7221dc185a6b0ad6bf0fd4e58f60b87cc07beb6b77ac6ce4cc67979230338820ad16fc30bbf0acdcde76c84573342ab1c107c0ff513af6f3b7b84f6d08ff4cc1c0defbfe7f9360a44198d5a8418257df8b3b8f172ebd6406c628e39ca1190ec35ef8deec95b77d93f709c226889ce115aa804060e8ac0478556d030e99dc410c", 0xc1}], 0x5, &(0x7f0000002480)=[{0xf0, 0xe9, 0x6, "2b7df71f0e5de629b06c47859d6c03721100e831f79583d610274d82af8cd1d9a63907f828aebc046c2a1037f0cad559a5aa51c4d6939853dee8179461347fd2172649c6cd6722a93d622b17accf4e31da7c67d93695d46b1574a55baa08a845803ec81129d9c5012669fb1f6c4ca3841477fbeda376751a999eefbe9075c3fdc894d644f2c4132b85e2ba109eb681714df8f6d408940c7eb24e5d8f8542ca0b3736bee4761bc8fc03566bcf450fc5e6bc2e740eded2d4c01b83f7b7be47fe3a8bbe4cdf7aa063634bfd73baaf6fa2f0965ad47f8460279b582d"}], 0xf0}}, {{&(0x7f0000002580)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000002600)="9681788516671b4952aba0a4f5c8350714db6a48c8bb92b249bfc5591a97f43c487bae8e58f4304953da359ee85466dd79ad3a52fbe686e746203a18cc692e76ac654789d707aefa05320d90d2e3f08451dbdad5dbdf67ac04d57cdd01c58d6886b386539ea7d048fbb05fa5f52c5c54b8aa71cb5f2b3007ecd6a0ed7b6acbf593e2ef1f46544880741bef5db3bcc33f2455ab479ab964f3adb16a345a3a9452468ccd2a26c5e5042a49792e4fbb90f890f687290f2243e007838a069522", 0xbe}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)="8b3a795876023d3bb7953477f38c2405dea0d22e505026383dde97db93cb9c4da8b7b74b39384bf24cd04818650a4ddfa22a1044", 0x34}, {&(0x7f0000002700)="3f50d47836a376e48eb21b152c27e10db4574a71754fd0e68d15b4dd0a31a69f238829d948acb1128a4a12713d854fdc88d7fbfb03715f4a307202f3a84bb821349fd2fad4827061da97c79c91c7619b00796ea7cb1a685523b348bbe8d2ebdac4a7f303f4ffa93d3ec00c9bd16e613751d6d6545dda4dfa9978d24d3f1bbfbd8b1eddc99c3e47ddcfd13d31f01dcd3571517af24215927cf11ffa82886c449d1ab728ed505c46761df45f0f447288", 0xaf}], 0x2, &(0x7f0000002800)=[{0x20, 0x29, 0x1, "4df117e151f9f9f323a7a356"}], 0x20}}, {{&(0x7f0000002840)=@isdn={0x22, 0xd8, 0x9, 0x2}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000028c0)="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", 0xfe}, {&(0x7f00000029c0)="c15f6ba648fa819431c75398c67b0254dbddfa932c7ca0c939504e0231a51d0a54c44a06464f9b9507bf7bb8f01562a98a5212e41231f7a7911e0f87a7ebe79d1e", 0x41}, {&(0x7f0000002a40)="e91241c8d64ed9b36be5d2946a699abe4c460034a23f48b6527c7f3f9d9db9a1c97c210af767f23c10353a5e790bff7118314cce99d710691d482ea21e582b9f6d542f0e9d", 0x45}, {&(0x7f0000002ac0)="3af0ad54f92a2c95721c07cc0d289a6accd4f7b49071d2bc0b42afdbaa735053ca4216902f569918f2be6b71e196ed46e4ecd1d8e6386adb8bf14b4ab2c636130e479342c0dfc21dcc5b02d2a070c2be740e307972686fe1621f72d147f8a25f9aae73797debc7067bc880f37c6a222bea77e9efe57242d4bfdb3807631e3f87059939e0d33e508ba1cb82edd8cfe10bc1b3cc5e9a52faeef23bc11251371dfc1bad0ff7f9566e43e3539c8cace81074b2e339094ce0cb53e2d279d761b1fa0fbf06bd26c2701dd6516254aa68b15215906a1568f4", 0xd5}], 0x4, &(0x7f0000002c00)=[{0x78, 0x0, 0x339, "defd0412150ab137f5c70f0ec33863623bda50613c396548ff94cf6c3f1df4cbd707c589be2840ac99848f30dccef2e9d9d6a067566e20dc859c7f0e78a6f72089839792dc01ccdb9ab33d76c3b1d5b1fe43ba214f879442fadfbd3ee4944475d48a"}, {0x60, 0x109, 0x1, "126fd7e1409d021b67c18b498113bc6d7ced8fc2e4614054b87a099ac3c7e972ba7e7fe223da91c8a1f0f5ad237c142740edc0802836978e432c633dfebedf4f2cf1c37f3dc2f0a5a28018"}, {0xa0, 0x116, 0xffffffc1, "55218263dbfb7712bbde002586ffe984bb104923b9f5bec26381ce7c4f62749bcc6962a5963ba1068a487f852e1766d1d2f68671bb4a189192bef146efd65da0512e4d6e766c0c40abda58dcade44453aeaa1270b2adb725706dc2b67520ec8159e3ca8457863bba54dd3c12281cf0d8ca86fe8f864def740370395c849823e6688a105f253ceefc8db74394d92b4c"}], 0x178}}, {{&(0x7f0000002d80)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @loopback}, 0x1, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e00)="39ec9ced4995a085c22549e66efc2d3d5529549c", 0x14}, {&(0x7f0000002e40)="51e3a9dd0806356ef547852b5e7193cff65cc9a13dc11f106fafc62d1debd3c4d52513fdd4f16c952afa73fbc599bd848fc0993715452a59394d8a18f34a131de54737f3cd156d9531e33c8fb50dd669fe8581b1dde2d7bd636cb4fe", 0x5c}, {&(0x7f0000002ec0)="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", 0xfa}], 0x3}}], 0x5, 0x80) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) r6 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) syz_open_dev$tty20(0xc, 0x4, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:06:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000002e400000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2274.677728][ T3532] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="206386dd20"], 0xfdef) 16:06:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xd6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) 16:06:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000fff00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x2) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x523, 0x0) 16:06:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) socket$inet6(0xa, 0x3, 0x100000006) [ 2281.893447][ T3671] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000004003000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xda\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2282.096851][ T3684] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@empty, r1}, 0x14) 16:06:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x4) 16:06:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000340000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xde\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2288.073557][ T3799] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="206386dd20"], 0xfdef) 16:06:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x0, 'rose0\x00', {0x2}, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000005c0), &(0x7f0000000600)=0xe) close(r0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000000)="ff020400"/24, 0x18) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000100)=@null) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000001900)=0x9, 0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000640)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000001840)=[{&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="69a2c6565e2d36cfa310c0711b6abb073f53e8d16232cfc014d7c44d3b1cbc103a45ee1e8c7c5695d084448e2bcff39e246347c2f42483", 0x37}, {&(0x7f00000001c0)="9396604532659e62123c71d7f0f5db8e1b6c8f4ba51c5c707aeb020518a75303214dc27990d3ede842ee92488fe2e0b98a46f797275b17fdd31df9547addd5e5dac3ca77efda73f6d7c614e8b0453baad07d9e94811a766bec30138953ee06800cbe49b0c1d34ac48b9a057d068f05a32c1ab42dfefdec24b5137f6d79298a5df33f9c020cf01d5c3d7866f8d1ae25760eb8907e26dc6544bada04ed1e0e779b749394b40e87f3f73b045ab0d5d40e51de79bdc628eeed2094f319ce32", 0xbd}, {&(0x7f0000000280)="fef55e0f0b5650d86daabe514be5c5d6c3a81d0b060a6bb4c56c32cdfdb61aa0bac05670075c16a7441369c99a1d8321a59126", 0x33}], 0x3, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x7ff}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}], 0x30}, {&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000380)="31e5668c46cab529207693630b15822a5e95426c9162", 0x16}, {&(0x7f00000003c0)="c09bebfed99a394494382d7bdd81ad7fbced1dc70d533d190c235ad1b5c9de496907de79", 0x24}], 0x2, &(0x7f0000000440)=[@sndrcv={0x30, 0x84, 0x1, {0x9189, 0xab, 0x8, 0x10001, 0x2, 0x6, 0x7fffffff, 0x4, r7}}, @sndrcv={0x30, 0x84, 0x1, {0xfffe, 0x81, 0x0, 0x5, 0x7ff, 0x8, 0x2, 0x80, r10}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0xcdc3, 0x2000, 0x81, 0x6}}, @init={0x18, 0x84, 0x0, {0x82f, 0xf8, 0x101, 0xa5}}, @authinfo={0x18, 0x84, 0x6, {0x5f9b}}], 0xc0, 0x530b48a8fe00427d}, {&(0x7f0000000500)=@in6={0xa, 0x4e20, 0x3a, @ipv4={[], [], @loopback}, 0x14}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000540)="04fe139d319475975138c7a3779b898c504ee8e2227ec5e6e3469c280754590490b7b45e4bd4d861ed1435", 0x2b}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="b76173f9660cf5d92c19e64565540c28bd097b6ad43d2d010271f9a267188027f9a16a2ec38688f1da5d837e1913e48bde7cfcc4384d4e4d1277459975f10b0f7aa1d6ba571f4313c1cfb90710c39237cb9b7ef8f643061252cd1adeb3fb988e28aa31917507e1b833a1db5a4de4cef40df476a9b35cc3bca660419a6e529444af6e89d75257575929b66bcc9b9f10455d320aba7703403b4413a402d647e4e39e6535a5ee658c1750b3b98cc184549d0897e4bcabb960e7607116f1ae9e6d58d53d566ebf0e6fbb703f3d54c0189244f610f4155d087361392574b88b1c0ec945fabb3d334a7906c16b43686937", 0xee}], 0x3, 0x0, 0x0, 0x40000020}], 0x3, 0x0) 16:06:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000010000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:06:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) [ 2292.580744][ T3819] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:06:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000020000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2292.674337][ T3846] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x03\xe2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000040000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x33a, 0x0) 16:06:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}, 0x1, 0x4c00}, 0x0) [ 2299.355835][ T3946] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:48 executing program 1: r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 16:06:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:06:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000a0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xe6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:48 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/61) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x5, 0x1, 0x8, 0x0, 0x2, 0x2, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000100), 0x1b}, 0x2606a, 0x0, 0x9, 0x1, 0x4, 0x8, 0x5}, r3, 0x3, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000240)={0x1, 0x9, [{0x5, 0x0, 0x3}]}) close(r1) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000200)={0x8, 0x3, 0xfff}) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f00000001c0)={0xf4}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 16:06:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000100)=0xc) 16:06:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xa, 0x1010, r1, 0x4000) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:06:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02\xf0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000e0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2308.392565][ T4074] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:06:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)=0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r4, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) stat(&(0x7f0000000440)='./bus\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r8, 0x100000003, 0xfb7d, 0x28120001) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r9, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r9, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r10, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r10, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)) r13 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0xa2ffff) socket$inet6(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) r15 = accept4$unix(r14, &(0x7f00000003c0)=@abs, &(0x7f00000001c0)=0x6e, 0x800) sendmmsg(r15, &(0x7f00000092c0), 0x40000000000010b, 0xa2bfbf) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 16:06:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:06:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000f0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r1, 0x0, 0x1) 16:06:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{}, {0x20, '+{{\'md5sum'}, {}, {}], 0xa, "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"}, 0x114) setsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f0000000100)="ff020400000000000098a285379152f032ad000031335518dde30000", 0x356) fchmod(r0, 0x135) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:06:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000600000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:06:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:06:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000ffffff9e0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:06:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000ec00000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syzkaller1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000004000000000000000a00000000000000000004074e234e21060000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff000100060000002500000006e00000020000000000000005ff001800000000000000000000000000000000000000000000000000000000001e000000000000000000aaaaaaaaaabb0003001f0000000900000003000000000100000000000000ff7f0000000000000100000006000000"]}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) 16:07:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x02\xf6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2322.156069][ T4339] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:07:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x3e, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x50}}}, 0xb8}}, 0x0) 16:07:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000000740)=[{&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x7, @rand_addr="89dd2c849f702184d8f9bc4016d4bae9", 0x5}, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="b9ace79357ff50438810eb03d16dc49f2f834dcdc0b72c3bf8940c3c847e614d6fad4b7276f06d51683c61d27691fafc675c2cf182d0964da562fc6f16e39d146e81912c1abba500b8f9171ab41995312be3215613540cc8f5a84a25d01371ed2b445cd8bd0c2ba6500ec28cf5b875acc471e458886fc891a17aca2aa90518685b139d78e63697f5985f6acab17f3405b4ac9380d4a768a62253befb23543eef966c9c0edd72546a466a7ec9d967e68fe7d71cf80cbbdc76caa7b9c29589a31df6fba1304740052d1aa38e150bacf20751ae2e1fe53110f98f7397eaedf94f52941abd"}, {&(0x7f0000000280)="62f4a3085291a95910eb4c63d458b19331ee019ab3f54171a1f8fda55d79d876e5e57f823bf67c84da34f3396654bf40c4862459a05a96bd619bcb65569c172ec3f963fcdf245b3e59a20435"}, {&(0x7f0000000380)="5a58613b35009b9718838f9cfd28f1062fa797e54ca7988246a19398909b4d8d0be14df6be2117524d25b8ef64789974621c12f79a3f87f2e1f8fb1b83427741b37f993122aedc3b116f7ab0fa6c40556eec7aa4e8369f61377879dbb854a32cd026a2ad3db26dfcff065e0d29bd5d34f7ca7ee23fed400a831e69556a1653636cd87ff83d9e0ce00446275d0516"}, {&(0x7f0000000300)="dcbb1ac1d8a8de61e293b237f90368944b4b198ea37398a94c4f6a6b86970222384216d160fb35be767016405eff1a542ac2341b7cd46501ede4"}, {&(0x7f0000000440)="b18add22bd33c5af54aea0790866ce5b745f9057eacf3adc7707533b9d6dad1185ac40646464f9440dc868bdccb5854ef4b6650cfccbf03a5c83f22a25f3dfd359f4d3e4368ec0d471bd1bf07c4bdc13fcabf09363e99029e0d2cc295b3f8023f24dde4f6a5ee2c1f28417ed543b3d313851a09d15a603d6c305532e68a866f6b967ae04e7d693f4256e360ed6d6dcebef10ecbb91dda0574c83ff4ce6fb6de46f5fd2d1de9cc4576786923131422f7fd1b240c0bf262d"}, {&(0x7f0000000500)="7c7149adb142d35f8e13288dbbc993c455b10a98415d9e5d2ccb7d36e4eb82aef7ca3ea750b0e03a008ae4ab845955f3ccae00fcfeec5b3e6bc85b96d4cc844f74ad0cdcb34e3b726fbe712cb3e4563b4c91d4"}, {&(0x7f0000000580)="c46d6754ec65ec8744dd52bd700407fea3b465bd728d5e4fe823f95a8d4c9cccf7b7bc3af4d8fbe3320718ba52e672193a401959af051e81e3b694dd7788c83785ec25c2e6d141b516e25e13ed22a855ec7391d512e52487a664ac011d94a6d4e333126473c3fe3c58b0e6b2b8ba91da4967149a0011862832"}], 0x0, &(0x7f0000000680)=[@init={0x0, 0x84, 0x0, {0xe673, 0x8, 0x1ff, 0x9}}, @authinfo={0x0, 0x84, 0x6, {0x3}}, @sndinfo={0x0, 0x84, 0x2, {0x1, 0x8204, 0x1, 0x0, r6}}, @dstaddrv6={0x0, 0x84, 0x8, @local}, @authinfo={0x0, 0x84, 0x6, {0xf801}}, @dstaddrv4={0x0, 0x84, 0x7, @broadcast}], 0x0, 0x4000}], 0x4924924924924f9, 0x0) 16:07:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000002e40000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x01\xfc\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8000a0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000019000512ed0080647e6394f20800d2000500f83711407f480c0006000b00000002000092411756ab5764", 0x2e}], 0x1}, 0x0) 16:07:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) [ 2335.073682][ T4355] x_tables: ip_tables: NOTRACK target: only valid in raw table, not raw 16:07:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000fffffff00000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x04\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000fff0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x4, @rand_addr="35d4a7ff00", 0x1}, 0x192) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x7}}, 0x1, 0xff800000, 0x0, 0x4, 0x7}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={r4, 0x13bd8eaf}, &(0x7f00000001c0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x8) 16:07:19 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000009effffff0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 16:07:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, 0xfffffffffffffffd) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_buf(r4, 0x29, 0x23, &(0x7f0000000380)="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", 0x1000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:26 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000f0ffffff0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:26 executing program 1: r0 = io_uring_setup(0x199, &(0x7f0000000c00)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 16:07:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000200000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x06\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:27 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000400000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x80003, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r4, 0x28, 0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) setsockopt$inet6_buf(r2, 0x29, 0x96, &(0x7f0000000340)="ff02040080000000000000", 0xcf) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\t\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:42 executing program 3: 16:07:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000a00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:42 executing program 1: 16:07:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\r\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000e00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000f00000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\x0f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:48 executing program 3: 16:07:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000000)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000000c0)={r4}) 16:07:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000006000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\x12\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:48 executing program 1: 16:07:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\x15\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000e402000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02\x16\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000a000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:52 executing program 3: 16:07:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r4, 0x28, 0x1, r4}) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000000)={0x7, 0x9a3d, 0x6, 0x80000001, 0x2, 0x4b}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x80000000, @loopback}, 0xfffffffffffffe26) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x18\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000e000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:52 executing program 1: 16:07:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\x1e\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000c00e000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x444d00, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r3}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@mpls_getroute={0x44, 0x1a, 0x8, 0x70bd26, 0x25dfdbfd, {0x1c, 0x0, 0x14, 0x1f, 0xfc, 0x4, 0x1ef, 0x4, 0x1000}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x4}, @RTA_VIA={0x14, 0x12, {0x9, "d1ae917156939e530a030ecf0585"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0xe, 0x0, r3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x80) r5 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000000200)) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:07:57 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:07:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000f000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:07:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:07:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @empty, 0xdf}, 0x1c) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0xd0, 0x0, 0x5, 0x0, 0xfffffffffffffffa, 0x3b31e1191af5375d, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x734}, 0x8000, 0x0, 0x6d6d883a, 0x0, 0x7, 0xfffffffb, 0x2}, r3, 0x3, r4, 0x3) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:07:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:03 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) 16:08:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvfrom$rxrpc(r2, &(0x7f0000000140)=""/78, 0x4e, 0x10062, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0xa, @dev={0xfe, 0x80, [], 0x18}, 0x80}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x50b101, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10b040, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r1, r5}) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01$\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000060000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03&\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:03 executing program 0: r0 = socket(0x3, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r6 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r6, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000001c0)={r5, 0x28, 0x1, r5}) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$evdev(&(0x7f0000000540)='/\x00\x00\x00\x00\x00\x00\x00\x00\x91\x1f\x00', 0x4, 0x40001) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x50000, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c80)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000001c0)=0xfc90) r3 = open(&(0x7f0000000600)='./file0\x00', 0x28000, 0x8f952c73d3bb4775) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={@initdev={0xfe, 0x88, [], 0xfe, 0x0}, @rand_addr="a3bdbe4cab2f7c976e22165ff6fa247f", @ipv4={[], [], @loopback}, 0x2, 0x20, 0x5, 0x400, 0xba, 0x68da5fb1a35ce30b, r2}) fadvise64(r0, 0x0, 0x800000000000004, 0xd804c5103cbab2d6) r4 = request_key(&(0x7f0000000800)='blacklist\x00\x96h$\xdb`\x83\xb9\x9cg\x8bk\x00\f\x18\xa0\xce\x92\xb7\x88\xb4B\x82(\x84\xc8[\xf4\x8dl\x94\xe77${\xa1\xaa\x8b;\xa7%\x86[\xd2\xac\xefJ\xb64y\x02\xca\xaaL{h\x06\x1a\x8a\xb0\b\x8b\x04\x00\x00\x00\x00\x00\x00\x00\xcc\x11T;q2#\x8a\xee\x9a\x9b\x99\xf4\x18h!\x84F\xe8\xda\x97;\xf6\x1b\x8e_\xc5X\x03\xf9(\xb9z\xec{\x7fi.#\xf8k\xd1Hf\x04\xc1\"\xae\xb4\xe0\x85\xea\xb19\x13-\x04i\xb5\x92\xe9\x19k\xdajZ=\xd4\x0ec[e\xd3)\xa4Y\xc3V\xaa\x9f\x86,\xf6TKZY\x9cU\xdc\xcb\x89\x96\xed\b\x94k\x16/\xb8\b\x97\xd1Q5\xd6\xe1\x9cjQg\xf5\x99\xaacw\xbd\xea3\xbd\x85\x9d\x9c\xae-d', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000240)='wlan0securitysystem\x00', 0x0) keyctl$revoke(0x3, r4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @empty}, &(0x7f0000000780)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f00000007c0)={@rand_addr="4b3c532b4d2a17ce196ac9e78b49338e", r6}, 0x14) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10020000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r9 = dup2(r0, r0) write$cgroup_type(r9, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 16:08:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000ec0000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01(\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d5a7032e004700000000000000f900"}, 0xfe6d) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 16:08:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000002e4000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x7) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000fff000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:17 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00007ce000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000240)=0x6, 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x1, 0x0, 0x0, 0x2000000000002) 16:08:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000814, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@remote, 0x2a, r5}) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000040030000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000)=0x4, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 16:08:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00@\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000003400000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x2, 0x3f}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000100)={0x8, r4}) r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r6 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r6, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000001c0)={r5, 0x28, 0x1, r5}) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000380)={"f7fc2be3968a7e68549fe15b54b316416f692671cf258f6ea41bf7be273eaaa7b1d61f330043b8960cf1859a53f6590a0551381bc07dc41574a5ffb11773286df8616b33292c225df7b6dfba5fe08f4126dff4dc300715aa4bd9d739d4a8b8202d65ae05a5ee3fa9187d7a3461260860ff036fbe72fc0f093f89cf9a082162186009b73b01e9f4ab2083c25ecdc06664e61cf09ecec21cac9d9a4836f627b35a059bf0c6d48765497e181ce82c2afc22a46e7d021dd04f4612358f11a35efec3478f493bdbe8d7b8b1c07018098ef2635db303d27b7117f46256e04fba3aeee23891db377932946cb49f8d95ff3e55ed3960aadd87565352a4dedc1af1f0dd13c71b4cc6003fd1e9ab4d18770d8ec56ee877aab02d40c3c0d4626c0c428635ac7182204cdec009ee7dd28006c1df999a5ff6385a5b1f358bfe07ab94bc99fd277154b4da2627c1cd056c85080f682a2ebad94d25aace88c76c12c5dc4fbac48d5a3bb0ef1e3ec0a1f79541708eceba7bc2cf04a90aa8438b62bee8efec8a7ec036042720af165e0a9b4342e64f912b19ce89cddf19e02105b8e6bc4e2d137c9f83dae73db9a6664bd3770234219f54169665b4bfc7de7725c9f0dc0c6e7e6006dc45c05e3446c532c43d3ace146a8a667f5408efd8d3f60a5d7d474fc0e8ccd0017335ad5ab94cc431184cd2b6e080387515c7de189389fcf47190f0fe5a2b46864a060721d1b242f2f0961066a75e4eaa7128ef0220117f5aab81c27566cc8e762b9a380795e10f728d3e5fe36d8b477fa08a54b249ddccd23316eb93d1ec67530b75c5b8e563b559585c2437250a3557266c6e7239a52cf45635c1c7f30e212be6bde3b02836dd674e6e1a8f65fb34f780ac7f14aead65bcef5469af39766b52e20304edc23e507ce7583be5469483126f20e89d732bd2b09af45a5a77fe247a39bcf70c3b3d18bb97a11c2fbd55a37f77b71845cf51b225abb0d7dcdabf817b446b5aae078890a343253e3376df600a4b04325b435004bb94d743ef7782ea7036900ad8cd7e178e1fdb140f264db3ecf212046f7766e95e794f42f96a3a85d466db9b667ddd0714105abd1bfa7dcfb5044c24d87118c57782013a6e656ba5def4ad03d8d9d9c33fcbc38a5167c9294179fe15aa1f89446553ddf999d14fc3d85bd8038747b5926b5fc8162ae9be25c8fee8fd1c0b38079436724d151538d151a3ec6cad4323517a0dce42508d61f699d596ea2473e80a40d45ab0a0c5126db617cd8b3f1e9d2a383df6164949d3d6618a3d5e24224d3c58277c14d4e26d06d8c649460f5f41303f35a204c285a5b9fec85e66c59403aa2b8173f0d7f34bb0de2f66d55606704948671b3fa5975682517fee7502f292ea4f8b3212c8b1371564316cb448b94eeb48fe7a26d41b9051733e16a9eafad236fd4a6e08288cc6d0"}) 16:08:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000100eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:31 executing program 3: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:08:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02F\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000200eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fchmod(r2, 0x0) 16:08:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000400eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00H\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x40) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000180)) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x78) 16:08:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000a00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2422.063236][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.063255][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.069222][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.081015][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.087128][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:08:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) delete_module(&(0x7f0000000000)='[mime_type\x00', 0x800) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000e00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b851f4f7c14f7500dbe96179d9abc2fd0d1ff2bc6986a2e920a7b715221bbe0318a91e059a8067a84d88e3adbe3f29149610c3e006c5d4e2fd382676ccd1af48756ff7a7ed0b08404a3a02cc97e64d59afd702628bf89f8100040bfb66bf7165da3547272ab2e9aeb9573e918e26516b35d4b82ace901f0bb2a2d465c6aaca0dfaab0e16fe74e9cc0553fdb3cae533", 0x8f}, {&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0xdbd}], 0x4}, 0x140000c9) sendto$inet(r0, &(0x7f0000001540)="e7", 0xfffffdd7, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000f00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01P\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) close(r0) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r7 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r7, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000001c0)={r6, 0x28, 0x1, r6}) ioctl$NBD_SET_SOCK(r7, 0xab00, r0) 16:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000006000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2426.628771][ T6591] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 16:08:46 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 16:08:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @dev}, &(0x7f0000000400)=0xc) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)=@deltclass={0xc8, 0x29, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x1, 0xffff}, {0x0, 0xfff2}, {0xfff2, 0xc}}, [@TCA_RATE={0x8, 0x5, {0x4, 0x1}}, @TCA_RATE={0x8, 0x5, {0x7f, 0x1}}, @TCA_RATE={0x8, 0x5, {0x1c, 0x9}}, @TCA_RATE={0x8, 0x5, {0x20, 0xfa}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x68, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x3, 0xc}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff3, 0xffe0}}, @TCA_ATM_FD={0x8, 0x1, r5}, @TCA_ATM_HDR={0x44, 0x3, "4e98d917ea2166e4f657bb90384e80ec4323f6fa6d3a4d7d5db0d5a4173f0ab2bf7a834f736046d9afa560e33311286ecae003ebd5f230ffee4da52d387fb782"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xffe0, 0x10004}}]}}, @TCA_RATE={0x8, 0x5, {0x1, 0x7}}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000cc}, 0x40000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="35d4a7cf18000000629841c900", 0x5}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000ffffff9e00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000ec000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x1, 0x3f, 0x0, 0x0, 0xfffffffffffffffc, 0x8008, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000240)={0x8, 0x1, 0x9, 0x1, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r4, 0x805, 0x0, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x2000801) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x141000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000080)={0x7}, 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000780)) 16:08:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r6 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r6, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000001c0)={r5, 0x28, 0x1, r5}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r8 = dup(r7) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f00000000c0)={0x6, r8}) readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) write$FUSE_WRITE(r4, &(0x7f0000000000)={0x18, 0x96ddfb331227cf55, 0x2, {0x8001}}, 0x18) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:08:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000002e400eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:55 executing program 3: 16:08:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:08:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f00000000c0)) 16:08:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000fffffff000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:08:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00y\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02\x88\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:08:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000fff00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:03 executing program 1: 16:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, 0x0, 0x0) 16:09:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000009effffff00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02\x8f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000640)={r11, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002480)=[{&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x4, @local, 0x3ff}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="42d7b4e7df7ea1a12eb3a2a5314007771af495cb2e92ba48b0fb4393e425fdae463b86aaa76eb71ec9209d3ca9835121aa41e758a1ab8d3d5349d0a5507d128f886cd624d8c1b0daf98a3aa4969f89097097092bde9e2476b9896d237ce77c9045bd71ffcc711ab981ec4b59cb6b2c0bed0ba7deec2c299669e8f39e4fe3d0d29f10f50ca3e048d107e85ffefb0095ded35262010eaa89d9515ec5b0525cef7bdec59749c043608c19f0c9a1e03afb864ddb185bf7fe3d33aead19bd2cdd59ac2e2dc27c1eab6ebcb6210c4b8afcf8c76c9ec710e2820db02574b36624b0259e8e9635482a539fe68b", 0xe9}, {&(0x7f0000000380)="da0ae28f2723782b95279a2245730cecfbea67fb6a0e78d3160285c9c2564f09f22c84dfc7a60c4155b0dd0245e911e7dbbb37c3df232aad62b13c60f12c92f34bb09fad9e3a601cd9c0fb5e42ee577bbf702a74bb30649362208759f4374712f9fcbac96c0720aef2168e014e9a3de13ecd4124af68c5820aedebd811e03f25277a454b7a7e36194edb80253eee91ba6d494f8e97d98246ffcc5df0f67b168595ab95ed5003928a372cb08df16e72be2087c1ec282efc780714b2ab9cf09b3714c1c14d64ab321d1adf770d6be67c0dcfbf78c8", 0xd4}, {&(0x7f00000002c0)="f3da268a52555675a7f66cd3bb32552956c6388a01e7dacfae07b3c03945db90a661dc97a661d3930b0209475123bfc37da75ddd83802170ed", 0x39}], 0x3, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0xd0, 0xd, 0x7548, 0x2, 0x9, 0x40000, 0x3ff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x27}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xff81, 0x200, 0x8, 0x0, 0x74c9, 0x25eb, 0x9, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xab74733aec2a1d07, 0x5, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x3, 0x1ff, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8bc535c2b68933fc, 0x7bf, 0x9, r14}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x150, 0x4}, {&(0x7f0000000600)=@in6={0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000740)="b4b67aa51ebeeddea619de514909c96d6e81e4e1b2cc61534318cdd01cef4811638a47d48504c31d492f9833b1193991fc9c209f769d27ec40c6e4f28bc22ddc47a2ce91163b4a2bfddb42ecb610f1063f98c8da1f61e2a9c363756c51bd072abc9c259cbee3e3831f9bdc9d8f469144efe858c8298e2ede55aaea669e8f68051cc4785a81185ee0a32db9cdf7503af9eaa614fe8d6ebbffd455125be210953ef496f5b46e2783dd7646f9cf2430eadc6be401aafd1f004984930a644bf06da7cf94a30cc8d31ae14625e6e9678bc927aa3addc8b779a67536e435fd0d6d0b26fe8545b115", 0xe5}, {&(0x7f0000000840)="f654a7105362ff752890b476a431c09d3fa53aa2fecdf126fb4fedb4484d3283e186c486574308b01b2a2971495b00e0e3e0fc74a88209ac82f545a1e8512cc52395a12e1f3375ba7936b7eed1097a2271ef78a5e293a18aab548aa6", 0x5c}, {&(0x7f00000008c0)="fb33f5d139", 0x5}, {&(0x7f0000000900)="115155d21dae2005d94821adbc99ad51e620ed22d101ba71c551076055b3551a671204b44586d835a43cdd8fdfa3da91c1e98db7ca2e9c2d8e7e3d25b4f6dfdf90dc5706ce0c150605d0f4fe9a7d983186c60aa9d0eaf15efb9e683f", 0x5c}, {&(0x7f0000000980)="15d39a8d6475d80a5838a3f6a7b1cbde1bc50e780b840b0a26a57d8a778a3f9b297c235b30e39c7204bc68348a97e9fcc8bafc4686e1cde85809b15e4b76f96c29e79c7a66ee18f5d91c507dc7412f2a42a60fe02dbf1f63ce0ec7532a31f89ab65bf2f721b590645f26b001b107042b54e41c3774ef129fc0dcc9c34f0f07cdd78601cbbcce5f270e97b812a05e564e1a7b6b69bd2940edb63eb29f7ddbb0fb349280f7f4a604001ea73fd6525b158c82ae5b5b1f3f8b3004e68c14830000b27a22020f3634358b02454a55ca7d9ee3ed4e182c3d464222f8d41bd9057c1f69bf834dacba9311d06abf", 0xea}, {&(0x7f0000000a80)="50b1d122cb46ed490d0ea4dde12531d7a75ee10d9dd78311d38d8716fbba824bc3566dc7b263e01fa865c16220623225850675c982649ee111a0cf83812695e9572d6d55f77474952ace42870249d7ef8a6b3e0e249d0cdbc5d664dd0c78d8e128ed4066f80ccc654359fcf7841a707e11c5c235a7f1004ed48eb307dbd69a6d0b781e819fc37d", 0x87}], 0x6, &(0x7f0000000bc0), 0x0, 0x10}, {&(0x7f0000000c00)=@in6={0xa, 0x4e20, 0x4, @empty, 0x100}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c40)="32f7efdb843bead23e9efc89bd7a395be4248fdb6a8700d100bc36c0bbe9c4ffa5c22e298ff09ad7333ef689f757dd65cbc28176a6cfde4048249553a9423584f1ad6c42f01753d0ecef8e5c9230accdc7f196ad9f12ddea8124b3b8267f0efc043813f183242128faf40ee37321190af82d147e2603d2ee7054afc72d8bfa55128efe4c68031bd7ff1871d5dab61826a5819a669efef111c8609737b20f1b680faece5d01be4b4adf370dfd314e7a43a13fd54857f747726c229cc5d42e46ddc6b634607c74b70fb313", 0xca}], 0x1, &(0x7f0000000d80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x2e70fe9b9e95dbc3}, {&(0x7f0000000dc0)=@in6={0xa, 0x4e21, 0x800, @local, 0xf1}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000000e00)="bb6487aa5b68c0902306a35d98796b108446a196d03dd965172e4211624052e328d10c2c02022b0269e0a2999da7f87a48f39ea2beb132ca9b7292b2b20b7a900a2154da91a2a1db5e93dba52ecbcd776b835d3f6a1eee4816fb1c5575", 0x5d}, {&(0x7f0000000e80)="18bb03fb03b7b2263b0909c8fceed60db5a8d55f3f8fb89a7d5846381d73b4000457ba3059767d3e8776bd3ecf4158962832fb0b3a86d3ee23cfd2ca3dc12e8b9e914497bdcd9876e306c0ed06f35f68c7796e8177036e31321f1a845fcaae7adf198d02ba459cfcb059d8441e988751451db66e89ceeed04e2f3a9c583f1a6a4dcd301afec07b6621dab578e1a519a7ffafd297cea14728bfb964ece1010f252862367f1a4fa5511bfd990f198f1e2f9f4367d1814af22ccf312a4169733e41746152196fb166c7a57d274edec884acdf1f56269c8014f1c59e879499ec7b872d4fcf74", 0xe4}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)="1255307354da5b4c48320338c9dfc4bfe5cd2e7167bb0e51f54fa2d6", 0x1c}, {&(0x7f0000001000)="8be3f6ba3f31fcd3f3403fe5d5f65023c5c6830158d2fb9d91125c5f119074d13d142ffd1c19772e2ee7abca31a9bb34106d141c340d1b189ed9caea7bcff784767914ffc2b2dcf7e0825cea8dba88053f99f099d3bb51ff7519815e618592e5ea4699925bcfe78dd19cb223e340900b94cdfa5d2990b565c443b941773f437f155dc597ae52a96999353335d6c094d8f6b46b91074b9a42664ed089df69a8bff76b7407", 0xa4}, {&(0x7f00000010c0)="f38663f4cb642edc5e192ee8895c315e04e79a5e18f3b714c9940658874639f475d4dec7d17f6579caba7eadbf2006d15d15bbd1e8beca04d24de2a7921e465a3d86d335c161d9654c84c10c4991d00f3fe3f7a49ac4c9ece5671c7d469981eb01afe7c58c7b3be122e79d46360c2359cde01f434210d85f31c55e642bf9d21bee3b33d00e92db2ce664f0c73b77ac24988308784e6c0c084f0fb69be0e9ab789e76de43e8d8c3e5f3a1ccee1204a6ca98fbdb85139db4f6910f0796de6f", 0xbe}, {&(0x7f0000001180)="d5d4581117fc02eb2b23630d475bd43e4801f629a121c806c8d29c3bb6c0b9e761d07e401466621351df9b87c539f03aae31f201ce4da39a98e4bb5ff0701314b1e7c6d4f8119cc8da7bcb3eb6c4f1d881881e3a6760df36375d4d8011ae777bbb56232d07c4054403315f98a2b187c1a6eedc874de586547f325f53d9c8068130ac897230e68abd3739c4a9a2436fbc7306ed8467b3f462e593db9c68c17052a6b479ee8df0981e10a986f185daf54d53c95677f342e05f4a367b0ebab903792307bcc456019efeb95af850a681006abdaf70fccc3cc449f8ba203a8f520870e1b50cb0174bd1c834dce40c47a4b9c993c58019b2cc6771d6", 0xf9}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="c9c36c4950e8451b2f6cf11225b311b7ed44481788c6106aa210f66321573d7cd92bf7ac774d04de2005bb2fcc53628a9e6276c0f191807a11a5251a8579bf1d94f4a6e78899074e63361be98453f28e415f6b6644e385a294dbef69e86bcd3d2309e30dc6ae8e9e0bdca555ad5f46a0a7f2f58b5c599818303f38d59cf2c05ceba3d40231cc6959b845f32aff382fa1933a02709e65956f81e6eb49345ff3ae04fe3958ce654b033558c3920a3c3d0fd72546fd1f53378ca8100fff6603742fe1c0f9ea9bf3162cc05571459ef15f24d3f192a209e3fd", 0xd7}, {&(0x7f0000002380)}], 0xa, 0x0, 0x0, 0x20}], 0x4, 0x800) 16:09:05 executing program 3: 16:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, 0x0, 0x0) 16:09:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x90\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000f0ffffff00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) read$char_usb(0xffffffffffffffff, &(0x7f0000000000)=""/48, 0x30) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:09:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000002000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, 0x0, 0x0) 16:09:15 executing program 1: 16:09:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\x93\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000004000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x17, 0x80000) 16:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) 16:09:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 16:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\x94\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) 16:09:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r6]) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r9]) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="78010000000000000500000000000000040000000000000003000000000000000900000000000000000000000000000000008000aad100000200000000000001e500000000000000070000000000000000000000000000004b0000000000000005000000000000000100000008000000ff0100000100000028000000185699dfb8a8255edf4ff8a3d07c2572f15d80c5cb90da3d28611eee92edbd5614ee84c45c6dd2397d66ebe0fe63e4230c4173", @ANYRES32=0xee01, @ANYRES32=r6, @ANYBLOB="00040000800000000000000003000000000000000100000000000000020000000c0000005c260000000000000500000000000000000000000000000086030000000000004000000000000000020000008100000001000000000000000200000000000000f800000000000000feffffffffffffff03000000000000004000000000000000a8000000200000005d020000ff7f000000000000", @ANYRES32=r7, @ANYRES32=r9, @ANYBLOB="00000100900d000000000000020000000000000006000000000000002c000000000a0000706f7369785f61636c5f6163636573736d643573756d74727573746564766d6e65743076626f786e6574302c00000000"], 0xfffffdcd) 16:09:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000a000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000e000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xac\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)=0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r4, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./bus\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r9, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r9, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r10, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, 0x0) write$binfmt_elf64(r10, 0x0, 0x0) fallocate(r10, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r12, 0x7ffffc, 0x0) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r13 = accept4$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f00000001c0)=0x6e, 0x800) sendmmsg(r13, &(0x7f00000092c0), 0x40000000000010b, 0xa2bfbf) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 16:09:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) 16:09:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xae\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r0) 16:09:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = gettid() prlimit64(r2, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x100000000802, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$packet(r5, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000cc0)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r7}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d00)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000e00)=0xe8) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r12, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r12, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r11}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000002300)={'vxcan0\x00', r11}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002340)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000002440)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r16, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r16, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r15}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) getsockname(r0, &(0x7f0000002480)=@ll={0x11, 0x0, 0x0}, &(0x7f0000002500)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000027c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000028c0)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r20, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r20, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r19}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r22 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r22, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r22, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r21}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002900)={0x0, @remote, @empty}, &(0x7f0000002940)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r24, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r24, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r23}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002980)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000002a80)=0xe8) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$packet(r26, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002b00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004140)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000004240)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r30 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r30, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r30, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r29}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r32 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r32, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r32, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r31}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) getsockname$packet(r0, &(0x7f0000004280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000042c0)=0x14) r34 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r34, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r34, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r34, 0x8933, &(0x7f0000004380)={'vxcan1\x00', 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r37 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r37, &(0x7f0000000440)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3a300000000acdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x59) sendmsg$kcm(r37, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r36}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f00000043c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004400)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004440)={0x840, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0xb0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r17}, {0x124, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3ff, 0x2, 0x9, 0xfff}, {0x4, 0xc9, 0x1, 0x6}, {0x1ff, 0x1, 0x1, 0x51d}, {0x1ff, 0x9, 0x3, 0x8}, {0xe944, 0x1, 0x28, 0xfff}, {0xfff, 0xb8, 0x8, 0x2}, {0x2, 0x8, 0x3a, 0x80000001}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r21}, {0xb4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x5, 0x9, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffe9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r25}, {0xb8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r27}, {0xc4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r31}, {0x230, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x101, 0x2, 0xfd, 0x4}, {0x8, 0x81, 0x1f, 0x2}, {0x20, 0x3, 0xaa, 0x1584}, {0xfc00, 0x8f, 0x40, 0x401}, {0x3, 0xf7, 0xf9, 0x3}, {0x8001, 0x9, 0x1f, 0x1}, {0x8001, 0x0, 0x1f, 0x81}, {0x1, 0x82, 0xc4, 0x7fff}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x8, 0x1f, 0x20}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r35}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r38}}}]}}]}, 0x840}, 0x1, 0x0, 0x0, 0x24000018}, 0x20004000) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r39 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r40 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r40, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r40, 0x4020ae76, &(0x7f00000001c0)={r39, 0x28, 0x1, r39}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r40, 0x80984120, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r41 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200040, 0x0) connect$vsock_stream(r41, &(0x7f00000002c0)={0x28, 0x0, 0x180006933, @local}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000f000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xbc\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000060000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:09:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xbe\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000e4020000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r0, 0x7006) 16:09:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:09:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\xca\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000a0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:46 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:09:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x8001) 16:09:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000e0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\xcb\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:09:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\xd2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:09:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000c00e0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:09:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 16:09:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) write$P9_RRENAME(r3, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket$inet6(0xa, 0x100000000802, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x58) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:09:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xd2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:10:00 executing program 3: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000002c0)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0xb}, 0x0) 16:10:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000f0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r4, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f00000001c0)="a0a8fa83ef17599ada05308e2c42bb104eee75d46c226923d77f0110346d80da827b1006c820ccbdb2ae92525b36fb83595d08e1db24c5796a0e339bf1e0f40f457896f087e11b8f2680dad183a9c055d09f3b5fc863b01cae2b6c7aa176858e4b0e61809d3102c7477063aea4aea0411440cd270966ed328ce1bd5824ee697d", 0x80}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syncfs(r2) r5 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_tcp_buf(r6, 0x6, 0x21, &(0x7f00000000c0)="5625c544754d539596cad9b3737100b3e9b49a363f9b1d51b87ff6e669dd3d68dcfec8aeb77cffe54db31807ccbdc59a3f68887ddc6a2ff3102e01b7f39043c1b5d9cb314c7cac4d3347a14c3bd535cef3a6b84014fe72d5dc87176ea83dad5be2635dbbbbac445076777b08e96116bd55eca2db492e4afc0a842bf41f512ad27fdc10a36345bcc93aa0a3311e71357c02171296822fda23f454a180f61a5301ef648d11054eb6d20412dadf9bad4a5138249266cb495d4f9102d95de569dccb044a415514e920315a9ee8d629f16b8065041a21c031b4311f804fb78c576fee6a7a3a0d18e0ba5ff6ee8dea51601c9035a811f6", 0xf4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:10:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\xd4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000600000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xd6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:10:02 executing program 1: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/wireless\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 16:10:02 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x0, 0x4004) 16:10:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000ec00000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xda\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:17 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 16:10:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:10:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xde\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000002e40000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0xab21576f5ca7e7ab) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100)={0xfff7, 0x6346, 0x3, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) close(r0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:10:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000fff0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:10:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000340)="ff020400"/24, 0xfffffffffffffdfe) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000400300eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:10:27 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400c00, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x400000) r0 = syz_open_dev$sg(0x0, 0x0, 0x9083) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup3(r1, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 16:10:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000034000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/316], 0x60}}, 0x0) 16:10:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\xe2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:10:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000001eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\xe6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:10:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000040)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setuid(r4) 16:10:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000002eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02\xf0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0x0, 0x190, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x4, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'netdevsim0\x00', 'vxcan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00'}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="c72c994e112b"}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 16:10:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:10:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x8b1, @dev={0xfe, 0x80, [], 0x27}, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0xfff, @rand_addr="a477862ae603aff9ffffffffffffff00", 0x2000}, 0xffffffd5) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000004eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\xf2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fdatasync(r0) 16:10:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000aeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:10:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\xf4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x02\xf6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:10:41 executing program 3: 16:10:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x01\xfc\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000feaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:41 executing program 4: 16:10:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0xb3f2e55c5fa5e6ea, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000000c0)={r3, 0xf0e1}) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 2541.269002][ T8786] x_tables: duplicate underflow at hook 2 16:10:41 executing program 1: 16:10:41 executing program 4: 16:10:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000060eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x04\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x500100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) connect$tipc(r0, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10) r2 = socket$inet6(0xa, 0x8000f, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000180)=0x7d1) sched_getattr(r4, &(0x7f0000000140)={0x38}, 0x38, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0c, &(0x7f00000000c0)) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl(r5, 0x1, &(0x7f0000000240)="b8093d65f87804357c9c2f43a21d62c27b7687e07f4cd76b3d4160e1a52151b82b750a24f193b4dd47c4eb48100e9515d96600f5ceaf278b1094203b6366f8025785dd74307beb") connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000001c0)={0xe26, "78717886da48a97f9e012aa0487b3d3eb733e84655063e5773195e6c45816769", 0x4, 0x1, 0x83, 0x10001, 0x4, 0x2, 0x1ff, 0xfc}) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000ffffff9eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:41 executing program 4: 16:10:47 executing program 3: 16:10:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) ioctl$NBD_CLEAR_QUE(r4, 0xab05) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000ec0eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:47 executing program 4: 16:10:51 executing program 1: 16:10:51 executing program 4: 16:10:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000002e4eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_buf(r3, 0x29, 0x15, &(0x7f00000000c0), &(0x7f0000000100)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000640)={r9, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000006f00)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x401, @local, 0xff}, 0x1c, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[@authinfo={0x18, 0x84, 0x6, {0x766}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x7f, 0x4, 0x5, 0x8, 0x4, 0xdffc, 0x4, r6}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0xb8, 0x20041000}, {&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x1, @mcast1, 0x72}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000280)="fb0dd57bb5982e078594d63e6018f466ef16b38d94c3249b9eacf192394abd951e11c5895620df816b1aeb7d78fd8c37337b9fc9cc3fbaf99178b82b4b90707b17b9458dc40716fa19f48812524fd0c545b73fcfb0382c17a748eb792eb4b558", 