00c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000005180)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000710ffffffff0a00000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x2) 20:51:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000005180)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000710ffffffff0a00000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x0, 0x2) 20:51:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000005180)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000710ffffffff0a00000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x0, 0x2) 20:51:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000005180)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000710ffffffff0a00000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x0, 0x2) 20:51:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000005180)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000710ffffffff0a00000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:51:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 761.627775][T19601] __nla_validate_parse: 2 callbacks suppressed [ 761.627804][T19601] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:51:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:22 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 20:51:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 4: 20:51:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 4: 20:51:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 4: 20:51:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:23 executing program 4: 20:51:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 4: 20:51:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 4: 20:51:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 4: 20:51:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:24 executing program 4: 20:51:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 4: 20:51:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 4: 20:51:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 4: 20:51:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 4: 20:51:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:26 executing program 4: 20:51:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:26 executing program 4: 20:51:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:26 executing program 4: 20:51:26 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r0, r1, 0x0, 0x4e68d5f8) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r3, 0xd7, 0x8}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013008d040004000200000000080003c0", @ANYRES32=0x0, @ANYBLOB="000000000000000005000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 766.816446][T19715] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 20:51:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:26 executing program 4: 20:51:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:27 executing program 4: 20:51:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00040013001d040000000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:27 executing program 4: 20:51:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2fa9}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket(0x11, 0x3, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0xfffffffffffffecd) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r3, 0x0, 0x4e68d5f8) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3fa, 0x10, 0x70bd2d, 0x25dfdbfc, {0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4002}, 0x24000801) 20:51:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:27 executing program 4: 20:51:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 4: 20:51:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r0, r1, 0x0, 0x4e68d5f8) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x420000, 0x0) r4 = getgid() write(0xffffffffffffffff, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x40, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0xd5e4a845af2ad183}, 0x4040884) fchown(0xffffffffffffffff, 0x0, r4) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000200)={0xa0, 0x0, 0x2, {{0x0, 0x1, 0x10001, 0x10000, 0x80000001, 0x4, {0x5, 0x3ff, 0x4, 0xe23, 0x80000000, 0x1000, 0x80000001, 0x1, 0x28448000, 0xfa6f, 0x4, 0x0, r4, 0x3, 0x80}}, {0x0, 0x1f}}}, 0xa0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 4: 20:51:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fcntl$getflags(r1, 0x3) 20:51:28 executing program 4: [ 768.830198][T19760] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 768.886512][T19760] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:28 executing program 4: 20:51:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x1, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x5e}, 0x0) 20:51:29 executing program 4: 20:51:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0xe5) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r2, r3, 0x0, 0x4e68d5f8) r4 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x4, 0x200000) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d4140000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000007c0)={r6, 0xfff, 0x400}, 0x8) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000040)=0x80000001) 20:51:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:29 executing program 4: 20:51:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000080000000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7832516f, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0xffffffffffffffff}}]}, 0x74}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={r8, 0x57, "de100e83e97ab2c460816948b4267ff65e1384e0c240ef4beed11c61533da7744f412a4dfedf1e28da479cd01a4dc55cab008028dec50275b19c4df900f1f76b2c4802bef06aecd8041e86309bdcae9faec30a384df24f"}, &(0x7f0000000100)=0x5f) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x3c}, 0x1, 0x5e, 0x0, 0x24040090}, 0x0) 20:51:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 769.962537][T19789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:29 executing program 4: 20:51:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:30 executing program 4: 20:51:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 770.687542][T19789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:30 executing program 4: 20:51:30 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$caif_stream(0x25, 0x1, 0x2) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x1, 0x6, 0x90, 0x4}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000540)={'wg1\x00', r5}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r6, 0x0, 0x4e68d5f8) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000000)={0xc, 0x200, 0x5}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x38000, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0xb, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xc, 0x1, 'ipvlan1\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40800) 20:51:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:31 executing program 4: [ 771.280741][T19821] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 771.372114][T19821] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@empty, @in=@loopback}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000140000042abd7000fddbdf250a0068c8", @ANYRES32=0x0, @ANYBLOB="14000200000000000000000000000000400000000000000000040000"], 0x34}, 0x1, 0x5e}, 0x0) 20:51:31 executing program 4: 20:51:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:31 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4a4280, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r0, r1, 0x0, 0x4e68d5f8) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000200)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:32 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x40d35179, 0x1, [], &(0x7f0000000140)=0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f0000000000)="930e8593d58c65c0e17798f76f4957d386c9e1a64fae331170f1aaf95783c0167c82a675cfdba7566a364d5485b3ed2c265742010dab5d24dd30dd66e1eb8a82fea91a13da17ea7e7d6ba769f719f69c176f96a047fb8cd417", 0x59, 0x8, 0x0, 0x0, r2}, &(0x7f0000000100)) 20:51:32 executing program 4: 20:51:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 772.296438][T19843] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 772.378776][T19843] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:32 executing program 4: 20:51:32 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r0, r1, 0x0, 0x4e68d5f8) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)={0x8000, 0x4, 0x3ff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 20:51:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:32 executing program 4: [ 772.857452][T19858] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) [ 773.001699][T19860] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:33 executing program 4: 20:51:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r5}, 0x10) 20:51:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 20:51:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) r5 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x68) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000240)={0x3, 0x9, 0x9, @random="df24aea092bf", 'batadv_slave_0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r6, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="203d2abd7000fcdbdf250200000005003e65616d5f736c00000000000000060008004000b500000008003f0001000080"], 0x40}}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00032bbd7000fcdbdf250a00000034005080110001001670511a1869709cf385d99d8300000009000100e0332d9570030001ac0f0a000600aaaaaaaaaa1d0027a5a97807000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20004000}, 0x5) 20:51:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:33 executing program 4: [ 773.584485][T19870] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 773.696220][T19870] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 20:51:33 executing program 4: 20:51:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000130b1d040022000600000000080003c0b2363382d1be42c