0x60}, {&(0x7f0000000740)="119478f0e19da6422d0ce3f4b73f4603d28edb6d04ccf6ff44704eeef1eb049dd6005c5e3ababa7f0e4910789dfeebc2b4bb2557281d406dec57de208a159539d04acb98014bba256bfdc5b6414622f501c9b0c28717dc37120381197a1dac84f07100055dc40485adbdf7a3ce0e96084b10ffba1835e8ebf01d6dda761d1827dd9de40f05f6d446ad8e9e6652122353c23098c97cd9f7f45ca8f4c4f4fff096b867e06d937dd82f7b596595691ecd053f2be2404ac1e1f65f10a38713bd0ecf9792c211e0c66440e7cc1ed68d35be6e3228120b82d9a3a4aeddaad87aeacc65649ac2938af291e4236451ee1dbe48e6f912db0f01b2c532c8100ee91db2120b0ce3d0f12fd80b68e5b86ebc924f2a381701d4c2be0f4672782a3a751c68610d130d1670634e63476e4a7422218807396e30dae368682a1a22d9e7ae768ba1991e6e8f14d21c9c37304566ce110806c1ba490469c0845300037f74c8805cc6042c7a4972f963b7b143a5e1cafb0e3c459a1880bea30c1d5b27506cce50ec4ac4bc18c1d84b0bc18c5b97cb2d2194ac5c47aa8a81697d162d2c8a9ae026eca1a8391db432e480a4a300c8893b486b1ec4a8b3accfe02bbb0ffdf684bd0db108d9e06196edfa5e8a4cbcf1db919229195b674e7504cfe93d12952122599717ab4446a87b11fbf081aa874ceb8cfd6b7f367f480d81026c09bffb4152b1ea2b93c49c9140e29495880493e10574d933659f9fd0086c90dcc99ea2307603daa414b48e37e1552ed9fbc4ea75b771a998082ad952c71001db068e92febaef39dacd94fd7646d4fc5cf13d6c71a9adf32dcb7149569aa6bc1a081565e4fbbf3fcd9e17553239e60767c6810de7742b08c65f989308e74e3eef62fb219194d2b5ffac1245f676bb785d8c2ca438c90acc3caffe80e170e9f58b79aee43ab85643b7ce7da712428ccd23a2812bf141dc2648e1a371e9df3b49c0b7b7a781e10458f5ef0e36a8b90a94e5b169ccf49952cca3ba53eae01bae23e3497b6a2acc52afaa50f6f94b5d7afaa42feba13387756cbb6a6e75de71f8eaf3e4de527b10df8cee01389e60b5a0ffda9b841861d6bcd0b730d3ef7fd18ba4768ce71436681832e803fc3261e1e932f51cb16ac0070339991246dda043632ed27daaa2944d315b75fd6cc49be6520292c029f2e4edd7ae82c1c6a7d8854887c28fb94d7b5bc6600639d7541a47ca7fc883edced3a08d0e6a05b51929f5f7f54ed93eab475c90946ad372a6aa784a9ca237d04596b4b55bbd381b421fdadf23a378ae058ce63f956ed5cd6c0ff6420691c2a9f34a08c95f4a7989c6ab7c02102124a6019fbac138ec4d0e1dbb5cd99e0171fb5c884bdd12943b8927b7665d17b240d9b939c3ea3f1668766cabb867bae470a4133657eee75c0697a084cdc7f710d25b753c13ad610e63a38b291156788f97e4a7dcb6594aaab3a9ec4b2f96cbbae9997a9d1ee46ed9911134856cccea2fc348d9f0c7fa414b446b4ba765b1d26f08b1d28d1a9f1ae5dd58ef58b13f53b07c04f68d214a9cdbac7cb5d11de8bf0c52bb6b4596d70341475e58e8bb1ade0fc6229a52ef35fac6a6d8a85d86d8a64866251e44d77b32221f93edfa7f23d1f112c3b362b905299c94adc56dba7926a330cacf0085ee902952369189f4d63c15e0e520ae39d96d60df1f2307b5b25d0ea7288eee094897fe61cebb00928469d6a2318d75cbc3889784e116050a9ac801fd938cf15b01ddbea780809e72dfbba3dee41182438f26ee15e858dc95aef2339254decb8d9ba5b5d9adaae3109aea9a92fd4db7183af643b1d58d6b645a162f463e6688e10e4f3ab8ea51a555c47b7c23b68e14efeb87282d7bf250348fb034aa2d73a64277a492413eb7a9226056015aa9e55a03865a8553523761509c33378fcf80076dad399d144add6b721cc35b906b1c4202668e341536dd2a745f906af7db58026b221dfec2d83a8946b8cdc3fad1e6254810144469fc34315dadf54e9bb4580194157b26095949abc0bd0ce6cd23aebcd7337051f0f90e16d27b99cbce2d607c759ae0a63834396bd1347ae0fc76fb2f7c17b29cb47af8b0f887d242154d79ea065f2d5b0a2a8b8e50a73c00d2432941a6b6bf16daeaa05a7d96823352e370f7c2d9fefbbc82f74e1f9b40b5dd869fe795ece51e3ea05927e620bb0f40939c077950264451cf91e944035c882aa3c7b166f3a38ac3dfa1b7026c77bc55ddf051fe2f02f09f9927aab7ee7420d9bd64ca9429d3ab29e2c284701a71285dd0e5f9076595be28df7b48b7c82bcb1c36ab3661b857ec4700950d013dd6adf40b083b2670401f4549bc49f75e8e53b3d1cb20fcac6d61690e809f3b1827d575cd5f01c463f5f19c5855e670b05e71539241794c31f127a3bf2b66947fc95ea238694493da75b8af48e2ca30b08b5fee688050b17060867ee091c043777de1061abbd2aaae3ad230a17477d3c978e406c9b032f02ffcc109cf984508764a6dcaa143ae2f36e0114c6b749531b9ab62187292aad13039de1be089ad007ca9e8dd6b75a82f2cea47edfaa0ebab4ff75e41ce0867cb01e8ab2567d49b830d05591bb79422b343b24b0b447e1397bd1055a0676033e1241e17d8f776bc59aa220675b889f16639dfad59d4c5d21f5ab40325aa87fe33fea84694b64be0a3cdf8720982bf8c45b0f210d698a6ebd17dbafa64831ff827ae996d9b3799f0d8a792398126770e97a13fae9f21b7a200911a827f5a2762881fe84944d3b9a582a4e8ee40d399ae2785ce0572802a9d8258da59c9bf7a6bab220e8aee8c735629c11b833a476beb72ce6e235eb86ad778113b78b3ed4003e3bef3a3ce65d3d225c91814985eca44486c56051b527b5803145c1790785e1be2a088d00b5a814611ca85799078ee0744b1d67212544b5ae27b5da65ed99af2c0e2c99ec1e5ab98737d920dabbab90fc7f85df3d6b0f62442c00dd79c45f83ad972598c35ab9efbaa19f16239115e220ddf20da9ad0459558995f008d149f1fdd4c581e4eb2fbabf3db6af596c2b2004f5942fa15259f8fe3ff562215d1342580e93ab5f07850a858483910d854d41e27299e3807c2e250df4cc86bf7e6f10b386b4c699162a527bc71ba775265542ec71dde1129bf1c716eae6f0424ec0afa667f721605078d2cdb5905cf65d1fba1dbec4254d4aad66ab4b814cf5406676898df30d831de58a6f0a0e6b04512ee0566d9b090fc244b4483843b6ba6dad717763993f9c446b80fd8cc72ff50fabdf2f557583818ed24b2f79c2973e210c9a078a4375553a3158fd2605c64c019ab45a0fbb4fa40365d7f62ec6198d65ceda93ec3ba66c26ff6fe9a8d2ed779dff42871b984a5f7aa40cfb4557c09d4cbbb2f5247bd3bbb237d461202813d6b02bdce4cc7934618ee9ea6fbeb39abc49f2a7d0237056761eac0239de85871daaaf3e768333445fa6e8ce766689eda773888b5424640762f7d7f3bfb01533d2481d758451718a53d5735c5827174df22da63872d706372c774a0bf3f67207986e3794fab598f49aeabf35faa9554695284ca22507459de8c6d9aaf1247f296f6cc14ff09d78ed0fae88158380a23650b6c7576254f22f463b6cacee86b727b3f3f89ff9d443e057aefe33b67b2263cbecb65691504e247c58c434e73132064ba4dfc3b6ee6c7960ebe7b8ea00dd80f51011d8f03949e835f130882487a00faf7a1a1351594c9d5b83ec7f912f7a5bf50d7fad6c8f9898f0079f1529a39cf0c82c3d300e029b9d090067e60c170a8e01606f47db01566552cc48712248ef8e5657daff1765f2adb18570e03e4abc0f4b6d3e5cd59c2bf6af1986a360157cad7ebd65b95956220da477512d7d55a01e051c3a0b5a49e366658390328a0ec670ba2d5dbb2e16f6a7997660483be9589364aba09f939e60f80c1fe544ba8e3a62cbe26a3f24beead60a06ebe7afbdab3e97ce7d84c6b564020329f0f3ecaf28275cb5f9b3d9303604cb48027387c57709668493af07e0f5b440d081cbe956d818b0eb96d41555759b6f19bf6f80788e2746b22b5941b9fbff87567646b2f87be1e223f068468b4249aa7ab578b0683e6a6d4ceb8176ea98e8e1b714ea0c685f7f6b90dcaf02e2132a27d252ce8eec4adb21d4b634ba5187e0d73a59651c11ed469f9c24b95786510a68c8943e9ff8527ce415227edb430c5ed4a0e56a991128339d4aafb5686de67b71432681e8c7e619fa3a705aedc539edbfec4bc25d957976de30e91ec7d38e44f55f7e0ff14da982babcc53ddeae6d7cc64588aa26c160764e03ea2722c6d2b09ef4de6bbb346be1e6447dce5388c65dddd20aab97b4f18d76a53401e6483fc7d77676592af3ed2a5502fe6c8adf77527c1543f669f9cd1f77ae199e6490e5909f00067c654e9d7d310d8dbbdb6ae35e5248c4a093ffa1ed8417f21bf6baa70b9e1f7bf9c7552edc98a97b52bd38aa98851717940f779ff25e65dce555cacaf097dfeacb652ecc1b5c11e77dff51068f72ec174a0fc0e2867ff1987d2326caf8dcbee33365f9a2e266a16514f2917e870b9950b8b64ff7f1e70e2883d827e057d2b120868a136d1d311cf81c4500f6d6831058402585c8be36376a8e6d796232ee27d257e958237ae73d78c4202e38d1013dd0a048d0cbffda95abec93c15c2ef24735c6e4d2c0bbe37c50bfc34ecd71da15984e8127e1ea9f4c0dc71485867ac53f0f780147d306a9a0b09e4bd9bea55b77a90067e174a747a2be2c83818710d8ec6d8fefc29d21bb284dad2cc588e1a08444c0faafa1595fab3ca27ab630fd654e30646e3f3e39bc019cc8c15accaa359f1358a8ef7c8b82826d5492f34d75d0878aaf598680f676f214d4c65b7f0bd1199bd4123d478cf6f2f60cc374ec75a9225b97b28de839389b5aea272f26524f4305a62be1db85066719ab9034eb2901b1120120e4aa654ed28faf6e7110c21ee7ab2ceed982c8ae1dbc0afe582b2eb8d5eee73c6050ea82fc7c24dff56a497d379cee69c6aeb3171bf6c05a81389199a56c6098ab4db0150d14873fa02030dfe7a1ced80d066e068321b91da9ca4ec4f09781066741dc251fa6eb9c5e63465710f15d1d7aceb13792cf8861ca1ea3f4c9779a5e01643f541ce08ccaf0fe4d56519684414038eb25954f60740f8617e68efffff5668197adcd69902b31141ecf6fe9d8295fbca4eef00383110122a410bbf83e5c8619d18e70fee8240a45c98b248df4a91695f8a490907965abec0e0be785f112afaa888a84bec167a6d33ece6dd2ef97547b7c513ab751a4de2ab471bb4cdcfb5abe643e81b9d6e44acd603029451188b0e708db1bb7e56a2961a89209b3005bbaf4eeea958bbb5c04e79e0ac01feea81ef6d0dc2b799f4baaee3708607af2e81cb905548c20e961d908343aea6e22b0909d34be4d80fcbf1007f2f1f06e3be2352a478afeaf76ba14804d5f1d40cd16cf2588138f9e14650e81417e2968dab530f5b5fea056ffa69aab2fe1c579b07b2a014ec50ff9745e271fe0848c187b67120c1c57764512af3171502d7ecd7127d75120d3bb948e15b1abd94ddee7fb100c665655af8e5f5ccfa67e1bc9bc502fc13d51743c9d7269bb1b1ea5e8a46db746484120f23dbd3eee9d9c9250a88090c4090a23c7272987a8a4388cfed2411ec59e278dee0388bc617850538513e5cc77d630f69bd65cca21c0adf7cad89e9809b75dfaefe07e40d93532b23dddd53d9337ebd1d0a24f20488a80c0565", 0x1000}, {&(0x7f0000000380)="0583f6c3715a0be61fd3d7a0e06a6d4b391bf6c7e27c11e4cf219e54cfb8f075af5ec074decef6dcfd216ea9d2d5d05750dc85547099ddee53339133e047d2d67a9b8848fa47e09df47fe890b17d2a153f40cc1e570b170df2c44d54e36025bc8da265be99729247e57efd8365ae0886d8012af893f62bc69803650c4ffc3e869b376307aa730dc890802ea3f3c0575eecd9de92527e0297b73ab3783640a6183f0916e54c9687367f871703c7cf5bde0217de66052b1ccc506741b8250adf7225bb6c79d57525a9bb", 0xc9}], 0x3, &(0x7f0000000480)=[@init={0x18, 0x84, 0x0, {0x101, 0x5, 0x4, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1000}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x1000}}, @init={0x18, 0x84, 0x0, {0x400, 0x5, 0x8001, 0xd7ec}}], 0x78, 0x4000000}, {&(0x7f0000000500)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000003980)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000540)="682f078e400eb2787208082821635d9ed7a558d90a14aead9fe1fed8b5e9637f10b5851a9860e70bbea6f33996a647364ffb49405d76f769586c5589ee4e074808d7794b8eee067ec1f17c9ad5b9f506e79a69731d2cfda249edd648481d47f10b3a80b2d69b9587792f29351d62eeaefb7a41933bce460088dd9cd6dbeb30aa305fcc37379af0f757000577ba775bc20034d5319858e78a1a7a83ef1e7a263aeb8d0bd08b3cd8d0fa83f4fd01dbc46002d7820783139052385ccc2318789de0929ceba7f08c67b0a736340ddf4cd4815e290c2f838558c63c02adbdb9779b1d7e1bcfc374e0", 0xe6}, {&(0x7f0000002740)="3af181dc937ea41f1e7b3e0c426d989537b7db907840dedd3381d013e1ccabda4f3b366737071bb03b90addedfe173ca307594c9c428148e", 0x38}, {&(0x7f0000002780)="a29dc7941c27469b5d034055d54cfccfefce9a9fd971fc24b6cade8942803aa5365109a8284cac5b195b69c050e5a39740104166c1e1bf1d03009487ab027134ccd9f79472029917e9a7e4bf24080eacc6d49cffc631f46361227302a7b1a0f66e11bde8e5bebbf05a41fbbca188a3200ed448063333482fcb837954c46bb1132f847d2dcb670426e2ebdf35f7760d849287718ea63c3aa88130f621ec3c5f0bef8e405f8f469164143f89d6ac00f19f5d17b2dcfb4adc83412afbc0ee4a5f1bb12022a2f09f62715a5d4cb0f7523a262878fb32acc891", 0xd7}, {&(0x7f0000002880)="4d89fab16a6c96959f2b380b9b95ab2ebfe71c1a201f5ef5bcabbb5464d580bf1b9ab8b0bf4efb895c37254885c9f2450cc9861f5ad9ba7a3b6c77baea2efb4acd4437f7983ce3393b028a3f3c910e0cf7bcf3f1fd6fd731cc86b6f365e18ffb42d1f05774e3a5f389b36fc90ae081619f6b2c04dc7b487b87967671db4e014d26f475aa23a60caee05ba6ba6a8b09a958c2fdf1f2fd6c657a16543a47a93f628a03941ad3310e14530af8b0ce1ee9c18a60ef2edecf3f2c27c71ba2af4d442adcea707828e320270feabed072570b6fdef19b2dcf9ada368ec83c2c1d6d4f44e9ba35783829394e0f0adc00c297fb9dedfbf4c47bf87398ab3c1d738e80ec8097373e0322c6630049f5b5a0c693fb11c84f607cb9ee7f26e7d788042eb30d490f528407c110acc6a564e1f0614421554079c4c4e042d45450983ad2053f408e638be456e3cfbac93b74a6693cc7c17aefed63b335a57f50d2d139421acc0a4fead4ef75c21051a4dca7d5f229cd189616f20c810452c2876654e4e45dd3a4a9752e0243dc7e180f0fa3bdbc0c385241a2fc41727a1275a74db9cca2de2155e8329a423796284f760ea36201966105a822dae937b21342507b14ebb7cdd11f7e4835636062aba937c19ac9b4b999f428ea01f27f25eeb8bd27d61bb334d3797e7285a33c233eac981e7386f71c78ae4a018b42d99946fd8254423d24308e1a75f1b267a6d8aa7df1c576a42199716cccb68fad4c88b44ed48ff032f04947c3f133b58bc088a97cc085771e196843f3971fbc5276a71f285ea3a1afbe74a36f1d162fc324e09162f6f640389d44609d8d3e5bdd1f7c0b47b5fce73c3889892f0e03e99ece1fcc3a1e7b0adcd5d7c5fbca3707ef109421050e5097fc3ac7aa8c3330cfa3cccf00dc1fbe8b9c6aad5019b173fc4e5d1d97f9537c875ea8ea08831f86d9f3daae5d4cb0a9d8f80834ed2d4da4258b3fa76d591cfcc596c7e2265c477a12325d1b5807cc03eaddf5984f33beea743a3fdcaa2630cd370ba503bbe71b1d5fac1525329c9819ce90863e3e7cd2416f77953990a327ae73aecea15bda384e95a6150ba85b508c4cf20b431a4fa4d5e1e0467618d7a5b8e018546fdd9b49b72707d530a9dc5dbf4dc0a44755b7a1e3cfe25b5a63df0b89c2a33c86b888dc5155358aa0e06d37687fa271556f415c190bf33f1d54290e3313b3c61d31e134c57d5effe5e00b91aab18703cc859bf75e646658bc9ef221f6030f0b89e50e0a1cbb0fb02141e7ab7232885d7ee9ffcdacf494830ea4552cb8f85ea2aaeede7d3c5752312cd76134c822f19a6fac83730ce98c297f2dae1e81e31a12d53e3c1822949a4d50f91235c3d1b7bf94fabc7339879337b0dedf6e20e8cf3bc93cf8a9edecb817bef4ba36d38bf418de56fc89175fd126289ad9ea51e5706fa89426ae6d83a70dbd8906b2ca10754530a604fc1337cd58294df8d6657804c0dd629897da394143f1204f983f8295d2ed6406854baaa72cc4e8660434db01f478c1d32927870b069907fbfe7f10bac0b435038968932fced19d63c17aa6a4d3ff6fe4330f80b1ccea9a45ef84d7354d378afe97c373c9e7b434b49a81dda1d04a9076cface924ef01395e7898141d784e7c7c2ec76f32b6cf499f8a4c21f0fc01ee0715fd70187414719b4c6cf095a302477b1cd81a76cf3c738d5d1b045b7b249eba865dabb7acf5b94c29295eb9f1d8d009732011a42f6f550762ccbf0b7f69212ded42dd5363388cfe9dfabd527c8be3ee6ca53b49d5aeb74836bd3234de21617683630b398084744b83c24aeea55cd5e2cbd4f8c34f7b17a5037760d8576b8cee7e0f4595e9b1311afcc1436d9c0f1120830b14781dee17501dd04b27998dd48023e4f7c0cc5e61807fd2c4614032f49315999f1d45963d2ea9722dde5c1c8e6e511e0ea93a762ceeef0e6cb2e7ed4e14ba14f0c628e4c140fed09d2ca52bd3d3b5bfcb49f990909274e84181e92501325a9e8f447f52e144e73a3c50a330d659cd84fcfad2973d81080aee93456c434a2020f0b035c93e7fce5f20b7b3d5e37c419a37195caf4805380fa3072800c09619ebc303744ae7db422d386943d6e6db252f30c2c67056017994541d8a6869efdae2d66062088db9b696585ffc6b6a602bc3f76c75ad0fec1059afcca48aa5d4826cf034b8ae3292cd66dc5dc4e499ee045f6f4614488d4c69d52e206d5228ff2806a37d45c7909f3ae4907e37d908ba0d70c42c3712a84d24a9c46406ef8a5e9783b61ee867384bd265433309d459a3019841addace9deff8bae7730f03208b8189eb67d2886f035467132d904986e6eef35633b849335a7f806670190931591e5f66f70de1f695c64fe936faabf92b5ae1a995de864edfc4f7f5fc05d9335fc161b3cacb70fafffbafaec193b550765aa1d2bc9ad00f2e04a6956eef3ed37b40b4631ecd9164e38615b07452b8768f43020fb305aea95f74574ab0b8c05315a29461e7920f10e14d9b84511f78707eec4bfb4b74d4a3d926a72cfc6244e68738453ac6a9e93a6d0715b52af043452b312e249c2972fa5cbb2c20ce3595ed0d0e16049fb66a50f01928e1ad8a8e801542055907b5d2c62e99f7370d0a1ac8745f49ba99daee5adf0b57dda28668650dc1a2bc36a25cb3bb0d1d54e890dfb62477fa5c9129f173a06759923ede9bf19f9ac71fd51803a26bc597d5af3ca16a09f2036c7422cf99502acba800fdee89553e162033566e6276678ab12969ee3f0ec5f9feef2c1bb4f852f1d651189347857ed00aed41f85eea0d676295afe1c90b8b4a68faa15c100dffa1d23a99c211883b0bfd5cae5e23d8cbc8979a9a54ebd12dd2478e05e6f3919ab0a8eee18e1921999e8e337ecf9119eb3c2ecabd62c3919eddfc3115b3537139465edfd146c02821705f9776f1ee727cab1ddd2ab0da5f16f53298e6104d3d89f49563a41c70123c3fd8ca100c6bc9846e466b16f37d5af71965bc0f438b7cc4f2573378747af43857b52f47eada6b38bb23822d2b3de87ab1d775e4d5ef8022e97a18cc29cdbb83e74170dab73edc769679ff90069b19a53e44659da8a2dd5056160c89455c787ab62fa387ca1dbef9ee30afef884c21d8f434089b8eb934dbabbebafec29240a706a7d9bdca0aadb23964e654391ec80e6a37dc76b0fcb3522195f2df36c8b7ffe17e2044d4b6908e6512ec44cb1c30e8a2030a3ea5f3e927b5fe9145947f45b3d768261453c6b78990adadc714eedb824c695aa379ce8cc89afec1800ed91d32709a970124e15818cfb54d1da4c100dc848e2d28dad475882d1f6f96a13f1d6226a838469070c295d4a44d23f83113a79d266bda20eeb96509bf66e487716aa6f364da90b21cb123f0eeb9775ffbb33a731e5e198257e281ede513c573576f179e4d00e8df31abad42b7b0adba36dcd28886f7da2aa757055744048e111cde1eff45f93763d63cd58763202751babbc134500992e2aa2915d791b61755960ec4952bd7654e4ac65230934e9ab5e60a3a0497d0cb316b72074578438246d8b98f2d3f4fe0181cc14a27d0d294493fbaba6b56a0f0de25e15c37660fdacd205a4709d55a79a11c5b74d8df678084a2453fb2c69541c94b18a860e1c5400e996cac8d3aab520263dcf42a2fada3491964689b6b3bf31231e1faea0a4e102f2dfd0cd9e13d8c4bb3a03d1fc7b9c481726df0aab4ae1f39220a733dc286dc3d19cbb236d0a43a6b39d9f594d47cc9a8181047a324798de42356f882d0bf0038871c23990a945008f4d38e9ecb10c49fd26e644a373411361cba9f42a55ccc1ecd721bab52970346f42cc54cc35af70c6b14f784bb543cc3e09b2e2dbadc95a245f213776497f46d4de2e43959bfe1543e10bf9b0b0fac54cf6cb0cc48607867706af17b757187090ee1088144094a1d5f7df7d492dcf883f66c1760345917f1c2ba70ea0fdd6a0e9c1ecf8ce6569827eff94e7c1171e832d5f8063393dd2a12c44a4be68b845f4c77fe520d4636ff5fd7a8d6e46ab05c4fb5b5fd891d0fe36c011846e6bbaf0faaa3c0470cd64e192c60169f0fe420e38035da553cb10c4d44c7264559d0c902e5f0ac9a20eb8a9aca199c171c91741e09f70273f456548aa2c64b81e13a269e6f3c3c25adcfee64c13864a1b2c7326f247d7d01ad0e61b104bd34940d827dc582f8b18f4490c955fe31741041162db7f1ff593584b3a8e2697612075c5e4c075975038c1de7323c91557f6531d57d194b50ced0ca4d1f3338c356ae0d9cf3eedeff7cae687cf61aae4443f27872509c2e6114384c85d31a66fc7d7d3dceca3fcfbfcbf37b815cabd1ac84eec0f3a2bf1437b2f66142fdab2e36b38e795377c033f928289a812e92101cfe4ee3b657b5cabe7e43ca51c87cd71867d615344ac9791000ddce5bb1592326bc849d86ac8d348b00f7ad1cb11c3a86a71f75695dc1ffdbaab334a43191f08906d80bef11924efe990c7ce62b983436c52951c7e47681e5ec2ca3a2f99da4072ee6ed1c2d39cf5036262ffce01e92bf453d83f0537e22c5ba9dc867d2e22471aede48bba1b7e78d6bef51ca6d066ec9e4abe1e65099f1cbf4ed09007c50fa7abdb62bd6ec302baf6d865ddce76ac4ae791970c526860e1fde6d9bda11bf06a628a0e542ae290b989fbf54c54915e7215fee450f7596905a2660fca77ddf867af30138920b8d1f6bedf8ae5817fef0c4c0fb5258e70f0df71beb50212451ea3ef64f998900cb8f9faaf471fbfa95037a0d79c4553d60c3acc70088d49be6dc550f3b68f12ccebfe52861122873a21bde97a6947bf1ba2a535b8ddd03b4d90b33d52331e6529097f8e2dd4712ce43553bd5ec63904e5d0a4c51a753b3e58b70dd0ca9940224332c36e3754ab285659ebc4e14a29d2cd7dd8f9742fd7d150c7ea85e5421a3d3d3b3fd1af64ed5b516a94ab607af11bd87a894288cdadc65371f0be1003c55045991f43fe8435d8b1f1645fb9ef052745c6c67d51b554b41a8a3284f2ce0a2344b038b208b7bfd8c157d3b3a352263073021bd28e4501d1a48465c32a10472c76795e990aa13a489e75699824f608499640223f70adfe194a8547029f1d1d071335fdcc8e5386f545c1540ed03eb8d78decb0c4d12716715a8da466d86ec14f16cc1d7e413855bee01e259d24c093331fc8d8bd9a4e26ed3444fa0cc5899363a06f1dd4abccfdaafe20fbfc24e77a8a6858abf207d5e75a5df60548ab8a3bb45191c898f1bf91c30bca3d7b322dddfcb9d442c14b1d1fc0ca98c5b41eb9a4e2b6163dd87455eaf99509225c8d4be7f64d3af5db14f9b8066a6a0b023c2f7c0a40b8642a0a47206749a6de53533c720cc863f7d21e28a3dfb2f26442be9bb1e8b44aca38d0517356ad468e866d31c33215710be29e9f34edfb0872b1a83f1c41befbd8dac7aaebd2389112a081388540cb9338ad79aab90f48361134fad254cb5c41470a954e7c64c5856cd899ab7f75680523e4964c04a2e5a033de0d34599b683776bcca1d8ba7cfdca3a34b29561ab81c7e838e1ba023b747cd55b0ade14c051677b8487fcfa6cc308109b1fb0814548fe0dc99addf42c9921050e5cd77774362534b39178580ba85a6ece4e0ee11b09c6e38917ef94020c12b3121c140aad8a836c8d26da449f27882301d5668c0856b4be6a64481388a5846749f9bb1010fccb923bf86169c4bce1759c8752451eaf58d7e9f4585891e4777a8fc935ec54f8bd22f36b9510a39aec7559cd", 0x1000}, {&(0x7f0000003880)="68d444e58b822d42e87dc63d8876f007d5542bb578bea86489fb3d33c995ae4bc383e519875614f44394f32a44698cae9dad72731bf837af0bc95db23fff9aa8212cea8bffa0296ff081a6f9693dec425a0c73c9c5614c5fac953e7203374dcad8419f4f1cbff202c35afcdb39255cc9416b58934c8544e9910dfe25bb8f7879c3745e86636890a2c03332016cef22b4a525c6f20209325141da0e09fae950564043724724f98e01e6efc7f4ba63ff4edde1abf70e73de96e566e4001c4f46063a155c107094ad88efc7547b9b0ba192fa33ff7a3a3ff7f5976446b6c0a261969abbec0f9a6e074824106b2e4042985f3b38e7f2e310", 0xf6}], 0x6, &(0x7f0000003a00)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x1f, 0xc, 0xcc9, 0x5, 0x3, 0x9, 0x1b814e44, r9}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xf}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="ee85d84ae076bcfa9a9e3437e736d51b"}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndinfo={0x20, 0x84, 0x2, {0x3f, 0x1, 0x45, 0x1, r6}}, @init={0x18, 0x84, 0x0, {0x0, 0x1}}], 0xd8, 0xd2d2c5560bc216f5}, {&(0x7f0000003b00)=@in6={0xa, 0x4e22, 0x2, @local, 0x2}, 0x1c, &(0x7f0000004c00)=[{&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="e88d1010a3503469a1992bb717b9b2901aa714c1978ad38a4636b2760df575ff29cfc05aa702e40cd84b3652f05918c46e06510798aac134c315c7386a956b5278dd479bb0d97727dd316a76303a04c1acc132c7d2ac4f03a02c44fe96f02a37a29a49e86cb65506bdecb595ad7fda4b4eb2c6f51dd58e6431c47e7ee70e802fd1685e1047729d8a3b338a2863e8941ac9d3ef", 0x93}], 0x2, 0x0, 0x0, 0x10}, {&(0x7f0000004c40)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000005c80)=[{&(0x7f0000004c80)="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", 0x1000}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000005cc0)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000006e80)=[{&(0x7f0000005d00)="1fb1e0f74434f79424eb469cb7500453ee2bea5f5bbe65a57e828b5caaaba1472dc0b5ce9592636d77d09f86666194ba0e5334b5526ec3b6cd769e03ba2fcfe2dae7863ad626c853cf70ab40e0a6bb625c1493a4de4d1f2a2b8a1f5215d223184b", 0x61}, {&(0x7f0000005d80)="56ae9d9488729d11ebc7d32ba3a4e45e72c34db04b2c26d6e2a1c9fdb8a9ad6b166399ee8fca8569dfe5c6602a6e43f2fdfa34067fb628773181f8e6755c8e94f60b932a667398821fb90457cc76eecb082300fe4afeefc7fdf03ed6816e2d6733f548d9934d4d5a2596602e63917d11e3eda9bea9bef36cfedbe0f5f156e5c1ec8b08f56997063571cb6a281b460f7a4fa6e4bc0bb2875a", 0x98}, {&(0x7f0000005e40)="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", 0x1000}, {&(0x7f0000006e40)="dc7fa17918f0da429fbd674bd803d7a186e76a741dddbcb72f86f828e1359ddc70d7bb", 0x23}], 0x4, &(0x7f0000006ec0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x20, 0x4000000}], 0x6, 0x0) 16:10:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:10:52 executing program 4: 16:10:57 executing program 3: 16:10:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000fffffff0eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:10:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:10:57 executing program 4: 16:10:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x11, 0x80002, 0x6, &(0x7f0000000080)) 16:11:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'\x8d\x06z', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:11:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) lsetxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000cab000)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x40000) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40409040}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getneigh={0x84, 0x1e, 0x8, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, r4, 0x40, 0x4040}, [@IFLA_VF_PORTS={0x5c, 0x18, [{0x58, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, '!:+\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xc427}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7de45e803ca8ac717f5df9b93362b4c5"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8fb0f6fc14c73d02cdf5672a358bd965"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f02880514436af59357ea0e7db831f97"}]}]}, @IFLA_GROUP={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) 16:11:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000fffeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000009effffffeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:10 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, &(0x7f0000000200)) 16:11:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="3c00000011000900007e000000000000ffffffff000000000000000000000000000000000200000014000d00000000000000000000000000f8000000"], 0x3c}, 0x8}, 0x0) 16:11:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'wlan0${'}], 0xa, "0fd71748eb67c48b12b803aca61ca861ec249b8fa64f00f9f1f334dcb23fd1c4e8e8685e02723f1f7e6e8360e2f0cc4eb68aa417e09d196f62ba3cc93c1fc4ca1a75f6a73724ce6a0d3847b33df0a91bd3fb700d60d3c715ee3bb163104813b26b1eecc5e8770d40dd577e6a04d1cb053c9050c123d6cae1b04252626bf53d261efb29a555b6a4b42f8e21bb65943a7f48c7ee52e66cec0ae4ec42c9982177830701696cd327b7da4542933bab730a20c6801e036c1610c32495956e65678410bfb2c150cec1577750caa035f76cb0c67d267943384a9091d5d6feea868e97e29103f9dff4449956b06aa52045d7bf0cc432f7af853ca0b55be688a97aec53aec80d5b28f62b46b72be70f192fcdc73798a3d5ed8a59693f497e4b886f542a964865dfff748db8a8ae84afff714916327eadadf3bc53cfa420ae1490144707ca2797e5ac28a7b02b5b547d2c9e00ab141e64d359a82bc113119cf746d5f0ed3a7105f7077c74afb736a7937045c3eb13a4bf56cf88c88658ff3670192d987ad15a88aea0d990a49ce430d3c2b2acf8444d6db97eeb60eef1daee5bb89ab00151d63df7156c122806b5a633eacea03eb93707c3a43cc3efaa8508ef2391119d967c47b8951ffa278f87e316a66dbc388fef5c552409fd028f1a70220d2c2fed1fe236e943caaeb0596fff2a435be88a2758fdd9d023b695d324e7b2b3ca75dc81b901c852aa06a916300f98560e3d8ef9bfe8f0791e596f91eda1b9f59de9d5fd5002c7bb9b8eda63134b14588b7603cc174adfc3b6daddbbb9273bbbf04cf372cc4ed481caaa9b6b7cc385241d4372aa0f73baa2ff5e18c1b1c0b5cd2c62fbbbec35acbec06cb6d3cc14499d637d52d95e0d959e567c6ea1aa6b8446b01688d4fb0c1d5841c7e804c682975209f9e6315cff9f8e3df300065721f90fe2777712b94314f1a3bacbfc2a22a199a843ccd54c464a58e93328174167094333e252aad823cdab1c4a04cc010372f3f55c17da27cc08db6beadcd7d1da45819caae3578b1801aadaaeb1311e3c2b88a167ae36e6d088d0b0b6b89546b2c9c364d36b9229c26aadf8db91db15b8225d26d596a201d7043469bbc9ceacc67efdbe924e4dac8038bf3b76d1c05b8ed6b1614eb05323ca4600062c1faf3911359be7235994cf1129d30750308e255e488092af58b8a5c3fe5abe6b5ff752046d001170f13ab86b9cb1ce451543a8c1d9e59af39a935ec22236182aacff51189cb9f18d149a3f3d0d0a2c0f251d265a6af68fc7490682a900daac106b08b3db13ab9a11c40ec841acc836ee1e5b5bd44d98108e8c95768d9cbd1c64cedc9821687789957e3eda444dc6cd98eb5fbfd4d74e071ff5f6692ff35574a3a20303721da08c6f2e7262d56ce26c1086c007a49cf82e94ef30c44497ed0bc8a08c1f7af4c538a3b88473dee6f4e2d8bc6e3b799d9863a38ca29aec66a670e78516e405dbb46fc46b12e9ba6c242f904a51b1c26decbaf7223daa01a442bc3d06eb307e9c02e04e6d928a0c0e10aeb7868faf63559183724bb292a9e24c8a9d235575d81112f56f3011b96d16a86068819007ea5b7b3e9f6ab022a9e4bb0a3dd703e562b777ce70f0eb95267dbec5f28dbf4b6670282ff45a2ce41f01c3e409cade4461155a42833a1655562bca84487ce8cb380030ef0cbcd38182e4ab264eb0d01c10a27afb0b4978ca224c5d29d3389af0e1becbf5dc6fdc4b70e2a4433c3a95ca431a87658ff3f0038788341c5da769869ac4279973a08b710264aad66c16dee101b47f70a5a6a973d9353ba7d6c5caafc1139d09047805cabe37d0280aeffdd544bdd07ab64d65c6679883f174b4861a57f9d111869e93dff295d80e0b681b2bf74409979d4ead55acac7ef16e6e24275b063d6a8e84546312dcbec7674ccc427827b964ee047474fc56da271b79390d983538e78b1132e9bda27f632a362e5686e7190e8ced16315b682031dbfe3292bb1318c57fc414b5dc2783eae5a1c7d18101584b8889293d0ef209141497f03d8ce1a80a9a3bdfd953b0ea35e440ceec383811a1e046753e1d33b2f13c925892f6f53c6d959fa83aed596487d5d389b28d9ab0590976af1a597a0eb4685960ef343aa94faf9675990361354588655b4499455f395d8169cc1eca9a99f5c872b32f9ac50dfc3b1d361096529f76b25dec17389d3387425349188504681369afd2ad93c4ef6facb794b9bc0d269378b7f838f785403ff801684cd502e895cb70c0c8f0729e86ce13f2ec99b74791fa8e9e1c203ee12213f8324a07be9783d68845df118a5cf0919f60daa3c7c2ac325d3ee84ca5fd539efbec56e2d10fad7ce8f0c372a21030c99718d59d255d37c72eb02ebef36733114e20c3edd63a7075502b261284ca963a1bd3205a7da637690dc94f9fd7173aacf44deffc1153b77548b847b476b00b91691e23d83eefc84077bb496ec4ad5e8035cfb7ab1e5615951ef023b5caa4b3355bcf1b1d5e187f479ec1058f7c2c89c5ebccc4cee67dc170319344ca346cf53102ebb0caf0e949c5e48255a995d156740640836ec025d810a33faae32d79a3638ec32cbcc840a2a934f2ed35f954e25fb03f1deed96acefcfe51bd5f90f8e1cb6a03cdf7ab6eff74ad7175476018453041ed2828418e0c5ca94fb2ba29435a28ddb66a1a30c98781accd02af8b40aa565706f95e943b77334db438b95d2b9be67ded822ef1dc77c9a8e034cd093f5fde1f43c4548e93cc5cef8ab76c2882ec877560fd82b43d873cb7c952df7673cf0bae1829fb82981f7176a5ff878662296d95b2ef6f5f3c8ae5cccea061c2039d22c2c487430a19eefbd332ce62334371723611f63b9604f8dc669ff17b01522edd7369c1243172b070842ba3ae991668689f3e7dae03cbbe8f5d69cc556b15b26b6f201f63bb2d7ba258db7891172b70ffaef399e7f696f961c230d95a3d37f0537ee73e3a71319a0399692c9784a8ea58f9b4a0523362d0294198971c98ee7a4a9788cd6890a0377127dc0c3a555c53626752837bc8b7416a48c18750eeb186ad71f63b6e83433336545960c79efbed62eb11c3068427b42e2b85abbdfa9d249d4fcac3841786a8e78a70d0a76b900d72d00cdd7c9c208e5afb0babf54d4a95e5babf68bb1938140f8296dadc3c67056e6c89bbf0bd2fcb7db05ff2a485da01245aeb94c07e0db872d68f414272f3cc353a9862aca142e01cac01f0c2c96655bf93f9fecd76067949078cb27645988c4ab093c33fcb69dcbd39d4ca7ac6d4c25cb68f3a8e01ba410648a41d430677a71b8a93f85d53836df35ea2493d3f75aba5ce669fb83e0b2b1752e5e6a3fff06c4b2299059c53f07938c59ff8a9c40d6ed624be8287d0f5d301bd8563cc888e1f7c364852be51da661bf47c86a10cabd15aa2eac144a0a0c7e4a9f3a5b5c9911415719eb304af26ed6729418e5a1c815b9ea108ff9d715224b380e9e53cb6db688fa01cc16ef316fa5559ffb831bfb1c04f5ff9341e0aa97c37a9aec6d539a872739b24da9885a1b9c0dd8545661de7bd5d7565e7502c34621832e81950d021c07f12dc19859cf6d761530b5d4b82d1d1eb78feecf13f6d9ecfa7636e1844b6eeca1f907cb30bfd433012596c28ea14a33b62da8f46d7eada5363385c51ddef42580ea5fe9acb8ba00dd5e906e046a4996ae011d70277417e40262c047c80b0e8e1b7c5a235bc37e892b74360e7f62ecde0b4e4be360f0360fe63684e92c02c760d14a16c86538e85306b8adbcfe23bf98f9c55ab0eebcd7dbff76d0e9dcd7cab7f4d3cd2b7da9a028a14834ee2ecbae593fdafd82436492987d056d8130307d95452425a33ff417c654c17067d2b302600176e85520e2a882232653a0d8d131328a2e374fcd54b13c4f931feb486c055e469d7935ddcb8d70d1a3e4ce4610a49a86e386c6c77e1638e9ddea614edf4be0f49d561310c44dd61d124b2c8db9044a2f7557a8911cdc79adb5258bc63d99ba88a884c95eb1f0dc5c6ed36a990ef830fc51ecb4d75a2688ab256dce12bde149c43a2657ca884fe769c162b78d313d9d30242be7844575d2a4216eecee3d66f7bdbb692183c3680ef1f69b9a67f83787e747823899febc199d22ee2146683882c9c4f306e419495ced588cde2468957832295b3fe9159c1db6140aa4d1378227ae6edf511c306b1546ffa274dd35905072c024c2c15af82ee26c9ff9d2071ddfe12d5ca2a29d24339ebafe48f0c4aad5c496a2dd62d75467d9eb80746b95e6db6126427159c9d2fbdb89fe7c8459bd5c7821ddc4283c920004fa9986966bca9ebb06ed5ddbe9c94e377821a5cef56835e2c0b445448069a37618a55717a9ce0a49b2c7385328e057148a1279264d64d37cc6420d136a5e0ea4a0c5354904d4cf875ac6ef882d8bb9a73cca6ac02ec5d27785d2802727fe55282f961ae49a5ff51d2ef33fde5e327058eb12f3384d2a08f0c57699e167f6693498c92a4bb23beda5803befb747a3f25d12e7fc004a9db97d29aeafcfae1a16ab7db691486e0f33895fa982b40109ae70865bd2bfdfb5ad93f8922b148ab986997d0e21d7ca039baecea395b2f75aee657745bbfc9977ff1a07f5c1db8af03aec3c77ec6cb06da4ab1f57919a4aa343deaad55d4c364debbf3e41b02af9e2744410681d3822a2ed3765b41138cad51f05727bc9c704010fb2d0ba2d51f3b01e0fb7e00468d15579bcdb15d537fd029cd9c9c97e3858ec482870f2849d14653ffa34655ad52babbb60f60c2fc8a0eb3fa2897f1b45edaf6bb31e119e6d9e566587819e094a1c0fba7fdda8e344750e1b67634c23d3e8d47f7a74d7845cbad7e0257e66e930d207a2b1758ed54bd24452d80803522933e3383f82350349edc05f17bae0fab9e19451e3a38179280f9583e80e3533c275fb4f57a5372dd829e3bddfdf733a1016d77368fd2a15ee7c99bb8d3517761a0f41ead320f74d847f10f80143a89c24352c41b41d1ee9db14e7dd83791a9c5502289fce065f40b726586957e95fa694de6dfc5a8e8f6df0960f2973f6854542c87325ad5c38856c30f9c78ba56c4dd0d4d3e23d1f735cba76375ed90df0d0d903b72a006fa888ac8c54ec785a4e35141f244d7e7af24c4e701040b9e8a0e9b4828813ed4eba246c6aa0f02a4c100587008c6a72906bfd7826ec9dedb9376d0ea251f28b2412ed63be2874341cba63dd91f32e3231bd2abd3d11fc6a47e79d2695a574790372924fa9e0e903ad3d4c670e037a830661cd20c597778be215b1297fc40be7b623a8a12654bda38e2919de226b186e5ae5158c0aaa3c98e2d2ab873a2fc838ef971b8de4e5ce54465f632855fcf77b0f10ae8538616e1ae94fa8d6b1ee996b62bcde97f53b835b3a0a52fa5435b1ff67890341b0c4c8ffb3cc0f864a8bf1f4eca9a3e8ba1ca8a682186d0f566421e450e1eb7cc71f5f3ec15168e748d3fdfa22d15ee7aab1139b40ea6d8136a8524957f132d35fd033974db79a7b620ad38bc02b2d3630e454511205e91c676fbf89a15ff2ff3179b662a605d70988103f3b2ccdcdf13844fc45cdcd903e541c1edda1094ada764af24e0d9ae2bcb9ea2b9f34b65a4f126d1c20dfa2ccc8c241167a75234b432ad9937282c8733a1669c688a494df6b872b2ef929eb5fcd393a43d980a9782dbf41cc20ffb1fd02b291d58d35df31c053fadfab0fcc037d9eecd14db7b4d2edc247cdc6579888971b8e3c79b0126a9c55878918fbe3f99a6b03c23ce"}, 0x1013) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x40800) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000140)={0x53, 0x9f, 0x5, {0x989}, {0x1, 0x9}, @cond=[{0xafd5, 0x7ff, 0x400, 0x7, 0x1f, 0x5}, {0x1, 0xffff, 0xe2, 0x1, 0x54, 0x1}]}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\r\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000f0ffffffeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da621807106df2858ec973328e5a2c078a3fe3b32020203517", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:11:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\x0f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000020000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:10 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10001, 0x2, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x8, 0x0, 0x401) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x8}) syz_genetlink_get_family_id$fou(0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) pipe(0x0) 16:11:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x242002, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x900, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x8, 0x9a, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000100}, 0x48d2) close(r0) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x20, 0x0, @rand_addr="35d4a7cf18000000629841c900", 0x10000000}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\x12\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000040000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 16:11:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000006c0), 0x8) pipe(0x0) tkill(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e00ff7ff5f9ff000000000007000000", @ANYRES32, @ANYBLOB="000000000a0002fdebc7c04aafa8dc323683174d954192e30532d09d5aa64de27680ca16821cc5c5395efb8973f0f27e2552bd89475d6ad027587ddf2a6dc986f7fb7d0f0cc25a31df1d4be7284373e37cd025e377a4e88ae046e23ce847539e049437ea431bd96685f582f21e32a1e3441fb42f97ba4077d0f94a0ba8651a808861ba3277737d4f4506000822838866e1712df2682d5a31a142078bfd9cc54c22d51b7268aa615c510f669ae3e6bf"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 16:11:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\x15\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000a0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$isdn(0x22, 0x3, 0x25) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r4 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r3, 0x5428) listen(r4, 0x400000001ffffffd) pipe(&(0x7f0000000180)) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:11:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000e0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2581.769577][ T9804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:11:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="35d8a7cf18000000629841c90500", 0x4}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02\x16\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:21 executing program 4: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000006a6c434726591cef000000ebff01000100f83f0000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000f0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) socket$inet6(0xa, 0xa, 0xc5) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1ce5, 0xac2700) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff020400"/23, 0xfffffffffffffd70) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:36 executing program 3: 16:11:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\x18\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:36 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e00ff7ff5f9ff000000000007000000", @ANYRES32, @ANYBLOB="000000000a0002fdebc7c04aafa8dc323683174d954192e30532d09d5aa64de27680ca16821cc5c5395efb8973f0f27e2552bd89475d6ad027587ddf2a6dc986f7fb7d0f0cc25a31df1d4be7284373e37cd025e377a4e88ae046e23ce847539e049437ea431bd96685f582f21e32a1e3441fb42f97ba4077d0f94a0ba8651a808861ba3277737d4f4506000822838866e1712df2682d5a31a142078bfd9cc54c22d51b7268aa615c510f669ae3e6bf"], 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) 16:11:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000600000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r4, 0x28, 0x1, r4}) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000100)=""/117) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:36 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="9cd95d181a6461", @ANYBLOB, @ANYPTR64]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:11:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000e40200eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:36 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e00ff7ff5f9ff000000000007000000", @ANYRES32, @ANYBLOB="000000000a0002fdebc7c04aafa8dc323683174d954192e30532d09d5aa64de27680ca16821cc5c5395efb8973f0f27e2552bd89475d6ad027587ddf2a6dc986f7fb7d0f0cc25a31df1d4be7284373e37cd025e377a4e88ae046e23ce847539e049437ea431bd96685f582f21e32a1e3441fb42f97ba4077d0f94a0ba8651a808861ba3277737d4f4506000822838866e1712df2682d5a31a142078bfd9cc54c22d51b7268aa615c510f669ae3e6bf"], 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) 16:11:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\x1e\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0xcbc) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)=""/46, &(0x7f0000000140)=0x56) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000100)={0x2, "470e11997170296199e26e25d210d647013b31b377965963912c9d6d55fac61b", 0x2, 0x3}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) 16:11:36 executing program 4: 16:11:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000a00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:46 executing program 3: 16:11:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:46 executing program 4: 16:11:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000000c0)=""/157) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000e00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$IPC_RMID(0x0, 0x0, 0x10) 16:11:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000c00e00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) tkill(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e00ff7ff5f9ff000000000007000000", @ANYRES32, @ANYBLOB="000000000a0002fdebc7c04aafa8dc323683174d954192e30532d09d5aa64de27680ca16821cc5c5395efb8973f0f27e2552bd89475d6ad027587ddf2a6dc986f7fb7d0f0cc25a31df1d4be7284373e37cd025e377a4e88ae046e23ce847539e049437ea431bd96685f582f21e32a1e3441fb42f97ba4077d0f94a0ba8651a808861ba3277737d4f4506000822838866e1712df2682d5a31a142078bfd9cc54c22d51b7268aa615c510f669ae3e6bf"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) 16:11:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r4 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) splice(r3, &(0x7f0000000000)=0x6, r4, &(0x7f0000000100)=0x2, 0x7fff, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 2608.706859][T10752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:11:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000f00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01$\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:11:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 16:11:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r2, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 16:11:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xa}}, 0x19d) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:11:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000006000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:11:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03&\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fchmod(r0, 0x0) 16:12:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000ec000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:02 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="736563757269747900000000000000000100000000000000000000000000000003000000d8df9c7ce3000000000000000000dc9306946195460f0e21e44fd2b7b3f8b7c3f6a3a8ff9b68000000092800000000000000000000001000"/101], 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e24, @rand_addr=0x40}}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@loopback, r3}, 0x14) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r6, 0x300, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000013}, 0xb8700bcb694fd9e5) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, r5, 0x106, 0x70bd2a, 0x25dfdbfd, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r8, 0xae45, 0x8d4) close(r0) r9 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r9, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r10 = socket(0x10, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x541b, &(0x7f00000000c0)) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) 16:12:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01(\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:02 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @multicast1, @link_local, @local}}}}, 0x0) 16:12:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10, 0x400) 16:12:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:12 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x4, 0x7}, {0x4}], 0x2, &(0x7f0000000080)) 16:12:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000002e400eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:12 executing program 0: r0 = socket(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffeffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 16:12:17 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) syz_open_dev$cec(0x0, 0x1, 0x2) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0100001ae05633ce00056b35f83add2edb255ee75feac1afa4bf313c1ac747bec2a88b34578a375f05bd7e020dc62b841e0fa23c4df48819c270a2142d6a4052d80af2cd8a3ecab28d2b1895", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3, 0x40000000}, &(0x7f0000000240)=0xfffffffffffffd67) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x8, 0x8368}, 0x8) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x1f, 0x88b, 0x0, 0x8, 0x4}, &(0x7f0000000440)=0x14) 16:12:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000fff00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00@\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x84, @local, 0x4}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) creat(0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[]}) 16:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02F\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00H\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000ffff60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='\x00') getdents(r1, &(0x7f0000000200)=""/132, 0xb019bbab58409941) 16:12:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}, 0x9c1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mknodat(r3, &(0x7f0000001600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x9fde) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc(0x0) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x28, 0x0, 0x0) read(r5, &(0x7f0000000040)=""/69, 0x45) socket$inet_icmp_raw(0x2, 0x3, 0x1) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e20, @rand_addr=0x6}, {0x305, @local}, 0x24, {0x2, 0x4e21, @rand_addr=0x7}, 'veth1_to_bond\x00'}) 16:12:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) pipe(&(0x7f0000000480)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x5, 0x0, "b7225ff9d6cfd89dd6dc864525ac2d3cf977da184bd6d1176fb32db23ed771b0956c956844e2ca38781e9bba37eea24bc403dcb5d366b8cc07efe50396af8135c9d34afdebf95cebab59c45301b0fc74"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000640)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r7}, &(0x7f00000001c0)=0x8) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000640)={r11, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000000d40)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x7, @mcast2, 0x1bea}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="8d62ea031fab32c99a262103cd7628ed8657ff30cd9ce29f19c33db8bc99cfa1af72a872607b22708d0f05dc0a1a811f56ffc8501ee985b3619c8ffa08f4ebbba0e38528aa2b55db20df3e80d49aa3398b8999dfaa0b12d1729071e6d12667943204091121e32dbac0c8f152fa982ecbf1fd17", 0x73}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0xfd33, 0x6, 0x1fcda41d5ba27e9e, 0x7, 0x7, 0xc1, 0x400, 0x36ef, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x100, 0x1ff, 0x1, 0x3, 0x80000006, 0x1000, 0x9, 0x88, r11}}], 0x80, 0x28000}, {&(0x7f0000000280)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)="7b8165b36d71b9e0891963ec742c456f93b8ae3033818ff308edeb606f5933068de204957bf9450aac5e81c234bb43ef8f824a22c51883049c27d30ce071d48c1304a3009d4e4997a7bdb54c1e2b362a546ee200e0a10d7f77cecbc0b9c0e3fe4ba305e0cf987aa9cac4392fe73292207e5c7bb2938f36e334e7ed94dae198e11f28860e230d6042d697426aff368a546b8e056b01a9202a9df01c1e3089dc70bdc3ee86c04da3e2f944bc5534ba2ab5c4ab0b8b4385657f7100ddf46970", 0xbe}, {&(0x7f00000002c0)="016bfa0d98d5cef3a9db8807c18d8ef849ae03f2257b36cee2049b1da3b328d95bcf6d5a4f1e3853900a69d03bf517c53142fbd52d8b1aec6f474a5b869b53fe6e824c191b60f43099e127d4db944865f57adfa5379a467ee93c2478c554e86f1176726898c81f217983ff5ecfd5cbd7bdd4a1ddbd357c5d6c739aa64722", 0x7e}], 0x2, &(0x7f0000000480), 0x0, 0x800}, {&(0x7f00000004c0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000500)="7a82971e7354200f3a6907c82bc5d7aaa9164eeb8a08b0e6764800499fc610b6931dfbcd03e016d8948da009b5e34d79007403e3b5b57222ade4f5eb57ea2d214325cb1ef5", 0x45}, {&(0x7f0000000780)="75ab028e15c8c15705a88bb45136107eede2980655698095fa3902127e5cfd136cf4d5cec62c089a376bc9ead34f58970dfb851a9d41be67ba569511a8319ed153dcbd784fb0daaaa648a48df83b63c236add147e82bdf99b3fd3bfe60068b3f9a2141f743e8212b63fde62620e63d7f169856468bc90e5dadd1f52270103fda2830784f2d5764a1ce2a2714c29019d587ae194e553b9781af0ab0840e3d1b9c0d31ac0e7336273f8f3c3e651890577a9e435bf51a62a92a3a0c023eff4840c5635478bd20b7355f78fb128b276040817f939d0d560eca6d26a35b5898e98a731b318befd92111327baca1ff692ab3", 0xef}, {&(0x7f0000000580)="612d1db986", 0x5}, {&(0x7f00000005c0)="be9b8a736abe40d81a1f40c6cc2d02e5334b96c43b4da8368e00dab8cda2279d22347e166f3f651f74b984b1e532288a6fe646664991ee4e8cb6eeefb317bd44cc0bc06a92c3974486da862b472a", 0x4e}, {&(0x7f0000000880)="c0af994dbc02ddb82d36129f606bf3ec86873cf7b8f6f0d8870c94366adc3862bb6f61e47fa90aa3247644541c39fbd2b519cac2c586d825e43fd4781250d34d2cf05314daf7cbe4a1288826d1fb1d486067539b82a5c3a33114877d9257dc95cb707d8566f793cdff0de2b97458aa9d3395b1727f4e", 0x76}, {&(0x7f0000000900)="5a0fdd89d071a748bde885643e28a9612d312da7c811c432ada0e43fdf4f6868e413e26b4ae3d9d8b5055c25196354ca4ae639ca8e33d0abc8fd94dcbdefa343719487219774c3ed77636293f18f6619a66f0c46b09a03a69fb6d475b7affeb9c6b26277b87589ac3d2ffce5886669147f94677850245772c65d3ede1e8f58429a3c68b38bc12881c1328c3fa78c30dec4b44d8b4f34826c2f3c88c367056ccef5f76a", 0xa3}, {&(0x7f00000009c0)="a83dbc97bae59b8ff72df08c2a31a4df4be1186d7551737ed96a517fdf8c8802e5a6047262d0c10cf2c326fd3c3268e6e5f55e8f2468b7b44433510233cc1a9fab409bca15d130760a8c5cf420318f92dbf6d2fbbd1f88398b11e82f0e1c723fd0be19d2308818a5c0636d696c8b5bc5941859fcc2ad94b677d6b891d3fcd1f02586c2c7756beef89ebea47b959275fb68e815d1a16957c571c8017225c907cd99e83c2077321f19e5bda51abfc12e9ab3c236b728c5e86a4d86d1dbce8542c3252b07df37530955bc55c8901f881a14ce2296c7a218171456433690c7e324f123c09d7a80f7e380bc75fb208b7f014a5cb2f52bf1cd", 0xf6}, {&(0x7f0000000b40)="71a491e14f70827f18306b8a31f9f6064686c39991422b2b27542bd7200410487bdfd5be52bb14c5914762fe639f0034c85904979dd1540ea5109635f91447e779ef6e27a596dfa6948eac4b274670e27a46f1639ec00625327d93830cc209fd1621935ffc6af24e4b57b67b662a2b5e02563d4b471745f4ea88db98b7603d8aff38e57bbd5ea8f1856b6dd7ba787857a05fde62ce1a1a508dda5e4a1b2e9229b346210eec6f0bc6d8659b37", 0xac}, {&(0x7f0000000ac0)="c57faabbe77d74a4002e99ae9fc6acf7bc3fcd83a38f32d6e370abbb1b66ee91cb7bb8ff", 0x24}], 0x9, &(0x7f0000000cc0)=[@prinfo={0x18, 0x84, 0x5, {0x18, 0xffffff58}}, @init={0x18, 0x84, 0x0, {0x20, 0x5, 0x5, 0x7}}, @authinfo={0x18, 0x84, 0x6, {0x8000}}], 0x48, 0x18000002}], 0x3, 0x0) 16:12:30 executing program 1: 16:12:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000200eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:30 executing program 4: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:12:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x420000) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000400eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01P\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "30621dfd3d7265d5", "c95c4382ed34e1134e396123b0dcd90c36647657cc456948c84471bda7886d8b", "4dab05ac", "1a550e9f30ff0758"}, 0x38) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400002000"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:43 executing program 3: 16:12:43 executing program 4: 16:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000a00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) read$alg(r3, &(0x7f00000000c0)=""/132, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:43 executing program 1: 16:12:43 executing program 4: 16:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000e00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000000)) 16:12:43 executing program 4: 16:12:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40004580, 0x0) 16:12:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 16:12:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000f00eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000000c0)={0x4, 0x0, 0x2008, 0x4, 0x1143, {0x7cdb, 0x80000000}}) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) shutdown(r4, 0x50ce82ad11a97728) 16:12:49 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getrandom(&(0x7f0000000300)=""/49, 0x31, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:12:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r8, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 16:12:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @remote}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@remote, r4}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000006000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00y\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="b851f4f7c14f7500dbe96179d9abc2fd0d1ff2bc6986a2e920a7b715221bbe0318a91e059a8067a84d88e3adbe3f29149610c3e006c5d4e2fd382676ccd1af48756ff7a7ed0b08404a3a02cc97e64d59afd702628bf89f8100040bfb66bf7165da3547272ab2e9aeb9573e918e26516b35d4b82ace901f0bb2a2d465c6aaca0dfaab0e16fe74e9cc0553fdb3cae533", 0x8f}, {&(0x7f0000002400)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b6b4e9f1804292ec9caa9815ce743d57a7fcb348f1d87125292ca8e8dcc1130577de27c0f4a3226a2d1b05a998ceb7997068daad8e6be09d95032b07f", 0xf8}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0x599}], 0x4}, 0x140000c9) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 16:12:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000e402eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02\x88\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f0800000005d0630000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x39}], 0x1}, 0x0) 16:12:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="0f", 0x1, 0x8000, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) open(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES64], 0x1}}, 0x0) 16:12:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000aeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:57 executing program 0: pipe(&(0x7f0000000000)) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:12:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02\x8f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:57 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r0}) 16:12:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\x90\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:12:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60002, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201a2dc69bca49e7, @perf_config_ext={0x9, 0x116e}, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x191) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000001c0)={0x0, 0xfffffffc, 0x400000000000, &(0x7f0000000180)=0x3}) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x18) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x9c9}, &(0x7f0000000340)=0x8) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 16:12:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x2, 0x8, 0x200, @local, 'bcsf0\x00'}) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = socket$inet6(0xa, 0x100000000802, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000000)={{{0xe}}, 0xfff, 0x3, &(0x7f0000001380)="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"/4095}) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x18a) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 16:12:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000c00eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:12:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\x93\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 16:13:06 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x10, 0x1540c0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 16:13:06 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 16:13:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000feaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\x94\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000040)) 16:13:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000060eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xac\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:06 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') close(r1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$void(r4, 0x0) r5 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000ff0300"/24, 0x18) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0xfffffefd, @rand_addr="2bced6c9ec4b862bafa417727c1479e3"}, 0x3) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000ec0eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xae\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:13:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 16:13:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000002e4eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 16:13:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xbc\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000600)={0x0, 0x401}, &(0x7f0000000640)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000025c0)={0x0, 0x1000, "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"}, &(0x7f0000003600)=0x1008) sendmmsg$inet_sctp(r0, &(0x7f0000003680)=[{&(0x7f0000000000)=@in={0x2, 0x4e23, @remote}, 0xfffffffffffffe48, &(0x7f0000000580)=[{&(0x7f00000000c0)="34cded0d1edd79982bf4db18e6dcb432aa9d2996fe3a453f47e7428ea5c5804b60bbfda2689b48b04c095d208e25a4e875b8dacc11e634a373281345d9693121b28b6b0084de0ee1743850b7c57a2418be8487a6f6be1b15dbae5f0b51b8dac488463fc1f72032d65bacb63591d1", 0x6e}, {&(0x7f0000000140)="eea787c355", 0x5}, {&(0x7f0000003800)="3bf7c20552bc4583d473d447580c6f62499a1f1ae8b60467", 0x18}, {&(0x7f00000001c0)="4e059aa5c570b857144564a1b5ae040299b0a239d8bc1e0dd50a41fd582dab62dc04f4247a4c34c28e972ed1303777579beebde2192f3e6e", 0x38}, {&(0x7f0000000200)="a0ecd3807ed877c5118383eacd0ffa0bfe16b6a2a21f229c435ccea8ea8541", 0x1f}, {&(0x7f0000000240)="0acd11c3112a47aa44779f7fd020e84c94cee91f45271753a0fae310141d6883d6d9f009aa24af9eab051da4547dffceaa4acbf8500294b621d5f6a0f6068e9f149e426ad11a5c5d8052ed0dc8241d5dced20a941e82c4192238fd0c060e1520d855694ec0b98c65b02890fbbc58e424204f0787854f944b9131b40f36c8ed2c3b32fb47845a0029637bf2db9dfe9f3a4500173357545728a56ed808d26569a1b05dc8a0b0fe4187ac707e484c35a67dd0a2d855f759825d547a74c24511874b2ab1cb78ea733ea082a0e2b68ac3d7afa2805e10a6cc829196317584b026b96383dc443a6c", 0xe5}, {&(0x7f0000000380)="2046bec4bb1dc44ce9389810388a3ef6611849cd7b1e2e949895463fe7d4f85160e13fc87bfbfeee78261e888cec3c9242b71da60c48226400fcaf10cc38a058e404aa42c9fab6b94bfc58c6dd30643ff9cf750b36309ec3dafa85aed05aea00fe0a92e6e49960b3e1ce0358c71b4ad145d8ec1d0685a1b7b65f0aae69256d9ffa57f63f0e7542e20de57347c758e58141c90e6cb0ef03824db74d41cdc4967b8d1fd67a908129a929de9b969034a60a86840a1780857458151112fd67fbc8803cea474139f417f40cb1e2a6ae927279d76436f86d64f32b04769896700d3431bc5fcb2d9d0a99cd8beba9ebabc1ceeb57b731b374", 0xf5}, {&(0x7f0000000480)="572a43b37145e4bd895936c741f6a98dd658249d47db03fa8f4060a77abf85aa7d22879daadd50aeafb82c8f311dd3dd999a2ef7e220adb56f6db7490978532c9ada02237db16688c70545b5d5de795adc57989dcdaf52cf9652468b6269e78a39c9d4cf8cefb3e729c7df6f16344655657d19a74a14b6b9a9e88fd4fb477f6b80f29215830fc58f48e457bc3eefd23586a07f4fd580780e9ade680b5d76f819bcfeee1d6c77f690875f6e63e9afbdadcd19af9d44617bb75083c0cd801e213d486b486cb1", 0xc5}], 0x8, &(0x7f0000000680)=[@init={0xffffffdc, 0x84, 0x0, {0x9, 0x4, 0x100, 0xfffd}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="a3603bf823a2675ff2515288137a0cfe"}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x2, 0x8000, 0x800, 0xbf7, 0x4, 0x40, 0x2, r3}}], 0x68, 0x414e}, {&(0x7f0000000700)=@in6={0xa, 0x4e24, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200020}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000740)="007c4265179ae8b00bcffa35f7929f7b1e02c0a20846668b64046154d23235b04b8875d95c1344203106132f431614c4cc4dd0b6f060fc6aa494887398a752c780f72f6179c2e36aa566e1d1030c4cc41087fcbed7ff49929858dd5599a235ce1056eecb0f42af7a04c3933122d5bdbec7fc45bc3aedb0d30fe154d5d6cac74dcbe27d81e6e538ebfe831f345fb39b1dc363edb671b671611354266cda20d96dc596d049aa7474a39bfe45a0a50cce45a8670d033b14a006f612cf4c", 0xbc}], 0x1, 0x0, 0x0, 0xc0000}, {&(0x7f0000000840)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000880)="0599cbd6a78020f0ac5cefd4bdcc56f004cbed851c18555bbddae1417934b276fc91c12ed134f3496f84ebaa7995ce2c03c5786122627919a39f2129f7d5845132ba842326d0d295c2f9cf6948690d8c1b60437ebb302acad27efada4470af5ad0829bed9d690debe450bc01b8e0b73f6c81d9dbded915c0f91294aee80a6152b766ece64d52f6", 0x87}, {&(0x7f0000000940)="1f4d8b06bc5705d0882a13db392284a390cffc66edabbad77bbbadee20c4db2a3ff3d643995b14bdbf9f01a2ef7a65922d5e35d269a5066c1da45d7dcbfb07cfaff51413e54844", 0x47}, {&(0x7f00000009c0)="6a96f9c60aedf1aabb01e56bc2f4ea1235ea1b0c71a6e45f30a5a2739358499be2c74dca03d2eee3f1c06972f546a3b30f857a1c669769", 0x37}], 0x3, &(0x7f0000000a40)=[@init={0x18, 0x84, 0x0, {0x0, 0x4384, 0xb442, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x9, 0x4, 0x4, 0x2, 0x7, 0x20, 0xd59, r6}}, @dstaddrv4={0x10, 0x84, 0x7, @empty}], 0x90, 0x280080c1}, {&(0x7f0000000b00)=@in6={0xa, 0x4e21, 0x156, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000000b40)="af2cab30519d82745df1de79e86bd186fc9855422b2af4a3f9b71cd7faba01995262106476071a61f42e98c1ba8781b0377049d96a33413a02afc025b8bd", 0x3e}, {&(0x7f0000000b80)="44cd0fae88940479288dc1105bb8169943388348967c6210e8afbdeb133b80fca35ea824fd4150ba26374d6aa0b305830685ce2a447851b273e93d6104a0a37b02fb5b46bd88ae36131339c06f23e9949b5f9a546f25bd44bbfa9f5bbb72691980350aee212f48843d5081cf57744bfdde29285011e68e1c89713bd0c04bca0f4e2e0d7dc2457b8766ca8e2ad4c70bad72c7bd60345668455f7c5497e5b5e33b59a6fdb0c688382c7ae091a2044bcfacc7c16e64fc282ff550f28d57b9a6e29841cfd5befede174146c4969a45805ce6cb17dbe63ae424395bb89a2d5db876cca096", 0xe2}, {&(0x7f0000000c80)="a149a6e4ef8a2fb1708eb001c16042a1dadb944c378a53cdf273f6", 0x1b}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="bc2b56e8db0160ea5727abb5fbadfb7e0292c8f619b6f304ca2b98aa6b75599249c97e4bad0b50ea1e9ca4e2e7418505976b2e3a12c3f9485693ac2cc0cdd5d2c6c15ae434aa722e5351b907e6f68e1213ef0c8d3888ebd270338b03469a41fc34b9f6dfbdd4c4cd5218aebf4ce3c7b1e4f03daa37488649884e785dfdcf4a1367d58045acf2b4fb87871b78db01d059c600ee4c01002d404335465490988b8007", 0xa1}], 0x5, &(0x7f0000001e00)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x80000000}}], 0x18, 0xe5cdcfa288667c0a}, {&(0x7f0000001e40)=@in6={0xa, 0x4e20, 0x22, @remote}, 0x1c, &(0x7f0000001fc0), 0x3, 0x0, 0x0, 0x8041}, {&(0x7f0000002000)=@in6={0xa, 0x4e20, 0x13f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000002040)="ff51382c8cfe86edefbfb82fa32a9e9605075fbc3830c5a7f13f4451fc70a05e4ede00b83a3acb7ab5b42adb8833a683f12fec4760492f9369b1096e3a336bcb2ad6c73c1739f7b539c00cf4957f1878128ff74546551a5c8ae7ed805004dbd388b9f74dc952f9361be0a4998e6e027becc1bfc96783656530b66798c40eb5e6032bff5dadb11729a6eeae6c962ac912e824a90929264221e68e9a7843dcd13cdc0c0dd95817e7ec8c006a27a6a60a052575a24f5e0af4c374d9219c9dcbb23e2e96619919d731251c92474ca7ad6aa20f22741661ffd65f651b3cf7bead9c41", 0xe0}, {&(0x7f0000002140)="12c1cf84b78e63b9a661352f0cd49392ea68b07357e39fc5246bbf3403fdb6ab6e887ee4e0f33273ac17c0024793ba854f0ea65ec2c4ffbd8da37900c17a43ce71bc134c2be5d7a92288a72bda2af63d3387", 0x52}, {&(0x7f00000021c0)="49a499ef6582a383dfa1fc06413714da05bde3c325fa8e4838a6d9a013b39af38d25523aee56b89769b9bf30d017bcc66e0cbd46a5ee78a4fc5644164366916eca1465d2f4b0623cec9d42e617305a9ef72a7929484770850c8217e36c87ea774b435c82cf148f", 0x16}, {&(0x7f0000002240)="d7362c6cfa360a9cb307a9abef31a0df0be186e22777a607f334463b5146bf5771f77ab177b1e2b50b8225c2", 0x2c}, {&(0x7f0000002280)="c582b8cc0fd4ada534d7b80ed39f0039045c8ecb4a5d78276c2b8dc6b4ef66534c76741af087c05563f2b1f11a77defd3f025f34f4dcc72ff7ed1878ac1e81512ffb025901a7c22db751059edecf5562e31b96d86c0a4cbd798824d454884b9385c086d93169da549e0007", 0x6b}, {&(0x7f0000002300)="3dcf7b2fae049ca05f644ad3f6b8a91b271dc5c05dee135d92adff0b1ae899da8d9a71d2659e9aa189b34654f5648cedbe9ec975f76196bfae06b35eb9b6464dc783fd0e7e500ee04722f5efed059a33546bd8e5a32f47c3c34f0198b35db4129b5bd3be2f1c633d23385737f101e78ca2ed82721e8b47c8841df71d040b857f77eb982cd4347f1942584aa081a249b73e087f20d87adf17a867494dcf91daa803336b22306ae4397b9b54a16ee2d8e58824e20e86b40e6b4406c1e56f6998f0cb736026ce8b01dd14c1c08a9958fc209d549f8e606928b850a151948be42aeb4d17b2c814d98b26c3", 0xe9}, {&(0x7f0000002400)="f9b20880", 0x4}, {&(0x7f0000002440)="f97c95aecc7067f97147d270963022e69782565ee9f83e0e44623d2a11bed06265975f78f384fe2a6e3fb6edad19dec83349dbd2f450c421ac23dbeae06d4820c0e10cfd5d658870d3f76f654e67016d3b320badc1a485b0d5e760e22078bec030965216762aebbbe5556fa81e13f668df26db4321c88133c4beadebfd4b413574d2e2b657ca488a922648ba7ef55bacb24335480e3791db3ec3f284297cce2faf6f3ac6eee357be1c95320585a3db4a653809d57e0fd3e17296160160b4864b4e8fb7545c84bef7d77083723671b5fc183bf3af4476", 0xd6}], 0x8, &(0x7f0000003640)=[@sndinfo={0x20, 0x84, 0x2, {0x86b, 0x8000, 0x5749, 0xffff0001, r7}}], 0x20, 0x20008000}], 0x6, 0x40000) 16:13:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$alg(0x26, 0x5, 0x0) dup2(r1, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="737461636b202f70726f632f20b5650939dbdaf672656174650024b3a191b6d5700506d647b37afa7c704c6d4a5dfcdc9c071254b3e6ae17e1d86b36"], 0x21) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:13:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000fffeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xbe\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\xca\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) clone3(&(0x7f0000000380)={0x890900, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0xf}, &(0x7f00000001c0)=""/124, 0x7c, &(0x7f0000000240)=""/178, &(0x7f0000000300)=[r2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r3], 0x7}, 0x50) ptrace$pokeuser(0x6, r4, 0x1, 0xfc21) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r5 = socket$inet6(0xa, 0x100000000802, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x6, 0x2, @start={0x6}}) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 16:13:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000002eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:35 executing program 3: 16:13:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\xcb\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2, 0x0, 0x0, 0x9}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/240, 0x27, 0xf0, 0x8}, 0x20) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)="821f8f8373d2aeb2d9e7aa02ab8abe67a176a131d1aaca16302c6115d0a370fd20e6b5b0eeb5a629099b4f11f962506531b7145e25d0a3d38651ba04f7c70b0caf9dd437612f613e38ae87fb2606e185c388071ba58a17dde48cd20013c7287a8f13d596ed1a507c3429b973cc7fd80bf8f997b74beb30a7ee24ed951024c156dd4f51df878e106cf70f71996b2c3396969d285f33ad938b439283e1a31b495ad3e8cb139e7695d25ae6b4", 0xab, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r4, 0x28, 0x1, r4}) ioctl$USBDEVFS_CONNECTINFO(r5, 0x40085511, &(0x7f0000000000)) close(r1) r6 = socket$inet6(0xa, 0x100000000802, 0x0) r7 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r8, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f00000001c0)={r7, 0x28, 0x1, r7}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000002c0)) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841cd00"}, 0x1c) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r9, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r9, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x7ff, 0x3, 0x80000001, 0x8]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000010}, 0x20000001) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x0) 16:13:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000004eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:13:35 executing program 1: 16:13:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\xd2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000aeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2715.219644][T14190] BPF:[1] VOLATILE [ 2715.233382][T14190] BPF:type_id=0 [ 2715.236988][T14190] BPF: [ 2715.248009][T14190] BPF:Invalid name [ 2715.261838][T14190] BPF: [ 2715.261838][T14190] 16:13:35 executing program 4: 16:13:35 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@null, @bcast, @bcast, @remote, @rose, @netrom, @netrom, @null]}, &(0x7f0000000000)=0x48) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:35 executing program 4: 16:13:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000eeaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:43 executing program 3: 16:13:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xd2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3f, 0x6, 0x80, 0x5, 0x0, 0x0, 0xe6848e99aa0a3097, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0xc, @perf_config_ext={0x10001, 0x7}, 0x2200, 0x2, 0x4, 0x0, 0x8, 0x0, 0x20}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x3) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') accept4(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80, 0x80800) readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1000) close(r0) r6 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:43 executing program 4: 16:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000feaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000680)={0x2, 0x0, @empty}, 0x10) write$P9_RGETATTR(r0, 0x0, 0x0) 16:13:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\xd4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:43 executing program 4: 16:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000060eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x4e23, @empty}}) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xd6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e0000000000000000000ffff60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:53 executing program 3: 16:13:53 executing program 4: 16:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xda\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) waitid$P_PIDFD(0x3, r3, &(0x7f00000000c0), 0x1000000, &(0x7f0000000140)) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60fff125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:13:53 executing program 1: 16:13:54 executing program 4: 16:13:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xde\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xf}], 0x1) 16:13:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:13:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:13:54 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() io_setup(0x2, &(0x7f00000004c0)=0x0) io_getevents(r1, 0x3, 0x7ffffffffffff29, &(0x7f00000000c0)=[{}, {}, {}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:14:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='.puacct.stat\x00', 0x275a, 0x0) 16:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xc0}], 0x1) 16:14:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:00 executing program 0: r0 = socket(0x1, 0x100800, 0xab) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:14:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x20000000000000dd, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r5) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000100)={'batadv0\x00\xff\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="9cd95d181a6461", @ANYRESDEC=r5, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d6f03b8ff39388f71d4d5186ca2c53273be4e1a439d167748588d85e0541a5dfbef32db23ab8513594b26384c3ad0f8c6955eb83004a02a7ec2d3f8cc5372b8020a1723b1ee5deeba472b1fa8993147bd90171849f4e0306f552c3a626b3ef85dd312210e47146a84b19138b98796a09052b8a0357dc9dd64008514466fdcfbfd4f1d75efdfa1d86deadeb544c2b841f113980fa17946236d00a14806a70735d4a316000000", @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB]) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0x0, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$binfmt_elf64(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x48d, 0x0, 0x9a, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socket(0x1, 0x3, 0x4) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r5, 0x0, &(0x7f0000000700)) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r6 = socket$alg(0x26, 0x5, 0x0) accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) accept$alg(r6, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x80000) r7 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x18000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0xa, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) r9 = epoll_create1(0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) socket$unix(0x1, 0x5, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 16:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xec0}], 0x1) 16:14:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xe2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) close(r0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x6, 0x4, 0x0, 0x0, @irqchip={0x5, 0x1000}}]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:14:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) pipe(&(0x7f0000000000)) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) 16:14:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xfdef}], 0x1) 16:14:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\xe6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:07 executing program 3: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000063f000/0x4000)=nil, 0x4000) openat$dir(0xffffffffffffff9c, 0x0, 0x649a5d6e881d0be4, 0x4) 16:14:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x20000000000000dd, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'batadv0\x00\xff\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="9cd95d181a6461", @ANYRESDEC, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d6f03b8ff39388f71d4d5186ca2c53273be4e1a439d167748588d85e0541a5dfbef32db23ab8513594b26384c3ad0f8c6955eb83004a02a7ec2d3f8cc5372b8020a1723b1ee5deeba472b1fa8993147bd90171849f4e0306f552c3a626b3ef85dd312210e47146a84b19138b98796a09052b8a0357dc9dd64008514466fdcfbfd4f1d75efdfa1d86deadeb544c2b841f113980fa17946236d00a14806a70735d4a316000000", @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB]) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x33fe0}], 0x1) 16:14:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02\xf0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="b8e20b2de3b28453e974900fa110e2c17fc95fa1fb098fc436d44478c4782d209b883cfa6c1ce93a70418913d60eae8242ffe63aa24ccbe61845794eca32b9869fb7f793e93704ea7e540c4b15ad175ed03d3c37310a73aea73574395dfd932f65cc162bf9a6ad586889760ea2c8b0e1c3dcde3bb844dab12769bec2337dee779946abb2cd8dafb3d9e8387d69041a1f434885c48511554f", 0x98, 0x100}], 0x20, &(0x7f0000000200)={[{@fat=@check_relaxed='check=relaxed'}], [{@fowner_eq={'fowner', 0x3d, r2}}]}) close(r0) r3 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 16:14:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\xf2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 16:14:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x200001c8}], 0x1) 16:14:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:07 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) keyctl$clear(0x7, 0xfffffffffffffffa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) 16:14:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x00\xf4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x7ffff000}], 0x1) [ 2747.770850][T15567] sock: sock_set_timeout: `syz-executor.0' (pid 15567) tries to set negative timeout 16:14:20 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 16:14:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x02\xf6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xfffffdef}], 0x1) 16:14:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x1) 16:14:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0xffffff01, 0x0, 0x0, 0x0) 16:14:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xfffffffffffffdef}], 0x1) 16:14:25 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1, 0x0) 16:14:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 16:14:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x01\xfc\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:25 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="95"], 0x1) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x0, 0x108, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@addrtype={0x30, 'addrtype\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'sit0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\xdd\x00'}}}}, 0x300) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:14:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x2) 16:14:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x8) [ 2765.122420][T15915] xt_CT: You must specify a L4 protocol and not use inversions on it 16:14:34 executing program 3: 16:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/56, 0x38}], 0x1, 0x0) 16:14:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x1) 16:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x300) 16:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0xff0f) 16:14:38 executing program 1: 16:14:38 executing program 0: 16:14:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x04\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:38 executing program 4: 16:14:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100000, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000080)=0x3a3) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:14:42 executing program 3: 16:14:42 executing program 4: 16:14:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x06\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:42 executing program 0: 16:14:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x2}}, 0x18) 16:14:42 executing program 1: 16:14:42 executing program 0: 16:14:42 executing program 4: 16:14:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\t\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x805, 0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @loopback, 0x9}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:14:43 executing program 0: 16:14:43 executing program 4: 16:14:51 executing program 3: 16:14:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x9}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x8000) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000001400), &(0x7f0000001440)=0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000000c0), 0x4) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x4, 0x4) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_dccp_int(r6, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000200)=0x4) 16:14:51 executing program 4: 16:14:51 executing program 0: 16:14:51 executing program 1: 16:14:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x9, @mcast2, 0x9}, 0x5) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:14:51 executing program 4: 16:14:51 executing program 0: 16:14:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\r\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x18\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:14:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000030307031dfffd946ff2070020200a0009000300031d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1600bd61, &(0x7f00000001c0), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) socketpair(0x4, 0x6, 0x81, &(0x7f00000012c0)) r5 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r5, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) r6 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r6, &(0x7f0000001a80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, 0xfffffffffffffffe, 0x0, &(0x7f0000001a40), 0x0, 0x4}], 0x3, 0x0) r7 = socket(0x10, 0x2, 0xc) write(r7, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x13d) close(r2) r8 = socket$inet6(0xa, 0x2000000000801, 0x0) socket(0x10, 0x80002, 0x6) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10042) setsockopt$inet6_opts(r8, 0x29, 0x3b, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"/2106], 0x8) setsockopt$inet6_int(r8, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r8, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0xa866, 0x8000, 0x4, 0x6, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x100000}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r10, &(0x7f0000000240), 0x0}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, 0x0) r11 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x2f, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x2, @mcast1}}, {{0xa, 0xfff8, 0x4, @loopback, 0x1}}}, 0x108) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, 0x0) r13 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r14 = socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES32, @ANYBLOB="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", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYBLOB="27427c29f9fe980027ee2334d4992fcfe5e598ca34e636b031cd99740a9035c9863a26621f7e2ffd0c7f3cf0e16cc7b74187784b9b84988908a39b55e0316802aab7", @ANYRESHEX, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESHEX=r11, @ANYBLOB="0c30f1357b77c312fad47bf1942bb3bc0f571cac48eaba19164b40896c15ddb34da850f4faf023b6deaa1c24993969d03397bd29c4cc1e16480f696edb2455573429b576b1e6484417baf17289d7f75e924bfbffffffc3c04d8ae02494cabf42f0e40c27bfb3cb43ad06c9fd48fc01206828598aab745220a8c52cfcf4afc9e35f41cd47341a4de8b8934cc15039354a670c4e638863e1fed90000000000e5e8c93feb0b3a6d69f4b488699b71781f8ebb0ccadacf77df5157eefae1f213f416a108873ed872a5ee13f794ecee3c8ed518f776dca069dbb9f23e9c4f2d02071ec1086a528b7918ed093fa04055d0e0be2c87c312d0ec994b15132b16d6cc285ff356dcaef38f57e5d12e8939f62f207e1f7d693fb942ccec63aa155ab47eedb917ec3eec9c195b1611ab8bccb1bf92859cf2fbe903221d994b1e92bf35c7d57d8d50fd455fc8d97d02012719505150417e3e5cff3dae97a961cfce5c15cf3257d61ec356c03804b5cd987d7c71714b0e2f921423c8b6e228db1a21e00830a29a047b9e350feddc566839ccf66c8fe024457993046be12613cdae79484935078de49c33510d4e0ee1", @ANYRESOCT], @ANYRES32=r14], 0x6a) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 2792.236167][T16447] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 16:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) 16:15:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501430080fffdffff2e0a0000000c00010006"], 0xffffff78}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:15:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000032e38ef500eac5bdaa34fadef02b08296b98f8da04fb4d909949da4ef44ba2ed2befcccc27c5d131dfae26ebf6e0426786f650431bbcf046d0d1ad3be4f96153fb6780d93cd0378063028a8a69852a05a48f6fbe9c2767867aae756e1522b5d17264d03503ae20ac57d5b5d6a4b92e07fd173ce70e9e1ca6f7e2021773c6f657abff5fe0cbfa72f4e8fdf965d4fe24837aef2d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$can_j1939(r6, &(0x7f0000000200)={0x1d, 0x0, 0x2, {0x4, 0xff, 0x3}, 0xfe}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r5, 0x0, 0xb71}, 0x10) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:00 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getrandom(&(0x7f0000000200)=""/54, 0xffffffffffffffa8, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:03 executing program 1: 16:15:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00H\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:03 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0), 0x8000000000001f0, 0x12002, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 16:15:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0xffffff1e) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:03 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2803.257635][T16781] device team0 entered promiscuous mode [ 2803.263312][T16781] device team_slave_0 entered promiscuous mode [ 2803.283299][T16781] device team_slave_1 entered promiscuous mode [ 2803.291050][T16781] 8021q: adding VLAN 0 to HW filter on device team0 16:15:03 executing program 5: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r2, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r1, 0x28, 0x1, r1}) ioctl$RTC_VL_CLR(r1, 0x7014) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200582, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x30000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x7f, @mcast2, 0x9}, 0x1c) writev(r4, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffe61d00014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b1853994125e3dbe8b12c", 0x3b7}], 0x1) 16:15:03 executing program 0: 16:15:07 executing program 3: 16:15:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:07 executing program 4: 16:15:07 executing program 0: 16:15:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x1f, &(0x7f0000000080)=0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:13 executing program 1: 16:15:13 executing program 0: 16:15:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:13 executing program 4: 16:15:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x2000, @mcast2, 0x9}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x800) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000080)=""/195) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:13 executing program 0: 16:15:13 executing program 4: 16:15:21 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 16:15:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00y\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) getpeername$netlink(r2, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000140)=0xc) getsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0xfb13, @loopback, 0x7f}, {0xa, 0x4e22, 0x800, @loopback}, 0x20, [0x28, 0x0, 0x3, 0x71, 0x0, 0x5, 0xffffff00, 0xb4a]}, 0x5c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:21 executing program 4: 16:15:21 executing program 0: 16:15:26 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x301) 16:15:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuNstat\x00', 0x275a, 0x0) 16:15:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 16:15:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x90\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x3, 0xc14e2a6633793ef5, 0x80, &(0x7f0000ffd000/0x3000)=nil}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='6d\x00\x02U*\xcc\xe0o\xff\x00L\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000001c0)={0x0, 0xb, 0x4, 0xe000, {r5, r6/1000+30000}, {0x2, 0x2, 0x40, 0x7, 0x7, 0x2, "d14c595a"}, 0x3, 0x0, @planes=&(0x7f0000000180)={0x20, 0xfffffff7, @mem_offset=0x6, 0x3}, 0x4}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000240)={0x38, 0x81, 0x8f5c, 0x0, 0x5}) writev(r0, &(0x7f0000fb1000), 0x0) 16:15:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xcb\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xe0\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x00\x00\x00\x00\x03\xae\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000400e00000020000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000005196b5ab04e6497cb4a06280148aeb1dcbf4ce0791a1fcf467ce57fb1688bd170e44cd4573a027e10cb5021a22c375a4ce54ddb6eb3654"], 0x110) 16:15:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$void(r2, 0x5451) 16:15:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x9, @mcast2, 0x9}, 0x5) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xe6\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000640)={r11, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002480)=[{&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x4, @local, 0x3ff}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="42d7b4e7df7ea1a12eb3a2a5314007771af495cb2e92ba48b0fb4393e425fdae463b86aaa76eb71ec9209d3ca9835121aa41e758a1ab8d3d5349d0a5507d128f886cd624d8c1b0daf98a3aa4969f89097097092bde9e2476b9896d237ce77c9045bd71ffcc711ab981ec4b59cb6b2c0bed0ba7deec2c299669e8f39e4fe3d0d29f10f50ca3e048d107e85ffefb0095ded35262010eaa89d9515ec5b0525cef7bdec59749c043608c19f0c9a1e03afb864ddb185bf7fe3d33aead19bd2cdd59ac2e2dc27c1eab6ebcb6210c4b8afcf8c76c9ec710e2820db02574b36624b0259e8e9635482a539fe68b", 0xe9}, {&(0x7f0000000380)="da0ae28f2723782b95279a2245730cecfbea67fb6a0e78d3160285c9c2564f09f22c84dfc7a60c4155b0dd0245e911e7dbbb37c3df232aad62b13c60f12c92f34bb09fad9e3a601cd9c0fb5e42ee577bbf702a74bb30649362208759f4374712f9fcbac96c0720aef2168e014e9a3de13ecd4124af68c5820aedebd811e03f25277a454b7a7e36194edb80253eee91ba6d494f8e97d98246ffcc5df0f67b168595ab95ed5003928a372cb08df16e72be2087c1ec282efc780714b2ab9cf09b3714c1c14d64ab321d1adf770d6be67c0dcfbf78c8", 0xd4}, {&(0x7f00000002c0)="f3da268a52555675a7f66cd3bb32552956c6388a01e7dacfae07b3c03945db90a661dc97a661d3930b0209475123bfc37da75ddd83802170ed", 0x39}], 0x3, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0xd0, 0xd, 0x7548, 0x2, 0x9, 0x40000, 0x3ff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x27}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xff81, 0x200, 0x8, 0x0, 0x74c9, 0x25eb, 0x9, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xab74733aec2a1d07, 0x5, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x3, 0x1ff, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8bc535c2b68933fc, 0x7bf, 0x9, r14}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x150, 0x4}, {&(0x7f0000000600)=@in6={0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000740)="b4b67aa51ebeeddea619de514909c96d6e81e4e1b2cc61534318cdd01cef4811638a47d48504c31d492f9833b1193991fc9c209f769d27ec40c6e4f28bc22ddc47a2ce91163b4a2bfddb42ecb610f1063f98c8da1f61e2a9c363756c51bd072abc9c259cbee3e3831f9bdc9d8f469144efe858c8298e2ede55aaea669e8f68051cc4785a81185ee0a32db9cdf7503af9eaa614fe8d6ebbffd455125be210953ef496f5b46e2783dd7646f9cf2430eadc6be401aafd1f004984930a644bf06da7cf94a30cc8d31ae14625e6e9678bc927aa3addc8b779a67536e435fd0d6d0b26fe8545b115", 0xe5}, {&(0x7f0000000840)="f654a7105362ff752890b476a431c09d3fa53aa2fecdf126fb4fedb4484d3283e186c486574308b01b2a2971495b00e0e3e0fc74a88209ac82f545a1e8512cc52395a12e1f3375ba7936b7eed1097a2271ef78a5e293a18aab548aa6", 0x5c}, {&(0x7f00000008c0)="fb33f5d139", 0x5}, {&(0x7f0000000900)="115155d21dae2005d94821adbc99ad51e620ed22d101ba71c551076055b3551a671204b44586d835a43cdd8fdfa3da91c1e98db7ca2e9c2d8e7e3d25b4f6dfdf90dc5706ce0c150605d0f4fe9a7d983186c60aa9d0eaf15efb9e683f", 0x5c}, {&(0x7f0000000980)="15d39a8d6475d80a5838a3f6a7b1cbde1bc50e780b840b0a26a57d8a778a3f9b297c235b30e39c7204bc68348a97e9fcc8bafc4686e1cde85809b15e4b76f96c29e79c7a66ee18f5d91c507dc7412f2a42a60fe02dbf1f63ce0ec7532a31f89ab65bf2f721b590645f26b001b107042b54e41c3774ef129fc0dcc9c34f0f07cdd78601cbbcce5f270e97b812a05e564e1a7b6b69bd2940edb63eb29f7ddbb0fb349280f7f4a604001ea73fd6525b158c82ae5b5b1f3f8b3004e68c14830000b27a22020f3634358b02454a55ca7d9ee3ed4e182c3d464222f8d41bd9057c1f69bf834dacba9311d06abf", 0xea}, {&(0x7f0000000a80)="50b1d122cb46ed490d0ea4dde12531d7a75ee10d9dd78311d38d8716fbba824bc3566dc7b263e01fa865c16220623225850675c982649ee111a0cf83812695e9572d6d55f77474952ace42870249d7ef8a6b3e0e249d0cdbc5d664dd0c78d8e128ed4066f80ccc654359fcf7841a707e11c5c235a7f1004ed48eb307dbd69a6d0b781e819fc37d", 0x87}], 0x6, &(0x7f0000000bc0), 0x0, 0x10}, {&(0x7f0000000c00)=@in6={0xa, 0x4e20, 0x4, @empty, 0x100}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c40)="32f7efdb843bead23e9efc89bd7a395be4248fdb6a8700d100bc36c0bbe9c4ffa5c22e298ff09ad7333ef689f757dd65cbc28176a6cfde4048249553a9423584f1ad6c42f01753d0ecef8e5c9230accdc7f196ad9f12ddea8124b3b8267f0efc043813f183242128faf40ee37321190af82d147e2603d2ee7054afc72d8bfa55128efe4c68031bd7ff1871d5dab61826a5819a669efef111c8609737b20f1b680faece5d01be4b4adf370dfd314e7a43a13fd54857f747726c229cc5d42e46ddc6b634607c74b70fb313", 0xca}], 0x1, &(0x7f0000000d80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x2e70fe9b9e95dbc3}, {&(0x7f0000000dc0)=@in6={0xa, 0x4e21, 0x800, @local, 0xf1}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000000e00)="bb6487aa5b68c0902306a35d98796b108446a196d03dd965172e4211624052e328d10c2c02022b0269e0a2999da7f87a48f39ea2beb132ca9b7292b2b20b7a900a2154da91a2a1db5e93dba52ecbcd776b835d3f6a1eee4816fb1c5575", 0x5d}, {&(0x7f0000000e80)="18bb03fb03b7b2263b0909c8fceed60db5a8d55f3f8fb89a7d5846381d73b4000457ba3059767d3e8776bd3ecf4158962832fb0b3a86d3ee23cfd2ca3dc12e8b9e914497bdcd9876e306c0ed06f35f68c7796e8177036e31321f1a845fcaae7adf198d02ba459cfcb059d8441e988751451db66e89ceeed04e2f3a9c583f1a6a4dcd301afec07b6621dab578e1a519a7ffafd297cea14728bfb964ece1010f252862367f1a4fa5511bfd990f198f1e2f9f4367d1814af22ccf312a4169733e41746152196fb166c7a57d274edec884acdf1f56269c8014f1c59e879499ec7b872d4fcf74", 0xe4}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)="1255307354da5b4c48320338c9dfc4bfe5cd2e7167bb0e51f54fa2d6", 0x1c}, {&(0x7f0000001000)="8be3f6ba3f31fcd3f3403fe5d5f65023c5c6830158d2fb9d91125c5f119074d13d142ffd1c19772e2ee7abca31a9bb34106d141c340d1b189ed9caea7bcff784767914ffc2b2dcf7e0825cea8dba88053f99f099d3bb51ff7519815e618592e5ea4699925bcfe78dd19cb223e340900b94cdfa5d2990b565c443b941773f437f155dc597ae52a96999353335d6c094d8f6b46b91074b9a42664ed089df69a8bff76b7407", 0xa4}, {&(0x7f00000010c0)="f38663f4cb642edc5e192ee8895c315e04e79a5e18f3b714c9940658874639f475d4dec7d17f6579caba7eadbf2006d15d15bbd1e8beca04d24de2a7921e465a3d86d335c161d9654c84c10c4991d00f3fe3f7a49ac4c9ece5671c7d469981eb01afe7c58c7b3be122e79d46360c2359cde01f434210d85f31c55e642bf9d21bee3b33d00e92db2ce664f0c73b77ac24988308784e6c0c084f0fb69be0e9ab789e76de43e8d8c3e5f3a1ccee1204a6ca98fbdb85139db4f6910f0796de6f", 0xbe}, {&(0x7f0000001180)="d5d4581117fc02eb2b23630d475bd43e4801f629a121c806c8d29c3bb6c0b9e761d07e401466621351df9b87c539f03aae31f201ce4da39a98e4bb5ff0701314b1e7c6d4f8119cc8da7bcb3eb6c4f1d881881e3a6760df36375d4d8011ae777bbb56232d07c4054403315f98a2b187c1a6eedc874de586547f325f53d9c8068130ac897230e68abd3739c4a9a2436fbc7306ed8467b3f462e593db9c68c17052a6b479ee8df0981e10a986f185daf54d53c95677f342e05f4a367b0ebab903792307bcc456019efeb95af850a681006abdaf70fccc3cc449f8ba203a8f520870e1b50cb0174bd1c834dce40c47a4b9c993c58019b2cc6771d6", 0xf9}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="c9c36c4950e8451b2f6cf11225b311b7ed44481788c6106aa210f66321573d7cd92bf7ac774d04de2005bb2fcc53628a9e6276c0f191807a11a5251a8579bf1d94f4a6e78899074e63361be98453f28e415f6b6644e385a294dbef69e86bcd3d2309e30dc6ae8e9e0bdca555ad5f46a0a7f2f58b5c599818303f38d59cf2c05ceba3d40231cc6959b845f32aff382fa1933a02709e65956f81e6eb49345ff3ae04fe3958ce654b033558c3920a3c3d0fd72546fd1f53378ca8100fff6603742fe1c0f9ea9bf3162cc05571459ef15f24d3f192a209e3fd", 0xd7}, {&(0x7f0000002380)}], 0xa, 0x0, 0x0, 0x20}], 0x4, 0x800) 16:15:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e000000000000000f0000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x9, @mcast2, 0x9}, 0x5) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000100)=0x1e) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$ax25(r3, &(0x7f0000000200)="965013e0452a12a0384cb9be56c7e3428267be9107e108d03b58162da35c08e0670a6ce31450a9d8c701cb4122047334b6aa731282f4a551c90e6e99c2e725c41d1f36467d482adeb57aa1b8d8e7c5ec2b818d3b86cbaf36e2774a69ad7a35ef7474efadca03065197c1cd6556503f2f89a1e53b5a5b321074b609ff587dd493f2021386b0b84d831d145706bddb54995f19548046afafdf218bc2ee35c0ac172e71d8f16752e7a51a016a6b600c250463cfaf2787b1069917dbad4db9fec4982c1fc1a4580c5e8d0a0b728996aad108aa957cceeaa770c16dcbefd01ee91aa6fec8dfdcf139852844c9591118365425aee1e034386c5fd2256312848432b60e05ca217ee01003d3e94172d05514a5b8cadcf1c346ff4e6d1ad6ef2944146072cda7e8488eeb00185cc588b82ea17b1815eb40d8bc275f26920e89bcc6dc4eb4333774b228c026c628c47c55e107590748d190eb01a971746a5a88a7116d9508fdfae503e57a53d3edab8e9395ff050549940d53860f5616947eed48d3c37536243dc9e5924334cea63d1f08d956c2cd937c7e83c0b036fec7ed0a0e1f00443d1449b483addfffc6283da9fcf908aa97271d49897b77432306f185b76054fe9c3e1561bb352d0203aeb5406bccaa30581a361e3e9c20c9ffaff30aef5e8c65728d85dd135359c8ff329ec527b0ee6a715081061a7a4194be622bbbef4fb51de5a07e7a1e051010509553814ebf7fd0523956102b5258f213e4e6a5dd55b8c129a20f8a20f36121ba5da8025bb5105688cf4b488b51f70b62ac8f01ccf2e4622f78fc4b9d6458ccfad6873747c8c78386e79377449a079a342e6440216b0f6fef575cb2d516144aaac02419de6ff5af1770bb8cede4ed4a8f2b04d831ef9de06c0fb67721a42fe81d1860bf104d47f72ce0974f4cda3895fddd15d7e2effe1bdfedc9c2fccbeb8feb7868a6e3f5e4ed6fbfa1843a4e5c16e13d72a656762ff81f0c16cb138d81c8dbe4d356db08a083883e2351bc17673e76bab8b598e9a13d225a2ebdcef7e9a3e61306fac8cbb225c48ce20623c20238ea8af48cfae85c0698e329736d6d61e7afc0cd971cfb75b980b450a602d00ca9282b42a03a4d8418fd72fafa6838b0e6fc1f566f3b8826c06bbf1ede75c763238f864c782144cfb75451ae2739c5d61f4f2b06a11a034609101159308309c32bf25de80bbb797fd58951091258549dda8376a135953510c83acc491ff9d565816480af4d5ef2cf677dbf58041ad8e406a754b3bc06d26bb6f557508f344904557a2ba21d86ec9cfb2a63544a770c00ffbdc2596ab9e9490664b17db5c4a53d5ffa46000fb7508bedeb6aa5a569b5a22f048dcc063b567c3441b4196a5222e3985d59d21c2a9f7ed6a7c50808e4004b35e5b4d9c08fefab6ed19fd9b17d7f2ee76ad41e1519c90fef3a0e4065b303c2c8602733f0860393f42db62cb2eee5b184eea04585f770fa12f896160bdb30d20f58de6cae6de47ddd33349039978801b095f02a46cdc8ee994ef19c3231ce8f62562d4c74280fae4108d657c9a27b5a95827ae6f5f1d0202baa8f8c7835941914c145de36cb3b4ad20fe0613464b146b1bf691b7f8b4df73a6a4a576a135bf720df0c830a036e485837c807e45612e446b2375680aeea359b2ef1a2edf38c15fe2c0163e9e64d7023e3beda98e47fa7352e22027ad5c959385ec06453cbd8f0e71f1e5fde7facffa35da6f6938957ff325b0865fef5d936e943f82b3b0e820a01b1be19e2697197aab73f1454e31c954913fa8cbbb08e0a8b5c9a62d67d680e1a60d37a010bfeb77fafdc927bb41019a306d3cd8a67b5fbb30043823f3f70ad8c69c2f7218d97f382501be8d222426e49c9109304970e22a03861f15f30812be8c39ceaf2117fedb32531f8c0f4340679ec4bba465c851547243149c536036309554f1102f16689a1e0fa358e48423e414004e618845054484409dbc96c159743d016d95608b20e63f98929cc31767e86a62b85a54fd2269da9e6f041aa2c313472b8d87183f5f445ac872226f6b7b7075c140d1f636523fa74ecd033ed82592aabcf5897b0e6919405a8e05d28315a5468cf6cbed14e147d63b6ab116c6d5da7860fc56cd1618f2c4093875f8412d8842d54db9fcf066dc20d0b898c61e41c530c6c6546a5f9946e3dd950267cbac8096060e3325196eba2e95481fc3057401d31d3d908e0e4e93d671aaed46223090be53bde21c00b6d9b475924ccd26e7853fea3d122f3437df33f11136fde5e6996bde2b103bc216f28c16596acc3b6fc67a0203c404af07a43fe50e438aae78851a99ad40972eb788238f60510bf1b51961facb253fd022d887cd54372526ec52d33fb5ca61ff64b5c5495bb5b9ac0d8d4b4f2a0aeb4fe142f7301af92bd05c2b3af58aec941a4209fd539ff58bb10cc794d3a4bd85bad3732dad52135e434341894c64fe4e5a720fbdf5c12f3b820513961ebda6f2c1aa64b466b9b012350b410dedd8f745706fcbe1ee3817aec9a110485903dc1ec40295080e7a46e0b08194a760ee73b0ffe32f32ea12d1bfe6ca1e727c03f62de513a4949e0e70a5330899b2597d1cfe117cd2d359355bd566d25bbc9fe1e489357b524da5cad07e968b78b4e8b5e81b0fecfd98ea1e790d7ed79c96937e4bc0173a01e0454e14bbcdc5a033a6daaa3f645a37a87819024a95874f214a0bc62a0666dc99d20c927532d651ba7b3b04a621fa265e96d3473f37d5789c91ded6e250daa708d4d56b08fa13ac5206f39fd33ca463861bdc7e696200e1703c15b9f30cb4500990ac8489af9520c7d3453d029aff67b3cb59f8e4a7b77042f6d1d5796f30a1a850828436936a6f865e690294253b7503136ad462e558526c9b64e13694c4ca946400a7731a4a26d1993afa1260f3a9d3d511b92f06533c41acfa69721a093379b0ffe554c58c10ab6937e11b0f3ce9d00f4f15378b1d710abea03a33071430ec1bcf2dad02ef1520fa49eee4f011ac33063e80feb05bcc3f7b3d1037b456d0db3dec7634aa0f7d92a4c693553ed168a73855011a3fdf98cd614768b88df830a943555f247b3645a2ef3c27d6e0e01b422c2ec9c96cb8164be78d6a48edf13e277fddc13d25d13146b7a21aa8f95356cd624f919678b08dbe65cb083edae0d448945f672ce1e72b8b2d7cacd8aa94d7df79f1b8764ec8f71b92f8751d2573872517f28f1fc0fa8aaff8b143c4ee1505fb04063c304420b5bea0594452756832b52e1c86a4bf009347f778090b78aeb21e24698c588fd1df0a8656b0b4f5e4114735e86ffc6247ec78b69b38c3e429c7293ad02b7759e9222f69002ab2b573f14089bf615a42cc2b5ee3a5e5baa2d3062f24237df75e13377e34d668a2e78529aaad5d1f417045032d2dfefe102ae389bafe0fac6d0ec871e9a69ae48878d365f6a5b8fa4412d991f23a8e358a3550cb89eeaf2ac5f6d6e2e594c3c56d52333db11d0c9d5044d56d0f01dfa86a25eb9a1835f8db4014b267d4b4f36231d30b439c0b770b6f6c28e43499000a6c9912895c6196aa0cb421187596e3a6a34f772ea9ec1c76eb5ca0837256a7aea7174bc21e086f31b6e539972c8edf93a4af952deac06f1f2643e082cca2402c8106d8ee4e919c85e8b5a080cf5da17b15bfd8b852caa8f33beda0a9a24fc3595bb45da7eca12ecd17b3d29ad35a9c14980495d217bbcf16bee1c96f70987ba45ffe3a8714bb5e1256a29538b6c3d4dc8a8f6d676a2fcba6984184f4c0a93ee8c9a68168fecc567c25a4bc96a017976108196e5d3aaae36471f91f63eb2197a5f3c562b37545baf0755183d440a264b14cae764ce7591c4c3db51bf7dd2f73a8b57efe6633ff9dfb5dbc1114e84c12175cc0f6b6c804bc3d854f82550c9b585891133ba27be10c913b3ef4e6457bf1c88864c9cbdca1b0cb2532f9c3f7a1ceba87935ac95ad8a5d5d3a362ec7affb0e08ca8456341fbc99c679826804ecea9789cf7f652803a620587e6c1aee887ba8ef761eb2182adf8b967dfe12bae4bfa8a15aa87b82244732f31f4e4cc3caac4d07ecf3b72bfdf204e9e124e8293949e6102ad0a80d62df7ff5aefa7881fc9ecce19b820ffa5213202d15735ed203eccd05529318b8bd3bc24267a108f7b1769e3debdc7d8aee72c52ee7d81355d4b405b4531d097981ad65ace5b1b4eccfb5c4a6b77b6b34d24a71543417cd2c7e6982f541fa495610ad7039a50ec9a2ca39826903aa89913910eef6ba2bf3e32e73a2242304ab1b4d7a1293c5dc17c0ba78fe0c17489324834db40a404c0f710d3b17bfde93053aa7bdc86c1fc15df68cb772c0ccac11bd65766062aa91061ee4a982b1668326da94ac719b129fffb354230eb5b983b825df735c161b0db0637f882171809fb37831957f56d98e856c291e2adc99cd931943ebb6e7be2785712e4496be7ca91597b1f00e733d7a96b117338430097caf551453d2e334b62643a5fe67dd4f2a67f8131a72ab871d8053ad1a9d2802dd1945634c6e811d713c2cf3e70c5982c55a479ddb44406b108648fe95fe85feb03f8435721953c97ba8bd7389fac4895fecb6eab46fdc7d87a33a69cc312aec1871ec53ca16f452f45bd435b8c51cd11a397557a1d248428395f55ca48424ba09d856c983c23125bb1bc9d934d73a62427fe78032550a237e901a985850e1a742617bcb6c80a4bdde3e30edc742caafb21050b7442c3b23bbe08ae0061f4ec0d2f0a6265785c69437f0c969d9ac1fe974ab7736a9870f05697207229b10a8be1c5c7e943e47d28676ce008815c6a311466240a3a148f01eecee356c3c4d6142d3dd34544bb687f6a57f829cafbc53af6ea5b2fb34ac50504ea5aebe4dedddfb024292d89fb1f0aa99d8641355bcf8d17d5f3d8d96408ecf693507d941eef84c39f0573aa1c425645439bf92e4a52856a6bea164b567c74d41fda45b406b9547985a3eca0ae1854fdc5aa62636d183be05d12e27150d7d965aeb0d4bd4f5b0f84fa428e81ccfb92155d96aa96259d742c48359032e30a7e2d9a8ea7f9ddb8eb5cd775132f2868922f1aa0f831a4e92dcf09871283ba625b3878109696f30467439444960a63be667169f0efe832a43536ced3e2138eb4aa3abf7aa4167e6c4677c982ec4eab3c75c15db7f433a5bef3bc357043b5daa6694e36c5ab7fad6924f2304c7b70403f281240bd3dfeeeeb4e569ae72e1c5e6c927f559d3a5aa6476d768938526584ac75e00b12437e0bf6e7dae7a742758f58a7f2f0601823d3156c56497a328437dfeb555db634c70ff6ba161d1a1484914029ffa0650f21614afa505fcd2f536999c7e7485a2a2c21ebbbfae906e593db668a2cf2f07c1c45ed460d74a357b96962befd387dff4572d7876529741032c5d3bcaa89dd7ffa7e757888148b8cc1c82f9238b961c74796164eea1846106a2ce0411c52b13dcb4453baa4ddceb3c3e30f81a0e5bb7c12f8b0260aeaf9cea33ee7d6afd0bfcb282a7e54d2cc2b6c2e36a1006be75d0df19a24907e66319611af5d645ed2f73d7941c02319c3f2271bc016845d3145921f9c585455f73bc0ce44027ae61afebdaff3dae86d610d4ca668c7a0018bfc2ad52c94eea82dfc92ead685031d008d4c047887d8bda2c0fb26e2b7c004d308e1649e0439d27a53b4470349beba48a48a099d1423e7f9625ecffd00aa71e7da200af6ac41d4ab8f707a187eaea232244f090a019bd0241690d0a2d61027a34425c7ebc2f52c014d7cb", 0x1000, 0x50, &(0x7f0000000080)={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 16:15:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf4\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) [ 2842.703434][T17417] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:15:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:15:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x0f\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000200)={0x1, 0x7, 0x4, 0x40000000, {0x77359400}, {0x5, 0xc, 0x9, 0x8, 0x40, 0x6, "79f51592"}, 0x5, 0x3, @planes=&(0x7f0000000100)={0x5, 0x8, @userptr=0x100000001, 0x7}, 0x4}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x8c1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r7, 0x5}, 0x8) 16:15:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x9, @mcast2, 0x9}, 0x5) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000640)={r11, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002480)=[{&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x4, @local, 0x3ff}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="42d7b4e7df7ea1a12eb3a2a5314007771af495cb2e92ba48b0fb4393e425fdae463b86aaa76eb71ec9209d3ca9835121aa41e758a1ab8d3d5349d0a5507d128f886cd624d8c1b0daf98a3aa4969f89097097092bde9e2476b9896d237ce77c9045bd71ffcc711ab981ec4b59cb6b2c0bed0ba7deec2c299669e8f39e4fe3d0d29f10f50ca3e048d107e85ffefb0095ded35262010eaa89d9515ec5b0525cef7bdec59749c043608c19f0c9a1e03afb864ddb185bf7fe3d33aead19bd2cdd59ac2e2dc27c1eab6ebcb6210c4b8afcf8c76c9ec710e2820db02574b36624b0259e8e9635482a539fe68b", 0xe9}, {&(0x7f0000000380)="da0ae28f2723782b95279a2245730cecfbea67fb6a0e78d3160285c9c2564f09f22c84dfc7a60c4155b0dd0245e911e7dbbb37c3df232aad62b13c60f12c92f34bb09fad9e3a601cd9c0fb5e42ee577bbf702a74bb30649362208759f4374712f9fcbac96c0720aef2168e014e9a3de13ecd4124af68c5820aedebd811e03f25277a454b7a7e36194edb80253eee91ba6d494f8e97d98246ffcc5df0f67b168595ab95ed5003928a372cb08df16e72be2087c1ec282efc780714b2ab9cf09b3714c1c14d64ab321d1adf770d6be67c0dcfbf78c8", 0xd4}, {&(0x7f00000002c0)="f3da268a52555675a7f66cd3bb32552956c6388a01e7dacfae07b3c03945db90a661dc97a661d3930b0209475123bfc37da75ddd83802170ed", 0x39}], 0x3, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0xd0, 0xd, 0x7548, 0x2, 0x9, 0x40000, 0x3ff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x27}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xff81, 0x200, 0x8, 0x0, 0x74c9, 0x25eb, 0x9, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xab74733aec2a1d07, 0x5, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x3, 0x1ff, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8bc535c2b68933fc, 0x7bf, 0x9, r14}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x150, 0x4}, {&(0x7f0000000600)=@in6={0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000740)="b4b67aa51ebeeddea619de514909c96d6e81e4e1b2cc61534318cdd01cef4811638a47d48504c31d492f9833b1193991fc9c209f769d27ec40c6e4f28bc22ddc47a2ce91163b4a2bfddb42ecb610f1063f98c8da1f61e2a9c363756c51bd072abc9c259cbee3e3831f9bdc9d8f469144efe858c8298e2ede55aaea669e8f68051cc4785a81185ee0a32db9cdf7503af9eaa614fe8d6ebbffd455125be210953ef496f5b46e2783dd7646f9cf2430eadc6be401aafd1f004984930a644bf06da7cf94a30cc8d31ae14625e6e9678bc927aa3addc8b779a67536e435fd0d6d0b26fe8545b115", 0xe5}, {&(0x7f0000000840)="f654a7105362ff752890b476a431c09d3fa53aa2fecdf126fb4fedb4484d3283e186c486574308b01b2a2971495b00e0e3e0fc74a88209ac82f545a1e8512cc52395a12e1f3375ba7936b7eed1097a2271ef78a5e293a18aab548aa6", 0x5c}, {&(0x7f00000008c0)="fb33f5d139", 0x5}, {&(0x7f0000000900)="115155d21dae2005d94821adbc99ad51e620ed22d101ba71c551076055b3551a671204b44586d835a43cdd8fdfa3da91c1e98db7ca2e9c2d8e7e3d25b4f6dfdf90dc5706ce0c150605d0f4fe9a7d983186c60aa9d0eaf15efb9e683f", 0x5c}, {&(0x7f0000000980)="15d39a8d6475d80a5838a3f6a7b1cbde1bc50e780b840b0a26a57d8a778a3f9b297c235b30e39c7204bc68348a97e9fcc8bafc4686e1cde85809b15e4b76f96c29e79c7a66ee18f5d91c507dc7412f2a42a60fe02dbf1f63ce0ec7532a31f89ab65bf2f721b590645f26b001b107042b54e41c3774ef129fc0dcc9c34f0f07cdd78601cbbcce5f270e97b812a05e564e1a7b6b69bd2940edb63eb29f7ddbb0fb349280f7f4a604001ea73fd6525b158c82ae5b5b1f3f8b3004e68c14830000b27a22020f3634358b02454a55ca7d9ee3ed4e182c3d464222f8d41bd9057c1f69bf834dacba9311d06abf", 0xea}, {&(0x7f0000000a80)="50b1d122cb46ed490d0ea4dde12531d7a75ee10d9dd78311d38d8716fbba824bc3566dc7b263e01fa865c16220623225850675c982649ee111a0cf83812695e9572d6d55f77474952ace42870249d7ef8a6b3e0e249d0cdbc5d664dd0c78d8e128ed4066f80ccc654359fcf7841a707e11c5c235a7f1004ed48eb307dbd69a6d0b781e819fc37d", 0x87}], 0x6, &(0x7f0000000bc0), 0x0, 0x10}, {&(0x7f0000000c00)=@in6={0xa, 0x4e20, 0x4, @empty, 0x100}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c40)="32f7efdb843bead23e9efc89bd7a395be4248fdb6a8700d100bc36c0bbe9c4ffa5c22e298ff09ad7333ef689f757dd65cbc28176a6cfde4048249553a9423584f1ad6c42f01753d0ecef8e5c9230accdc7f196ad9f12ddea8124b3b8267f0efc043813f183242128faf40ee37321190af82d147e2603d2ee7054afc72d8bfa55128efe4c68031bd7ff1871d5dab61826a5819a669efef111c8609737b20f1b680faece5d01be4b4adf370dfd314e7a43a13fd54857f747726c229cc5d42e46ddc6b634607c74b70fb313", 0xca}], 0x1, &(0x7f0000000d80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x2e70fe9b9e95dbc3}, {&(0x7f0000000dc0)=@in6={0xa, 0x4e21, 0x800, @local, 0xf1}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000000e00)="bb6487aa5b68c0902306a35d98796b108446a196d03dd965172e4211624052e328d10c2c02022b0269e0a2999da7f87a48f39ea2beb132ca9b7292b2b20b7a900a2154da91a2a1db5e93dba52ecbcd776b835d3f6a1eee4816fb1c5575", 0x5d}, {&(0x7f0000000e80)="18bb03fb03b7b2263b0909c8fceed60db5a8d55f3f8fb89a7d5846381d73b4000457ba3059767d3e8776bd3ecf4158962832fb0b3a86d3ee23cfd2ca3dc12e8b9e914497bdcd9876e306c0ed06f35f68c7796e8177036e31321f1a845fcaae7adf198d02ba459cfcb059d8441e988751451db66e89ceeed04e2f3a9c583f1a6a4dcd301afec07b6621dab578e1a519a7ffafd297cea14728bfb964ece1010f252862367f1a4fa5511bfd990f198f1e2f9f4367d1814af22ccf312a4169733e41746152196fb166c7a57d274edec884acdf1f56269c8014f1c59e879499ec7b872d4fcf74", 0xe4}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)="1255307354da5b4c48320338c9dfc4bfe5cd2e7167bb0e51f54fa2d6", 0x1c}, {&(0x7f0000001000)="8be3f6ba3f31fcd3f3403fe5d5f65023c5c6830158d2fb9d91125c5f119074d13d142ffd1c19772e2ee7abca31a9bb34106d141c340d1b189ed9caea7bcff784767914ffc2b2dcf7e0825cea8dba88053f99f099d3bb51ff7519815e618592e5ea4699925bcfe78dd19cb223e340900b94cdfa5d2990b565c443b941773f437f155dc597ae52a96999353335d6c094d8f6b46b91074b9a42664ed089df69a8bff76b7407", 0xa4}, {&(0x7f00000010c0)="f38663f4cb642edc5e192ee8895c315e04e79a5e18f3b714c9940658874639f475d4dec7d17f6579caba7eadbf2006d15d15bbd1e8beca04d24de2a7921e465a3d86d335c161d9654c84c10c4991d00f3fe3f7a49ac4c9ece5671c7d469981eb01afe7c58c7b3be122e79d46360c2359cde01f434210d85f31c55e642bf9d21bee3b33d00e92db2ce664f0c73b77ac24988308784e6c0c084f0fb69be0e9ab789e76de43e8d8c3e5f3a1ccee1204a6ca98fbdb85139db4f6910f0796de6f", 0xbe}, {&(0x7f0000001180)="d5d4581117fc02eb2b23630d475bd43e4801f629a121c806c8d29c3bb6c0b9e761d07e401466621351df9b87c539f03aae31f201ce4da39a98e4bb5ff0701314b1e7c6d4f8119cc8da7bcb3eb6c4f1d881881e3a6760df36375d4d8011ae777bbb56232d07c4054403315f98a2b187c1a6eedc874de586547f325f53d9c8068130ac897230e68abd3739c4a9a2436fbc7306ed8467b3f462e593db9c68c17052a6b479ee8df0981e10a986f185daf54d53c95677f342e05f4a367b0ebab903792307bcc456019efeb95af850a681006abdaf70fccc3cc449f8ba203a8f520870e1b50cb0174bd1c834dce40c47a4b9c993c58019b2cc6771d6", 0xf9}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="c9c36c4950e8451b2f6cf11225b311b7ed44481788c6106aa210f66321573d7cd92bf7ac774d04de2005bb2fcc53628a9e6276c0f191807a11a5251a8579bf1d94f4a6e78899074e63361be98453f28e415f6b6644e385a294dbef69e86bcd3d2309e30dc6ae8e9e0bdca555ad5f46a0a7f2f58b5c599818303f38d59cf2c05ceba3d40231cc6959b845f32aff382fa1933a02709e65956f81e6eb49345ff3ae04fe3958ce654b033558c3920a3c3d0fd72546fd1f53378ca8100fff6603742fe1c0f9ea9bf3162cc05571459ef15f24d3f192a209e3fd", 0xd7}, {&(0x7f0000002380)}], 0xa, 0x0, 0x0, 0x20}], 0x4, 0x800) 16:15:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x15\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x1, @ipv4={[], [], @broadcast}, 0x80000001}, 0x64350576efbd56cf) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x600101, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="bbf99cc3d9c9e6ea8fb9429317d1107ed9301ae1d6f65172b70ef27c46e5627c06fb268f3679e58686d9557797ec87e92b9a4aecdac84f0b2dc143e22eaf1fc79d8c34b4cbef8a742c385a0c08e9cf93b85d3cf57941a71cd8ce4089742317f9bf14522b48b256a813741be9515add4651eaafc31f3e213aa468f8", 0x7b) 16:15:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:15:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf2\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x1e\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x1, 0x3d0d3f0f9b7da577, 0x5f) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x320, 0x1, 0x3, 0x9, 0x5, @local}, 0x10) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00$\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:15:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:15:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:15:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000640)={r11, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002480)=[{&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x4, @local, 0x3ff}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="42d7b4e7df7ea1a12eb3a2a5314007771af495cb2e92ba48b0fb4393e425fdae463b86aaa76eb71ec9209d3ca9835121aa41e758a1ab8d3d5349d0a5507d128f886cd624d8c1b0daf98a3aa4969f89097097092bde9e2476b9896d237ce77c9045bd71ffcc711ab981ec4b59cb6b2c0bed0ba7deec2c299669e8f39e4fe3d0d29f10f50ca3e048d107e85ffefb0095ded35262010eaa89d9515ec5b0525cef7bdec59749c043608c19f0c9a1e03afb864ddb185bf7fe3d33aead19bd2cdd59ac2e2dc27c1eab6ebcb6210c4b8afcf8c76c9ec710e2820db02574b36624b0259e8e9635482a539fe68b", 0xe9}, {&(0x7f0000000380)="da0ae28f2723782b95279a2245730cecfbea67fb6a0e78d3160285c9c2564f09f22c84dfc7a60c4155b0dd0245e911e7dbbb37c3df232aad62b13c60f12c92f34bb09fad9e3a601cd9c0fb5e42ee577bbf702a74bb30649362208759f4374712f9fcbac96c0720aef2168e014e9a3de13ecd4124af68c5820aedebd811e03f25277a454b7a7e36194edb80253eee91ba6d494f8e97d98246ffcc5df0f67b168595ab95ed5003928a372cb08df16e72be2087c1ec282efc780714b2ab9cf09b3714c1c14d64ab321d1adf770d6be67c0dcfbf78c8", 0xd4}, {&(0x7f00000002c0)="f3da268a52555675a7f66cd3bb32552956c6388a01e7dacfae07b3c03945db90a661dc97a661d3930b0209475123bfc37da75ddd83802170ed", 0x39}], 0x3, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0xd0, 0xd, 0x7548, 0x2, 0x9, 0x40000, 0x3ff, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x27}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xff81, 0x200, 0x8, 0x0, 0x74c9, 0x25eb, 0x9, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xab74733aec2a1d07, 0x5, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x3, 0x1ff, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8bc535c2b68933fc, 0x7bf, 0x9, r14}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x150, 0x4}, {&(0x7f0000000600)=@in6={0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000740)="b4b67aa51ebeeddea619de514909c96d6e81e4e1b2cc61534318cdd01cef4811638a47d48504c31d492f9833b1193991fc9c209f769d27ec40c6e4f28bc22ddc47a2ce91163b4a2bfddb42ecb610f1063f98c8da1f61e2a9c363756c51bd072abc9c259cbee3e3831f9bdc9d8f469144efe858c8298e2ede55aaea669e8f68051cc4785a81185ee0a32db9cdf7503af9eaa614fe8d6ebbffd455125be210953ef496f5b46e2783dd7646f9cf2430eadc6be401aafd1f004984930a644bf06da7cf94a30cc8d31ae14625e6e9678bc927aa3addc8b779a67536e435fd0d6d0b26fe8545b115", 0xe5}, {&(0x7f0000000840)="f654a7105362ff752890b476a431c09d3fa53aa2fecdf126fb4fedb4484d3283e186c486574308b01b2a2971495b00e0e3e0fc74a88209ac82f545a1e8512cc52395a12e1f3375ba7936b7eed1097a2271ef78a5e293a18aab548aa6", 0x5c}, {&(0x7f00000008c0)="fb33f5d139", 0x5}, {&(0x7f0000000900)="115155d21dae2005d94821adbc99ad51e620ed22d101ba71c551076055b3551a671204b44586d835a43cdd8fdfa3da91c1e98db7ca2e9c2d8e7e3d25b4f6dfdf90dc5706ce0c150605d0f4fe9a7d983186c60aa9d0eaf15efb9e683f", 0x5c}, {&(0x7f0000000980)="15d39a8d6475d80a5838a3f6a7b1cbde1bc50e780b840b0a26a57d8a778a3f9b297c235b30e39c7204bc68348a97e9fcc8bafc4686e1cde85809b15e4b76f96c29e79c7a66ee18f5d91c507dc7412f2a42a60fe02dbf1f63ce0ec7532a31f89ab65bf2f721b590645f26b001b107042b54e41c3774ef129fc0dcc9c34f0f07cdd78601cbbcce5f270e97b812a05e564e1a7b6b69bd2940edb63eb29f7ddbb0fb349280f7f4a604001ea73fd6525b158c82ae5b5b1f3f8b3004e68c14830000b27a22020f3634358b02454a55ca7d9ee3ed4e182c3d464222f8d41bd9057c1f69bf834dacba9311d06abf", 0xea}, {&(0x7f0000000a80)="50b1d122cb46ed490d0ea4dde12531d7a75ee10d9dd78311d38d8716fbba824bc3566dc7b263e01fa865c16220623225850675c982649ee111a0cf83812695e9572d6d55f77474952ace42870249d7ef8a6b3e0e249d0cdbc5d664dd0c78d8e128ed4066f80ccc654359fcf7841a707e11c5c235a7f1004ed48eb307dbd69a6d0b781e819fc37d", 0x87}], 0x6, &(0x7f0000000bc0), 0x0, 0x10}, {&(0x7f0000000c00)=@in6={0xa, 0x4e20, 0x4, @empty, 0x100}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c40)="32f7efdb843bead23e9efc89bd7a395be4248fdb6a8700d100bc36c0bbe9c4ffa5c22e298ff09ad7333ef689f757dd65cbc28176a6cfde4048249553a9423584f1ad6c42f01753d0ecef8e5c9230accdc7f196ad9f12ddea8124b3b8267f0efc043813f183242128faf40ee37321190af82d147e2603d2ee7054afc72d8bfa55128efe4c68031bd7ff1871d5dab61826a5819a669efef111c8609737b20f1b680faece5d01be4b4adf370dfd314e7a43a13fd54857f747726c229cc5d42e46ddc6b634607c74b70fb313", 0xca}], 0x1, &(0x7f0000000d80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x2e70fe9b9e95dbc3}, {&(0x7f0000000dc0)=@in6={0xa, 0x4e21, 0x800, @local, 0xf1}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000000e00)="bb6487aa5b68c0902306a35d98796b108446a196d03dd965172e4211624052e328d10c2c02022b0269e0a2999da7f87a48f39ea2beb132ca9b7292b2b20b7a900a2154da91a2a1db5e93dba52ecbcd776b835d3f6a1eee4816fb1c5575", 0x5d}, {&(0x7f0000000e80)="18bb03fb03b7b2263b0909c8fceed60db5a8d55f3f8fb89a7d5846381d73b4000457ba3059767d3e8776bd3ecf4158962832fb0b3a86d3ee23cfd2ca3dc12e8b9e914497bdcd9876e306c0ed06f35f68c7796e8177036e31321f1a845fcaae7adf198d02ba459cfcb059d8441e988751451db66e89ceeed04e2f3a9c583f1a6a4dcd301afec07b6621dab578e1a519a7ffafd297cea14728bfb964ece1010f252862367f1a4fa5511bfd990f198f1e2f9f4367d1814af22ccf312a4169733e41746152196fb166c7a57d274edec884acdf1f56269c8014f1c59e879499ec7b872d4fcf74", 0xe4}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)="1255307354da5b4c48320338c9dfc4bfe5cd2e7167bb0e51f54fa2d6", 0x1c}, {&(0x7f0000001000)="8be3f6ba3f31fcd3f3403fe5d5f65023c5c6830158d2fb9d91125c5f119074d13d142ffd1c19772e2ee7abca31a9bb34106d141c340d1b189ed9caea7bcff784767914ffc2b2dcf7e0825cea8dba88053f99f099d3bb51ff7519815e618592e5ea4699925bcfe78dd19cb223e340900b94cdfa5d2990b565c443b941773f437f155dc597ae52a96999353335d6c094d8f6b46b91074b9a42664ed089df69a8bff76b7407", 0xa4}, {&(0x7f00000010c0)="f38663f4cb642edc5e192ee8895c315e04e79a5e18f3b714c9940658874639f475d4dec7d17f6579caba7eadbf2006d15d15bbd1e8beca04d24de2a7921e465a3d86d335c161d9654c84c10c4991d00f3fe3f7a49ac4c9ece5671c7d469981eb01afe7c58c7b3be122e79d46360c2359cde01f434210d85f31c55e642bf9d21bee3b33d00e92db2ce664f0c73b77ac24988308784e6c0c084f0fb69be0e9ab789e76de43e8d8c3e5f3a1ccee1204a6ca98fbdb85139db4f6910f0796de6f", 0xbe}, {&(0x7f0000001180)="d5d4581117fc02eb2b23630d475bd43e4801f629a121c806c8d29c3bb6c0b9e761d07e401466621351df9b87c539f03aae31f201ce4da39a98e4bb5ff0701314b1e7c6d4f8119cc8da7bcb3eb6c4f1d881881e3a6760df36375d4d8011ae777bbb56232d07c4054403315f98a2b187c1a6eedc874de586547f325f53d9c8068130ac897230e68abd3739c4a9a2436fbc7306ed8467b3f462e593db9c68c17052a6b479ee8df0981e10a986f185daf54d53c95677f342e05f4a367b0ebab903792307bcc456019efeb95af850a681006abdaf70fccc3cc449f8ba203a8f520870e1b50cb0174bd1c834dce40c47a4b9c993c58019b2cc6771d6", 0xf9}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="c9c36c4950e8451b2f6cf11225b311b7ed44481788c6106aa210f66321573d7cd92bf7ac774d04de2005bb2fcc53628a9e6276c0f191807a11a5251a8579bf1d94f4a6e78899074e63361be98453f28e415f6b6644e385a294dbef69e86bcd3d2309e30dc6ae8e9e0bdca555ad5f46a0a7f2f58b5c599818303f38d59cf2c05ceba3d40231cc6959b845f32aff382fa1933a02709e65956f81e6eb49345ff3ae04fe3958ce654b033558c3920a3c3d0fd72546fd1f53378ca8100fff6603742fe1c0f9ea9bf3162cc05571459ef15f24d3f192a209e3fd", 0xd7}, {&(0x7f0000002380)}], 0xa, 0x0, 0x0, 0x20}], 0x4, 0x800) 16:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00(\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_buf(r3, 0x29, 0xd3, &(0x7f0000000100)=""/75, &(0x7f0000000200)=0x4b) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000040), 0x4) 16:16:07 executing program 5: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00>\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:18 executing program 1: 16:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00P\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x16ef17ed337e2fe4, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:18 executing program 3: 16:16:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:18 executing program 5: socket$netlink(0x10, 0x3, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xa, 0x3f) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x401, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf6271afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a17632b9cf795313522c2b512f1f8df97e2402fe066939592062d191400000000"], 0x200600) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r1}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast1, 0x78, r1}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') writev(r3, &(0x7f0000000300)=[{&(0x7f0000000200)="7fe9c6f425a28abb39e00b702f7fc6cdf84f2c82ebd7386300221bd68f5db9c1d3bbf61394cb93316d5704902361428125674c2048fc043e9465d9dc18a22684cce0e05de5558f5e153f8aeaf387894c1cd01d6a0b64868d9d2153e63d1ed2f40e3b91e44ec351242caf7f87bed90ea1f1b71200a0f3804dc2bf8dbd4ba10578743598debb0c457584c8d4e99017c85d6b4fc23914384ec2bfbf7c60b4772b78d227779e6bbac4531d5741111c33e4770583f313fdc48fab849bef16559852f0f59cc5ac783ae10a4d42d9f534a016c1e897ae416187c9a0dd65", 0xda}], 0x1) 16:16:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x93\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:18 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x6011}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 16:16:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xca\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:24 executing program 4: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:24 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="05b9af0803ba8a65723688f78b72e237d10cdd2a0519cbf5f4d5f2eb5eea261ece65a2f58bd4a19638170b431d4a2b", 0x2f}, {&(0x7f0000000080)="08e51602a67412852863e61d0229a0e630f9d67686bc353097e781bd6d2c4e51ee0048c775bc5302c719865f5b2626e4", 0x30}, {&(0x7f00000000c0)="304521675513240e933a13f3bc94cac0f9c266d1d845adff35c1c315f91e871afcea93e961ce8bed93bcc3391b5ac1b52938b35fbccf54c7274c012dffa479d5a1ee76149474b0a30b0ffb371eb9cb7db70ea6102c5485d87a35c79228302b5d6e1490525a44ea71f830ecd46e4e51a151591011326e6f5e2defe25a0f964dce5120b292f6d5e8e1003b3f9a081e3d0b33abd9be6aa26fddedde", 0x9a}, {&(0x7f0000000200)="46095147f3d268ab752b1fd208723a7ac6f4966df4e0283c6fb73710557821aa149d18c04d2ced259a401d7f57f54a5cdccd18", 0x33}], 0x4) 16:16:24 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 16:16:24 executing program 4: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xd2\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:24 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth0_to_bond\x00') r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/d\xcf\xfa\x00', 0x760300, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0xd, @mcast2, 0x9}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:24 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xd4\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x100000000) [ 2888.543208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2888.548986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2888.703209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2888.709173][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2889.423309][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2889.429089][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2890.063215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2890.063233][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2890.069014][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2890.075067][ C1] protocol 88fb is buggy, dev hsr_slave_0 16:16:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x7) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xd3}, 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 16:16:31 executing program 4: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xfc\x01\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x1, @local, 0x2}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r0, &(0x7f000000a580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x16\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:31 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota='}]}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000140)={0x6, 'hwsim0\x00', {0x3}}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:16:31 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00 \x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 2891.951302][T17903] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 16:16:40 executing program 1: 16:16:40 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:40 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000), 0x10000000000001bc) 16:16:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00F\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:43 executing program 3: 16:16:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00p\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:43 executing program 4: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:43 executing program 0: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0xa6) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="ab375700001bf63a1afbd3f03dc5ec9bacdc54887242b6cd9aed495bb80e7e00ffffffffffff000165e63a3ad9f56fb6395a0051f1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r3}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="90000000120000042abd7000fbdbdf2507000000", @ANYRES32=r3, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x40) r5 = syz_open_dev$mice(&(0x7f0000000cc0)='/dev/input/mice\x00', 0x0, 0x501000) sendto$inet6(r5, &(0x7f0000000d00)="f7c62f70f86d6ffa6fecfba8c0c6cbaafccaee03a6b4f9981e2de439734c5a0f6174af130bcc7d87177a91d6f75c0a83ed6294936e967f6928749585b4ef8174bd1ea09dbd3ca4a12a47ac03c5b0015c028d412759daedecc3e8d10783a11ff81b2fa691a4ccf3f3649b495c4f862740f099e1ff060379f7326afb47c25f8ddc0b5e12fd728aa21e8675", 0x8a, 0x40, &(0x7f0000000dc0)={0xa, 0x4e22, 0x6, @empty, 0x7}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:44 executing program 4: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x88\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:50 executing program 1: 16:16:50 executing program 0: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x20) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:16:50 executing program 4: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x8f\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:56 executing program 3: 16:16:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf0\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:16:56 executing program 0: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 16:16:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 16:16:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0xfdca) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xfffffffffffffe82}], 0x1) 16:16:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 16:16:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 16:17:00 executing program 1: 16:17:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xf6\x02\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000080)=""/177, 0xb1) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 16:17:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 16:17:04 executing program 3: 16:17:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 16:17:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:04 executing program 5: socket$netlink(0x10, 0x3, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigprocmask(0x4, &(0x7f0000000180)={0x73}, &(0x7f0000000240), 0x8) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x40) r8 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r8, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x54d000, 0x0) 16:17:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 16:17:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x12\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 16:17:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2b0000002300817ee45de087715082cf0400b0eb04002800160011000586f9835b3f2f009148790028f85a", 0x2b}], 0x1}, 0x0) 16:17:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 16:17:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00 \x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 16:17:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 16:17:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}], 0x1, 0x0) 16:17:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:17:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00&\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'netdevsim0\x00'}}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 16:17:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 16:17:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00J\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:17 executing program 1: open(&(0x7f0000000040)='./file1\x00', 0x400c0, 0x101) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 16:17:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:17:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xb7, 0x9, 0x7, 0x20}]}) 16:17:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00p\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:17:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 16:17:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:17:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x94\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80822842}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40480d0}, 0x6008042) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) 16:17:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:17:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:17:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xac\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:17:28 executing program 5: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') writev(r1, &(0x7f0000fb1000), 0x0) 16:17:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') socket$inet6(0xa, 0x0, 0x71) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) close(0xffffffffffffffff) 16:17:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:17:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xae\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:17:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='vboxnet0^\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='(security\x00', &(0x7f0000000140)='^@${\\\'}\x00', &(0x7f0000000200)='\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='-system]\x00', &(0x7f00000002c0)='mime_type@\x00', &(0x7f0000000300)='#/wlan1ppp0@\x00', &(0x7f0000000340)='-.\x00']) 16:17:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xbc\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004bef00048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:39 executing program 1: 16:17:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:17:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000", 0x1b) 16:17:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xbe\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="de44356f58fb8afa326af96da9b862f5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r5, 0x0, 0x9d1, 0x6, 0x2, 0xdd}, 0x14) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:45 executing program 3: 16:17:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xd2\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:17:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:17:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)=0xfffffff7) 16:17:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:17:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:17:50 executing program 1: 16:17:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:17:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xd6\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:17:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900", 0x20) 16:17:55 executing program 3: 16:17:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:17:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xda\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:17:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x65d0b2f78783ab89) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket(0x8, 0x6, 0xa) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x35d) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000080)={0x2, {{0x2, 0x4e20, @broadcast}}}, 0x88) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='at\x00\x00\x00\x00rev\x00') r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) tkill(0xffffffffffffffff, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000003c0)='comm\x00') r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r12, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r12, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r13 = socket$pppoe(0x18, 0x1, 0x0) readv(r13, &(0x7f0000000680), 0x1000000000000279) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x6) semget(0x1, 0x6, 0x431) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r15 = socket(0x10, 0x2, 0x0) r16 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r16, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r16, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r17 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r17, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r17, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES32=r17, @ANYRES16, @ANYBLOB="020000040000fbdbdf251100000038c0010014000300aff65fff020000000000000000000000000001080009000900000008000b007369700008000600666f000008e2699ac0160565ff0000080004000800000008000400010500004716912b024b0ec6d573336aedfd1efaaebd81fa2b3d29f1c5f7af1ed51d66dedee430"], 0x3}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_SIOCBRADDBR(r14, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r14, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') poll(&(0x7f0000000200)=[{r2}, {r2, 0x4c8}], 0x200000000000025d, 0x1) 16:17:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:17:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xde\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:58 executing program 1: 16:17:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:17:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:17:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xe0\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:17:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) socketpair(0x8, 0x4, 0xff, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000002680)={0x0, @null, @rose={'rose', 0x0}, 0x3, 'syz1\x00', @default, 0x9, 0x1, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) 16:18:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 16:18:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:18:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffff", 0x22) 16:18:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\xe2\x03\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) r4 = getpgrp(0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000001540)=ANY=[@ANYBLOB="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", @ANYRES32=r4], 0x10f4}, 0x1, 0x0, 0x0, 0x20040c1}, 0xa430286b1dd1d6a3) r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) fchmod(r3, 0x6eb2b775e783818d) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ptrace$getsig(0x4202, r6, 0x1, &(0x7f00000002c0)) 16:18:01 executing program 1: 16:18:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:18:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x06\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:18:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff6000/0x9000)=nil, 0x9000}, &(0x7f0000000080)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:18:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:18:11 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x8000}) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x100000000000001, 0x43, 0x0) fstat(0xffffffffffffffff, 0x0) 16:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x200, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffff", 0x23) 16:18:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\t\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00), 0x400000000000180, 0x0) 16:18:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfa45}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x26, &(0x7f0000000300)=""/38, 0x0, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth1\x00'}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0xb) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r3, 0x0, 0x10000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 16:18:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000800)=0xe8) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x9, &(0x7f0000000600)=[{&(0x7f00000000c0)="040ff98ed2421d0063958f18d28b6c4571ce50cdc764d5eaad09627b2ed016bac62a30f4ebe3d7d2b0c093dbbf3da759a22f4009d4c9732576a020377d435bc619fff134f8d6d4de2c55146e874e", 0x4e, 0x8}, {&(0x7f0000000200)="fe4957d8db549ff31d05d60d802531fd7dcd4e2ed3125f8a2add429a98e6b52b3df8dc018c25b6b3fcebd23351b65a0f9e7a21b7717b7e245d3c951b596e9e8020b41d31702a93329fc5db2e4573a4c35e3b330b49ba8aa7be3a8583b0ff3b200f7ca3df835f35746cb1f8de9304b7fcd70656278ddcfef086ecfd711b1fc6043412545c7da95c614a60bb53de745cd0d76804dc0430b0be7277d8491e1da17ac10bbd747431cf3d9f571b8be841cdc4343e03a9260ae5c81936293c7bcf55fce7bd10a22273f61c864e9bd04c1b62551e313b468d3962eaf59e346b7a860922", 0xe0, 0x7}, {&(0x7f0000000140)="1be06743f05da6eeb3cc8acf5a625761a8cac76077b57cb7c0070b132e9b18feb94af3c05f65385c2d", 0x29, 0x18000000000}, {&(0x7f0000000300)="34405c5ef4e5e946a159b2087b024727aefb0650cd3a68222fa2c8e66a16173ebe4a2e82dfef5e480324d9f4504d0d0279498b555b13fba5109fbcb2c282b14627bbc4725196d8458b95b5bc690268f9857cea8c178da167b37df4adb07a4b9fa09045e243f434681165bf7d973df979fef6cffed8b7b85dc8f57275ece7e6f1d527914588fd205b396f72e55760aafb8d35dc53", 0x94}, {&(0x7f00000003c0), 0x0, 0x5}, {&(0x7f0000000400)="029f5499199b27a007d23f47", 0xc, 0x5f26f4ab}, {&(0x7f0000000440)="0af2dfb492cab2c02e7b62dcd88442e2d7c80158bfe01f51121ba1d8c339592c6709653e6abe0c0a269b998626b779d3b8cf83e306fcf818cb6f70434ef9dd086fa8beb4ea89258f658eaf3200c003c70b4caf23d5ba464ffb6b8c53dfc9c119521a46e43b40ee80512a4759a103db47a642e91ee85a7205d8491fb6d7c632263079ed63d79c2a3429123e883c1245fce87a1051b6a0b71d343be9a44f14a694b968c81cf32d463c2015d04143cb9a44b50a196464763771d3e2fb3d5293ae8ac8d73bfcbc9b360f1a503d9c59d76d7afa669d", 0xd3, 0x219}, {&(0x7f0000000540)="5c5b8f44b82c6ffe1ee48010e6dc8eda785407defe8e6dbabd111dc8a00657517020f14f2ee4d12fce718a20c53dbe48668e1830889c3c15dc2b6e130df0beacb0ed47bfdbf9b2163257f8", 0x4b, 0x8}, {&(0x7f00000005c0), 0x0, 0x101}], 0x4000, &(0x7f0000000840)={[{@noquota='noquota'}, {@errors_continue='errors=continue'}, {@uid={'uid', 0x3d, r1}}, {@errors_remount='errors=remount-ro'}, {@quota='quota'}, {@resize_size={'resize', 0x3d, 0xd0}}], [{@obj_role={'obj_role', 0x3d, '/ppp0'}}]}) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1ff, @loopback, 0x9}, 0x1c) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xffffffffffff0000, 0x4000) write$binfmt_aout(r3, &(0x7f00000008c0)={{0xcc, 0x7, 0x1, 0x25d, 0x1ed, 0x7, 0xbb, 0x7}, "", [[], [], [], [], [], [], [], [], []]}, 0x920) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 16:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00), 0x400000000000180, 0x0) [ 2991.249537][T18557] jfs: Unrecognized mount option "obj_role=/ppp0" or missing value [ 2991.293657][T18563] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:18:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\r\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket$packet(0x11, 0x7, 0x300) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bpq0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmmsg(r2, &(0x7f0000002d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @rand_addr=0x99}, 0x4, 0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="9165b7d065c5a6167be031d2f7f4f9bfaa158f380320069cee2f15", 0x1b}, {&(0x7f0000000200)="76bed917fcf772c2d681ce213aacfec1475bac24dea583077a4414c3e9495605f503962f4c55440b83bd6a477754b8dbceacd413ad910c7a5d3ad07d84ce2a2931cc5b3e44cb3a872cf1a285260476ef9b2d09d5fc827f233e77ebe20672109a2dae690d59699345f21aeadd53abdcdf5448b4d11e5447175ef0bc83b1cebca338c9903359d2f1fff202c441f3406bb18bff1ff75fad6ad6e1495c6fc863029d07def6ac98c8017feca6268fe4f147a140cdd2df5fb813c4a9983ff9a052fc6a6821fa7ea66f80be6927a8f785efcfd53be91cd298fc6c7c60d9fce2a361bf08d35d3380ca76f01dc995b0fd", 0xec}, {&(0x7f0000000300)="571b28ee9565e47f81e83afea48ee6aa416676b34ac2806d2cce3c052ac8910f8b5f4ffd377347f1e6a8a7540172a8c607805ac40ac28b33230a68719b263118c40c877a98697d00afc44f4afe0366d5984dbd526253a948a724cb0f9f9af7623a32a8374c8194e89d52dc1478eb07b544205a06bcd3873fe621414884f09c388c1ae155c044b751da18d90433e1e006b21d31b4864f360e78af17788b9260926a950a573c8af0ae52057d5457f9c014cae0477446d7115db97e3fe228b15209951c1f1ca9acd30a4724867ab3459e6e987b87cba6b9eb0d62058edc2d191ec9909f3f79b9238b38068029fc72bf8eb0", 0xf0}], 0x3, &(0x7f0000000400)=[{0x98, 0x118, 0x10000, "8fcf2bb97707faaf6d9577c6ff163eb60498ff01c4d83408d733ce7d5478e1681a895653a360e4d072f0ffd0680dced4baa5acd280a9321f684f45b678087b8855f17807ec66bfe11d7d34c8fb9ad5d0f0cde09ded3268ce42a6c63f2f7bd0fb5ace58f8d2e29b57ca4f4313fb248df7e3d9f80cbf3444f357be1f20fe4f25e9c8fc9f"}, {0x18, 0x84, 0x8, "31cd47a2"}, {0x90, 0x285, 0xfff, "95fd59bd8ac437f0489b08c478da44a8027a5b6fb0aff7ea1c70c856349c316a21e99bc2ed3644862c76123f18fd610e64ce5e217ec2e03058eafa01036b52c2118dfbd6c1015a2f73d38b148b2b09456befb22b3f3b25a4acb9c3ab6caf3c9af1057b432197ad216610d0fb2f5a3b9e56e30786574465d2e0249147cd80cc"}], 0x140}}, {{&(0x7f0000000540)=@l2={0x1f, 0x1, {0x0, 0x3, 0x4, 0x40, 0x6, 0x8}, 0x8, 0x1}, 0x80, &(0x7f0000001980)=[{&(0x7f00000005c0)="47c5270cf5cf335216e74f2ae1c4e4bd617b3cc0440b4394620883998c483dc3b69d834329f644327c35d9ff66742270f7ecf1495764d64271957b98229dd12a62e50baeb40b497a1f16388824e18224e25d320992b254980b6003d538c11f2ff4bcf7bd6d6f3dc930f162cab75921ed8111b3d00afea6f0f8073d55dd79ee1186d34e07189a46712d641a31d6664145ae65d49cf395b7a8200979b282cb4da4ee8e41560bb16cfdc4396791a85d9c64b0c7f5208399ea83ca2165ebee1ec3a35785d93eb7cacb12e4da4253e1b6519b82751ed3cc30789a109eaad30fa83b9112956e73c2240af5d5086c0f06141a887cadc32eaae7dfe7af7392da4c6559d99ff90abce2c6b381674a4575ac12fa048e4c5d270db9a8675bee1b1ea8353cc5267b049314e76c2864d4f98369f4550b9871423015a99f7752e4841fb5de7c9ef94ddd695043ca96238f12af611e37a6fa53b2ec4ca23db24862bdfec8535d521f3d2b8a026494efefd5b046e833e6ad27d895efc92ca481bd87b082ebb5a846d74a0e539d89e3084887c1688ce1abbc582801deb8293c5df9f139b1b5f8e2c9de6a3a338e38f7ce04d1762b3118c9a76178537847544d74c23c14ab39abd7f8d36077ed0b9f0ab2dafebd96550f085f6544bb1dc4e440dd52fdd7a4614585b0bc0138ff04251a729b130afd9621363767d496c9a235f79609613375547104cdb4bce8e8d257a1a3921c22ce753e6ad51dc191b7dd49d7837d96a5811402f6028ae691c2f9edde39af296fe72c1f2a08a3fafeafe4e6323b8df2b0122b32e252a94267d1f9bbc34516efaead604efae6d98a762c15d7fba7462175259327f77f6c225fa8bb7ff4549a988d9ec2ac11bfce5cfe709645f9f6f8736e3c8f25f69c4aaa1bbee50e5f20b7968616f60d26a033c89365b874cc559dc31fe4055d0c0ea264d7b5ea02a45b74327a5d93371cc5261174cce5e2d0022e07a7aeed5047bd635936c0e7851d7d652506cb045a995909873181ebb29002ba17549a1044218e33b44cd4b70b556e416d2eae0aa38a3316909e2c95bbcd3a7c14c58dc8e4c525c6a82aa27b0f33bbd071f3dcd3f1d5b594aadc6b82bcda6bc4f80711ec39e1c25bf6ff4882a85cbb5ebfea8637669e7978a9ba5df37187eed859fc7f9067b03d9d116dc0d3efdb0843fa02b72746ba5fff6c7012b8d9a273b9a8cafa12ba2899e0e34658f3c95962f18b9722378e2c86cbca496c6164e75043b5b635d3ff72383bd3ef1258026d5ecbf2f7d831e4308e0e8ddb31688585b2043cb53cf472ab1fed1132e3a9820aefe4b07281033c0406615550235827b4ecbe313042b1f18a3c02529b76317ad2c0d8de4e8fe1d3fd6f95f948ffed8b07da0516a7f181aca171a318dace0bcebad8897c7fe07cbb0179b6349305fdf3684e607b1ee4a6ed6d699e50c42c648c8ad10cf23ff7a5928b279e192072f6c883f6f7e41c2c88abe9a9150b97e70b8d6fb46a818e5d20f59947071714c42cc286afb836634ccbbc175b7ab0a9bf820de42302e25693a0c79e181134da10f5cb86e569777056282c146f1be8554369597c358fdb763f387d90455b729b24a2ca4cd6f8960cab252e91b66d5c8c425a409e9679b39de255fd0715333982d4f88a3dfb517c04230a1437dad1755ed5ec2bca9ba1b3e9168aef5985a9633d48bba42a50105ad606a8fabc7029c0fd0ca34c7c4f854bcff3efc3b0589801c231bc2b70ca34471bddb4d8704819b1b72e0d4dabbe718b2c9dfea74dd539377d9343d723589ba961843e88c9a3de8dea7d07a24fdd81dad9b21bc3b3937a121da90f358fb8d9b3a12d48ec4fef80d4d908f71446e91bfeb021872104f330478d82999b8f2acbbe1c9fa14183ccfb53ebcbcf8230c81ce7e46eef56f02deb18dd3f7a50486137c86f1f7766ec64c03cd6551f298656565c544347fee1a819f753d70043c5412d97ed63791a3feb3b5bbb1dcdfe85aa96e31c4412c4a7096027ba80b4e22f76f076322e4a053ba427a0fa56c4d49281f553332c69c5733646418816ae8e9e83436badfcd1b2893968efbc311115061bdba87d0e94d581883a722d5f718a9dbf053c81a3f361fcec2c88131a3429893cbd2b204cc2e5677ed5f5e220b393ffb0fa27c72110aac63ae66c1b26154dc708090e2b64c1428f2af82fb142a5bc8f0d0eb21d8ba4a6ffb6e616894f23e2f6689727438200465be5e8c9d4c794feef4bffc3ef31ce2992a80b0b169851547319a74b9e985aa3bb3a008f58e8bf38d191433bcb8b5c5cbf8f7db04541cc0422555377bf14b2038d8a7ee1aecd1ea21f7e3b7389dcee31a8f7b4b1df5f6470f82fc2bcf40d58126146024f1fe8df53ad3ee1fa2fe800291f21ba09e63d8d990531594709d2f5e91d4cd802b0f0214ab9fcf965a95c587e358e1e9c85f1702bc32e5fbaabe67962f8e4ab03145efb5eecffb2e753a23c268beee4c7b5889f0f211673a21fd6a1fb772f26ae5d0ca57224dab8c14f2b60f9bf38f433cace4c7e2ea163e43e5210692f709e24b5d6cb409dd862df14d45f7db3b8ebf53c558f210b1459dea60c4e54ff98b7a847457a94ad2ab0b205f75b718e7596a0f8e21440bd60d62c61eed91bfeccdf899e597075ac0fc308cfdd20244699c8ea0c608b0f15526b1cede74e0ff03aa29b5a54775cbdfb08f5a4070101f20e5f58e9a6e1648c3b7cec9411fdf325d93e413479faf49bc3edde5b964fdbde5d99ee1bef6a101cca26c6681e3ef1560b3a9749618dd6fa3df9c9678038e24ede88af58d019a8a110594ea9f15a3a264e8672738535366df0c54c1d2500b84e333f6620e15d810982e2cf2b6667e32fec169f476a6ace85118ca5d169dbdc9f9ed0200421e037f41a2eebeeb9f0d330067a7d4a795dea01720d11e10f0599a2985f5b55c7ecd15b7980dfeda9a9e005ee2b1955addf2ce11051da81996e4b412b21cbc37c6e04d06a56d0ffc8ddc2f0636b78c0ab7513f1b8889e4d71999f55e539fbb0b4a6377db51dee6d901faf4f3fc87a2cb11c1a1d240488a7918d4ec6d6502bea7e376dc455234b77a54d5de7dbd8331f7ea4d1b08cff6c1e623a909c31e454d985cd6e0e420f8c77b5390b16dfecf2d6db273ba15f05f251c57bfe80d4bb80d91566af2b4eb4b8de1984c66dccbf377d76733926dd83e32a98220231da0065d2d8f62e662facb95a753761fe51835f4f00350bbfea7c12b82c8f8605eaf6fcdcd50370ffde589678c652f92878a18111266c9a34ed7fd847463725624ea2ff6fbba52019612cb9f75a71fd7e4e9b74b95025d8d10e61d48229cf34ceeab6e0a2f4bc014354b370b02394e57a67d97ed768ee93df892ca5fb5fc19cfae49636470c29a4b5559cc6f15edac910f409eed17bf4440fe09431c3cc0ed3673a3504cfbbd3272f7602aa95f6e68de77d7f98716412e49775072943d216dcd37e7cd01533bf613186b8605af77d395c7bba83ad4afb7a7dd24bde6997d97fa4dfc9f95262ea3d8d0d7cf3d9a0d56c38226f15d5507123ab344359c0df1a77d5cc24a9dd5fdbff74a3c917f4288b48db6f1b34dfcccd91f2540e0750aa5116bf983f9e4eb91151d5e6b0e531f61ee5913f823f5d6aabfdaef9a7bf17b1a9a1d7b128f9512ace0daa8e3b29c9a2805d74e8c11685a4f11211dead49def713c030beb5bc5517d22e5ab4de8d3ae90cff21e48afe4b0cc34212d0fa84d98cff34844a88dea0b8a0e2ad0d741a5eec33f1a37561e1b0a4f72b16c2667ed6f6f87d61704f5fb5be4d50bd90bf82da6cac14c293548ab2aee8b43880518443034128b808494314e069e34eee4607f12195063f3ff73d7c8a47b019ba2506d1f397d31e95766a38538179309ac1b86f894728bf6d59f6aa6e7c08619195248567ef9b42884e59930cbe3578cf80bafe0e3d0252aeff442881308b8b730fe7792fb82779c0c4f5baac3bdbd301e085bd89b567f5ab8a167a76f4b2b1dbd801aaacf49eb94cbf5b54c31ad74c62b185d89b77166d97e9a56fc464f4eb2d7166c1eca5b238744e93ee7bd35742be9808bf15591211b41e04bc8a239219d7c696b9c96f11ea17e166d44e7dc3206b66724b2c8628ac25cb99040c52d5d02de5bc61951296404575d09c55c4118c437c5dd848f377ccfce409b0db971e5f1e6442abaaa17bfe7873f67f6eb02b09ecf001a7d8e9bc90928721ac0373486c7a934167b2be90ebd6753e49a62efd05b6811664abbca7c7278448e52c989159c5cb84857e5daf63f47228b17e96ab7e633c2a1b6cf4d719c221bfbea6f056ab80f8c38d15ea1180cf7e1478e7e3621244d469def66815a33344713fb527b8ae1fdf4a1d97095a47bea4dd7864b381bf2eceb1a280182dc1296194acc5e7c60b8fbc7265f3124de39240c6044bc4d998b444668f4c34812153a92d60bb0dc5ab51c6e8b2102c18ab50526dbdcddbf878c9bcf78cd7af00516c563fd17f4c2bbcc82b7d23f5ce5edad41e1cc4d31afd630c56ae5ee2f2877e025bfb758d68d6f03a8c5a55ec08243581b83921820af2d23dab9e2bb8a9c2608877bf0342b0c3fb0370ca8ea70c6d06187127d94ce52155e194f12e9ba461054db725e241d145c06c34570d5d291d1717873a07327d55211947a6f031921f42b87f24d79a33cf2bd0e7802e5c94addf6305359f27893e44f187e9e5231c2950770cfb9fbf97fc1c384aa55d76ca86ab1a9e7cc5c12e57526fd84fd464c0c8c8a0b54f4cf46d141355535419921b5bb60f82f5a06afb60958b4abb80a3f665fbe2d7684834d64f4da79cbe954874ad41e54963da9b97e0c68cd78372677821c43666cde3b2808dd450cb67a48176694d11c7aa03ec57988e6e4e04199b0b3cf5c37a8ee128c7052ad573179b03942bfccd954a7649e5aa9488424b6faeff19d8548675c4441423c999d365679bc993d941ef4b0d8105d12f6176bcf714d0b993d2b176342c22b64e3b9df6864131e5a77a1e537ba7525e883cca0d9f00d4f51afb2037159e51dc73865bf25091ad9098b6affe9387c53dbb1bd18f581719243f6784b238126ff6b8d733ef9ca3b30800c5b656a1cdbd9db39d4eaf511a1d91ae2f6384a85d53881c1ef35dcd311424bd3bc867cee29fec7850806ec00e69351ed7ce419b91c0a6e18d4fd7d06bb476357af74f4f2c96e99421117bb4fd5d17e18557891801534500a6d7f41b7bc2bfe06813de32973440bba3026de7bcae3792afa67370eab262284ae0b4f82ce8efce368a7edaa50160ba6f3c0264cf85b67fa5faf606830e91fc5a71f45c9bc7aa692bc14443a03d8ded8590603c179c1bff2f80c1cb5aacc19a5adf99b1c572aa8eb1ef76494f2985c2a5eafcd879c8b0e7027694e1e37e429815961ff9a8250a76d33541b9209024191f2487aafa540d190f75b240434ac0412ce6603664841f3db08f5efe1e34c5d74dc8618a4004b856b7eb999773137d09e7f55c0c7a3834a9356a6ab626b375a263c4e48f5f5056dc3c60a00101b1cbbc5fd0aecb55bb4998240d6d6825cf0498687734fbed9505ee4175960fe729b321dec66ff17f83093280021d4b4759a6b5d8f6ab59dc438a5f95b85fd29fac47960ef71b000218644614a447dd6b4b47ee72056157ee92e4d1a69fd2b2b0f54e07562dd14ad87dc79cc808d5919d64d41dd3dee35cd4bd8be0d0f8a5f6c42d11ddb8ec34e1b380e92dc7da83ad22f33b2fe85ff834bd01686e0840d09e1054545b35bc85ff6da5c47d7d", 0x1000}, {&(0x7f00000015c0)="c78e12cbda6106cef8c2fd5efd49f985ce4359bded848c22748d2d4e095b833346157922b7e9dd74061e17f2ef26c48b20d4830175444fa2bb25ab33740b6640ead19bb9d3f4955ce1705230c96c7f08080226fbfd5614763cf0e80d8b3af327c63e6de78def28c5e47afbb01cd64680d81c88dccb5813d7aef595caa4971764cc84dc50708d18890e1132399504aa7a9ecf76c4a935c3dc6e0000c628fc8742728b2497167cb8296938363c145540d89e122cd53d4ad6cc0c65c75fc9f5effe499a896f19d1e1cfa8f05f4cf35120d7e5e3657bf5c7f95f1e939df3f3", 0xdd}, {&(0x7f0000000140)="2a05e8b4df26d4f190ea1298d33a4a6e5f841b85109d58241dacd09ef8861a76a0710fc3973721558523246a78735370eb588a6c3dcfbda295a22c29", 0x3c}, {&(0x7f00000016c0)="99c25b30df4e4dc1a3be908d5dcfca26dde008afd402509aa3e7b1acc9e2657013b4a69728eb711cc96b6c0daea909ec49bf2d6ab150f2ee3d81ebe726650b26a0992c1c462084010eca4909f8823e7b3772877f9acdee258d4a04b7ac407bd464b49ef4d6a52de254dc674b4cb63d2e8a774a8ec345cc9a93c143ba67a3ffbbd12d1471d9888dc4232dc4dd", 0x8c}, {&(0x7f0000001780)="fd88f43e478468c4480de5b2d05a4982be66a8a3aa954c7245c361115308d45f05d627fcbb673688c36152b122df4e119d68308c993d71a021d6a2a9f333ac5381c9e8729bf7abfb26d609f531273d1b18b6b9a7738d8b71f546b6027e763dcb39cb6bef7865f06982f9d34cbfec724d05f1d5c0765d4b212c925f2083fc21c53751c6d439e9cc832f7423a7bd5438537749d11b379834fa8557a44f1fb40ab30381680802cce57071896e30e98afb96e6b4d8d1f8451256c0e7ff7f4ae46f5f91f5e3f3ea0acaac", 0xc8}, {&(0x7f0000001880)="f89812530572c14cecaa3783ab622cab62f7a6d30406f539379f691af5cf9e7a889bc0571c7e195b130461b8da297b03147483d42308c3d4540f6f309d03011316d1697719f0c4c76125d573918a2c87e162ed308f029782307f75ed5f4af3b9f6dcf89fecc4d25b044c2bf54e12d27285eab7e3f98b3b38a6504273357d8fd6a36f1b303395f4540d09b27464258f0f4031467d7df3b7c8e67cb0d7", 0x9c}, {&(0x7f0000001940)="ac7d", 0x2}], 0x7, &(0x7f0000001a00)=[{0x1010, 0x116, 0x9, "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"}], 0x1010}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002a40)="9bd1514e7e98954903046468bf193d73053fce5f8e6cf7ddbcde", 0x1a}], 0x1, &(0x7f0000002ac0)=[{0x38, 0xf3babbcd3450fdd, 0x0, "7cd3b44b49fc71804aba4b88590daf69b4677d9b8703c0f7a80cace7a4b3df68528ffc70"}], 0x38}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002b00)="8f578bae52", 0x5}, {&(0x7f0000002b40)="183f4cfbd06b24b4161511a70467affac7dcb7b802f69991ca2fbbb44f25f0a38d0d7f0408f033b98fd139064cd645a13cbb7ebfeeec8179a10906f2f0485bb756b638ba605db1e0fadd49a4e72f0d5393b613f9f23536d0576070cd365f5ebd29a5778816da37bdf7f61b463c065868edae206be85e1131597533ff0f0556cf0d27c9aea16327dbdbfaaf6c33841ce61bf835d8bc5aa235f2f60bdce07aea510f496383f421", 0xa6}, {&(0x7f0000002c00)="70d5136e798f795fd9b587df346a61993b40158e1b9ddda50a8a2ea30749", 0x1e}, {&(0x7f0000002c40)="2445f12c40b95f8359ee013b8a751ac42599a3a186f9041b83a3b950feec6772eccc280f9221f04a578a2b5686bbace52d82d86e2a8880d6a427161405ef8e5de3348aa84f3b9a6e08b42008707a2f7e301063e7c31a060e21cf4144bdf3bdb5f8553b681cb33a6ddee43c369e135a6ad2fd35c430fffa96fe4d978ac4178ac36a4095abb9877b18f5f1da95a292c3e09a8eaed26b142118", 0x98}], 0x4}}], 0x4, 0x51f89a03749bac66) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:24 executing program 3: 16:18:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xxhash64\x00'}}}, 0xe0}}, 0x0) 16:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00), 0x400000000000180, 0x0) 16:18:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01\x0f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101002, 0x0) r3 = timerfd_create(0x9, 0x800) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) fcntl$setown(r3, 0x8, r4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000100)={0x8, 0xc64a}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xffffffffffffff5b}], 0x1) 16:18:24 executing program 1: 16:18:24 executing program 4: 16:18:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03\x12\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00), 0x400000000000180, 0x0) 16:18:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01\x15\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={r3, 0x28, 0x1, r3}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0xf1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) open$dir(&(0x7f0000000080)='./file0\x00', 0xafdef2a8ce8fd457, 0xc5) [ 3004.887251][ T26] audit: type=1800 audit(1576945104.917:107): pid=18714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16696 res=0 16:18:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xf0, &(0x7f0000000100)={&(0x7f0000005000)={0x14, 0x16, 0x701, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:18:34 executing program 4: 16:18:34 executing program 0: 16:18:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f00000000c0)="47918d8cc12010fe0a4a4223ca7b70d26634dfbadb9f97456a7a52802ec8ff97019c23a2be3a434b31073a057c1e226f8e37ff53d7ab2c43a434fd49ee5f95af5b39aa66cc5216bf3888d77145d085ebf0bc9b1d1baa4511908495ec63ae1e0c61b4924f7d78236e5e78ecb0378e702231d67e0a10600037b43b0ce8c3650c6261a5f05887186da49a6a10366c997f6146e99f114c31e1d8a301c2d2ff80d5a40915", 0xa2, 0x1}, {&(0x7f0000000200)="e49815c9e9e0d352b55268afd6203e4c144da376a0899b7a6a92f09ee1fcdd34acf874480ad72b0e54b207190e618d11a8cce58c6dffe26acb6f04f1d4adb4202f0a2e30d4c1a9d4946c84b26d2defa0dcc42986802d9dc1a8b796816fa885761e59e2c436763c37d72e175834372f271dd8d8a517ae67e5230dd7bab7b19ec7957dfe130794cbd7aa2cd9c290a4bf207e1c720eff47f8a681a2e0163a8881b7d3c1fc", 0xa3, 0x100000000}, {&(0x7f00000002c0)="311d7ad40a5fc47b901fbb439188fc3249cdbd61850ffcf32c91576afe9f979a72280b35552ff264721a1b6f413fe97b1bef11622061d5edf4606712a304356c8ad545707e1979c8a5d6eb40c6ae624dfb1b4c48c02b59c1cad9da212191581f707db122c8a5d62d87073ea26a204f54190294ee82c24ff02b0d8d6cd8876c2a497b9b0676b43082acad793127a21a37b6cad32fb30c17ed759365cbbd7c1e1e127f83fe075b3f6b9d262b19fe55f90c8e589c73ff9e061e68ff599f4cc042aea26aed6423bc64bcece65ef81755f607e31c5ccb4af485ed2b0430c4e0a89267959bfb647095", 0xe6, 0xffff}, {&(0x7f00000003c0)="701383041c98b024abbc2254144f58a3480766ac5963c8889505816d99f95f6c1cf62f27c5162e2a3fec6385f0234b649cca8f3837b4063dc5f2c393f38ea05ed1ddbe5a12705aac1087e1a8526e951794a85f93455f69503582a4", 0x5b, 0x12c0197c}, {&(0x7f0000000440)="f05e4a4e91c7a8dce4ca0c930cabd1ddac8e08e0d63a8eb3700fd143dedb2a0e78dd659eaa3814207531af5551b7cffb6a85b4fd8e6f325c300e8598ed160616ad21ca020ef363d1", 0x48}], 0x3001002, &(0x7f0000000600)=ANY=[@ANYBLOB='hostdata=[,acl,noquota,statfs_percent=0x0000000000000003,norgrplvb,nosuiddir,nobarrier,barrier,norecovery,noacl,hash,mask=MAY_EXEC,obj_type=ppp1,audit,euid<', @ANYRESDEC=r2, @ANYBLOB="4d8fe3ff120c876c18fc7d893dad2c"]) socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback, 0x9}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400001, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r7]) write$FUSE_ENTRY(r3, &(0x7f00000006c0)={0x90, 0x0, 0x2, {0x4, 0x1, 0x92d, 0xacc7, 0x27f7, 0x101, {0x3, 0x6b3, 0x3, 0x1f, 0xffffffffdd19fe72, 0x3, 0x401, 0x401, 0x59165fcf, 0xe0c, 0x80000000, r5, r7, 0x3}}}, 0x90) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02\x16\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:34 executing program 1: 16:18:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 16:18:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 16:18:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x18\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:35 executing program 5: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:18:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 16:18:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 16:18:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01\x1e\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:44 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e0000000081000000000000001800000014000a0000000000000000cd9700000000000200000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 16:18:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000002980)=""/6, 0x6}, 0x12040) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="ab375500001bf63a1afbd3f03dc50200ac42b6cdbaed495bcc0e7e00ffffffffffff000165e63a3ad9f56f0c839024b6395a0051d1b128275a174f01c97631663679c2b512f1f8c738f15981c8f6529592062d191400000000"], 0x200600) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000002a00)=@can={0x1d, r3}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db8805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3137ce66fc240d3c2be0296a5640bb4d8b4178cd19f8c6", 0x52}], 0x1}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r3}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:44 executing program 4: r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/228, 0xe4}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:18:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 3024.216038][T18872] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 16:18:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x65d0b2f78783ab89) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket(0x8, 0x6, 0xa) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x35d) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000080)={0x2, {{0x2, 0x4e20, @broadcast}}}, 0x88) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='at\x00\x00\x00\x00rev\x00') r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) tkill(0xffffffffffffffff, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000003c0)='comm\x00') r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r12, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r12, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r13 = socket$pppoe(0x18, 0x1, 0x0) readv(r13, &(0x7f0000000680), 0x1000000000000279) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x6) semget(0x1, 0x6, 0x431) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r15 = socket(0x10, 0x2, 0x0) r16 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r16, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r16, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r17 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r17, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r17, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES32=r17, @ANYRES16, @ANYBLOB="020000040000fbdbdf251100000038c0010014000300aff65fff020000000000000000000000000001080009000900000008000b007369700008000600666f000008e2699ac0160565ff0000080004000800000008000400010500004716912b024b0ec6d573336aedfd1efaaebd81fa2b3d29f1c5f7af1ed51d66dedee430"], 0x3}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_SIOCBRADDBR(r14, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r14, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') poll(&(0x7f0000000200)=[{r2}, {r2, 0x4c8}], 0x200000000000025d, 0x1) 16:18:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x180000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x1, 0xff}, &(0x7f00000000c0)=0x18) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x8d8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:44 executing program 0: socket$netlink(0x10, 0x3, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigprocmask(0x4, &(0x7f0000000180)={0x73}, &(0x7f0000000240), 0x8) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x40) r8 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r8, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x54d000, 0x0) 16:18:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03 \x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x65d0b2f78783ab89) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket(0x8, 0x6, 0xa) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x35d) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000080)={0x2, {{0x2, 0x4e20, @broadcast}}}, 0x88) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='at\x00\x00\x00\x00rev\x00') r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) tkill(0xffffffffffffffff, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000003c0)='comm\x00') r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r12, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r12, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r13 = socket$pppoe(0x18, 0x1, 0x0) readv(r13, &(0x7f0000000680), 0x1000000000000279) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x6) semget(0x1, 0x6, 0x431) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r15 = socket(0x10, 0x2, 0x0) r16 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r16, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r16, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r17 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r17, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r17, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES32=r17, @ANYRES16, @ANYBLOB="020000040000fbdbdf251100000038c0010014000300aff65fff020000000000000000000000000001080009000900000008000b007369700008000600666f000008e2699ac0160565ff0000080004000800000008000400010500004716912b024b0ec6d573336aedfd1efaaebd81fa2b3d29f1c5f7af1ed51d66dedee430"], 0x3}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_SIOCBRADDBR(r14, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r14, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') poll(&(0x7f0000000200)=[{r2}, {r2, 0x4c8}], 0x200000000000025d, 0x1) 16:18:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000000)) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000100)=""/89) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0xffffffffffffffe4}], 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x10000) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x10040, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000200)={0x5a86, 0x8, 0x0, 'queue0\x00', 0x9}) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) 16:18:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01$\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:53 executing program 0: socket$netlink(0x10, 0x3, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigprocmask(0x4, &(0x7f0000000180)={0x73}, &(0x7f0000000240), 0x8) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x40) r8 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r8, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x54d000, 0x0) 16:18:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x65d0b2f78783ab89) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket(0x8, 0x6, 0xa) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x35d) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000080)={0x2, {{0x2, 0x4e20, @broadcast}}}, 0x88) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='at\x00\x00\x00\x00rev\x00') r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) tkill(0xffffffffffffffff, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000003c0)='comm\x00') r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r12, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r12, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r13 = socket$pppoe(0x18, 0x1, 0x0) readv(r13, &(0x7f0000000680), 0x1000000000000279) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x1, r8}) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x6) semget(0x1, 0x6, 0x431) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r15 = socket(0x10, 0x2, 0x0) r16 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r16, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r16, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r17 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r17, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r17, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES32=r17, @ANYRES16, @ANYBLOB="020000040000fbdbdf251100000038c0010014000300aff65fff020000000000000000000000000001080009000900000008000b007369700008000600666f000008e2699ac0160565ff0000080004000800000008000400010500004716912b024b0ec6d573336aedfd1efaaebd81fa2b3d29f1c5f7af1ed51d66dedee430"], 0x3}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_SIOCBRADDBR(r14, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r14, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') poll(&(0x7f0000000200)=[{r2}, {r2, 0x4c8}], 0x200000000000025d, 0x1) 16:18:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03&\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:53 executing program 4: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 16:18:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01(\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:18:53 executing program 0: 16:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10fa00, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x3, @null, @netrom={'nr', 0x0}, 0x8, 'syz0\x00', @bcast, 0x4, 0x1, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = socket$inet6(0xa, 0x80002, 0x88) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$netrom(r3, &(0x7f0000000280)={{}, [@remote, @netrom, @bcast, @remote, @netrom, @rose, @netrom, @default]}, &(0x7f0000000140)=0x48) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x51, @dev={0xfe, 0x80, [], 0x1b}, 0x9}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r5 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340)=0x7ff, 0x11df) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r4, 0x28, 0x1, r4}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000300)={0x1, 0x7c43, 0x8, 0x1ff}) prctl$PR_SET_FPEXC(0xc, 0x10000) accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@rose, @default, @netrom, @null, @netrom, @rose, @remote, @netrom]}, &(0x7f0000000000)=0x48) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:18:54 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x32, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "40f240"}}}}}}, 0x0) 16:19:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x420, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4884) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x5, 0x1, 0x7fff, 0x4}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000280)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x75) 16:19:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000002c0)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:19:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:19:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x3f47, 0x2, 0xffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01>\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) pipe2(&(0x7f0000000100), 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/70, 0xffffffffffffffdf}], 0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) read$FUSE(r2, &(0x7f0000000200), 0x1000) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:02 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500370000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:19:02 executing program 0: io_setup(0x3, &(0x7f00000003c0)=0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001c80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 16:19:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00@\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = getpgid(r3) setpgid(r2, r4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:12 executing program 3: 16:19:12 executing program 0: 16:19:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02F\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = dup2(r2, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:12 executing program 4: 16:19:12 executing program 1: 16:19:12 executing program 4: 16:19:12 executing program 0: 16:19:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00H\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:12 executing program 4: 16:19:12 executing program 0: 16:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x9}, 0xffffffffffffffa9) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:20 executing program 3: 16:19:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:20 executing program 4: 16:19:20 executing program 0: 16:19:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 16:19:20 executing program 1: 16:19:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x1f}, 0x2}, @in={0x2, 0x4e24, @multicast2}], 0x2c) pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/188, 0xfffffffffffffc91) mkdirat(r1, &(0x7f0000fc3ff6)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 16:19:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r6, @ANYBLOB="b387cac600000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0xa, 0x0, r6}}, 0x20}}, 0x0) 16:19:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03J\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 3060.606193][T20229] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:19:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x758ff93325c60a8e) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000494d42741941c4462de954", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000640)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6, 0x30}, 0xc) r5 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01P\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0, 0xffffffffffffff86}], 0x1, 0x71, 0x0, 0x1ec) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota='}]}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000140)={0x6, 'hwsim0\x00', {0x3}}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:19:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 16:19:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x8000a, 0x40) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6c29300a, 0x105240) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f00000000c0)) ioctl$KDDELIO(r1, 0x4b35, 0x1) syz_open_dev$media(&(0x7f0000000040)='/\xe4ev/media#\x00', 0x6, 0x200200) 16:19:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140)=0x8000000010000006, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x1d5, 0xfffffefffbfffffe, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffee9) 16:19:27 executing program 1: socket$netlink(0x10, 0x3, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigprocmask(0x4, &(0x7f0000000180)={0x73}, &(0x7f0000000240), 0x8) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x40) r8 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r8, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x54d000, 0x0) 16:19:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:27 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)="10c7a5bbc15f5a6168ef83d24ae7a9953501912c78c575650dbdf1613b2138bc12a846e8884ae24e0fb59334d798875cc78a53e5832d8b20d887e5693d44d93c1810f378bbe91b747a5300245da05e9ffb2437d911909907d23254bbae1fc841393527e7ebf98f2fc9e6dc6fb87592d8e44c2ca59e15", 0xfffffffffffffd38}, {&(0x7f0000000100)="d7cdfb70747816947baafa3e96251395ab882161cfe89e69489f4a83bc483210963fe55929cc352660fa8691d7ef8d7ae1d7e4fd1e83e097efeea9273680b483d3d0e856c6fd29fe4cdfd3e7f26d3879430f23a6ce69fdf29b02e37506ce4993169e9fa5ba7d35be2ef6", 0x6a}, {&(0x7f0000000200)="0b592814149ed0ca48f3c5b01fa0ca6e1bdcad64f242ee1f4f9112b96a396bff478d1464c3a00abd68cf1895e342326d168ad68b651a35c32c406824ed39557668089d7618f4fe41d9763b1775959dbbbbaadf0cc21e53375520eb7653f8b2e775b836df129a3256df26ca7beda85ab636d08346c84f0ac21258d438344908bd7593ca769e8207605f64e757427c984ee7ff26d1ee83d24a97e814851c5399ba83128c7d3d1f8ddbf87b60e1bd1f137f5b6b407fffcd7de5ba8e543b3e23b9894bb00e92c88c685a66a3d7fc9d4bce7ae1326364793050328db61b1aa79ad37584609db6b4b402717560c9caae", 0xed}, {&(0x7f0000000000)="ec3704a6e338c9204058eb453421ddf23b00a657cf", 0x15}], 0x4) 16:19:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03p\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet6(0xa, 0x80002, 0x88) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10000, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x0, 0x0, 0x2, {0x7f, 0x1, 0x11}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000140)={0x9, 0x480000, 0x8, 0x800, r2}) 16:19:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota='}]}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000140)={0x6, 'hwsim0\x00', {0x3}}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:19:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00y\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000640)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0x48, 0x2, [0x0, 0x7]}, &(0x7f0000000080)=0xc) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:42 executing program 1: socket$netlink(0x10, 0x3, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigprocmask(0x4, &(0x7f0000000180)={0x73}, &(0x7f0000000240), 0x8) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x40) r8 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r8, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x54d000, 0x0) 16:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_buf(r3, 0x29, 0xd3, &(0x7f0000000100)=""/75, &(0x7f0000000200)=0x4b) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02\x88\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:42 executing program 5: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x168, r2, 0x6a491365065f5c3a, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x168}, 0x1, 0x0, 0x0, 0x81}, 0x20002003) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200080, 0x0) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f00000000c0)={0x4421, "e6d7dfc8030d445af9e52bbc046c6216821127ad04800bbac4a32b2d8b2bd7d5", 0x10, 0x200, 0x800, 0x1, 0x2}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000000)={r3}) 16:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000060000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x02\x8f\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000040)={[{@usrjquota='usrjquota='}]}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000140)={0x6, 'hwsim0\x00', {0x3}}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in=@empty}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:19:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r2, 0x28, 0x1, r2}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000000800000004000000ff000000b048a1a94c70c15b978d993ca29556a22a8dcec92b19b03dd3b7b78e477de45530774059fce87cd18592ba0e6d9c6d0619028a6786521b70bab3eaaf26136f1d0097417d367f47a13ed3e3f299e09690505288339213c89307282c8591ad4bbdfc2ec74b956ae72fbb7b2db04d8d3b06dac83920beb84dfa5e"]) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:19:50 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x168, r2, 0x6a491365065f5c3a, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x168}, 0x1, 0x0, 0x0, 0x81}, 0x20002003) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200080, 0x0) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f00000000c0)={0x4421, "e6d7dfc8030d445af9e52bbc046c6216821127ad04800bbac4a32b2d8b2bd7d5", 0x10, 0x200, 0x800, 0x1, 0x2}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000000)={r3}) 16:19:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x00\x90\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:57 executing program 1: socket$netlink(0x10, 0x3, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigprocmask(0x4, &(0x7f0000000180)={0x73}, &(0x7f0000000240), 0x8) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x40) r8 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r8, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x54d000, 0x0) 16:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x01\x93\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) 16:19:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x2e6}], 0x1) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xbea, @rand_addr="ba86fe7f79283aaa310325d1bb92ffcf", 0xfff}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x3ed1655b8cd545ba) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000700)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0xf619, 0x9, 0x6, 0xa5c6, 0x15e}, &(0x7f00000000c0)=0x14) 16:19:57 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x168, r2, 0x6a491365065f5c3a, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x168}, 0x1, 0x0, 0x0, 0x81}, 0x20002003) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200080, 0x0) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f00000000c0)={0x4421, "e6d7dfc8030d445af9e52bbc046c6216821127ad04800bbac4a32b2d8b2bd7d5", 0x10, 0x200, 0x800, 0x1, 0x2}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000000)={r3}) 16:19:57 executing program 0: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x100000000) 16:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00\x03\x94\x00', 0x2, 0x3, 0x320, 0x90, 0x90, 0x0, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00'}, @common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xade) [ 3097.860790][T21076] ================================================================== [ 3097.868943][T21076] BUG: KCSAN: data-race in alloc_empty_file / percpu_counter_add_batch [ 3097.877570][T21076] [ 3097.879924][T21076] write to 0xffffffff85c08548 of 8 bytes by task 21106 on cpu 0: [ 3097.888008][T21076] percpu_counter_add_batch+0xca/0x150 [ 3097.893474][T21076] alloc_empty_file+0xd2/0x180 [ 3097.898508][T21076] path_openat+0x74/0x3580 [ 3097.903545][T21076] do_filp_open+0x11e/0x1b0 [ 3097.908055][T21076] do_sys_open+0x3b3/0x4f0 [ 3097.912595][T21076] __x64_sys_open+0x55/0x70 [ 3097.917115][T21076] do_syscall_64+0xcc/0x3a0 [ 3097.921635][T21076] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3097.927525][T21076] [ 3097.929910][T21076] read to 0xffffffff85c08548 of 8 bytes by task 21076 on cpu 1: [ 3097.937632][T21076] alloc_empty_file+0x2d/0x180 [ 3097.942690][T21076] path_openat+0x74/0x3580 [ 3097.947132][T21076] do_filp_open+0x11e/0x1b0 [ 3097.951749][T21076] do_sys_open+0x3b3/0x4f0 [ 3097.956343][T21076] __x64_sys_open+0x55/0x70 [ 3097.960859][T21076] do_syscall_64+0xcc/0x3a0 [ 3097.965634][T21076] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3097.971518][T21076] [ 3097.973840][T21076] Reported by Kernel Concurrency Sanitizer on: [ 3097.980005][T21076] CPU: 1 PID: 21076 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 3097.987653][T21076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3097.997796][T21076] ================================================================== [ 3098.005864][T21076] Kernel panic - not syncing: panic_on_warn set ... [ 3098.012457][T21076] CPU: 1 PID: 21076 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 3098.020087][T21076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3098.030139][T21076] Call Trace: [ 3098.033436][T21076] dump_stack+0x11d/0x181 [ 3098.037953][T21076] panic+0x210/0x640 [ 3098.041862][T21076] ? vprintk_func+0x8d/0x140 [ 3098.046466][T21076] kcsan_report.cold+0xc/0xd [ 3098.051071][T21076] kcsan_setup_watchpoint+0x3fe/0x460 [ 3098.056456][T21076] __tsan_read8+0xc6/0x100 [ 3098.060878][T21076] alloc_empty_file+0x2d/0x180 [ 3098.065652][T21076] path_openat+0x74/0x3580 [ 3098.070078][T21076] ? proc_pid_status+0xee1/0x1000 [ 3098.075212][T21076] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3098.081566][T21076] ? __virt_addr_valid+0x126/0x190 [ 3098.086952][T21076] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 3098.093115][T21076] ? __read_once_size+0x41/0xe0 [ 3098.097973][T21076] do_filp_open+0x11e/0x1b0 [ 3098.102589][T21076] ? __check_object_size+0x5f/0x346 [ 3098.107800][T21076] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 3098.113706][T21076] ? __alloc_fd+0x2ef/0x3b0 [ 3098.118225][T21076] do_sys_open+0x3b3/0x4f0 [ 3098.122656][T21076] __x64_sys_open+0x55/0x70 [ 3098.127165][T21076] do_syscall_64+0xcc/0x3a0 [ 3098.131764][T21076] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3098.137660][T21076] RIP: 0033:0x7f6bf1d82120 [ 3098.142085][T21076] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 3098.162225][T21076] RSP: 002b:00007ffe3eea6e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 3098.170647][T21076] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f6bf1d82120 [ 3098.179489][T21076] RDX: 00007ffe3eea6ed0 RSI: 0000000000000000 RDI: 00007ffe3eea6ec0 [ 3098.187553][T21076] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f6bf204a55f [ 3098.196177][T21076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001782220 [ 3098.204246][T21076] R13: 0000000000000020 R14: 00007f6bf2437010 R15: 0000000000000000 [ 3098.214121][T21076] Kernel Offset: disabled [ 3098.218463][T21076] Rebooting in 86400 seconds..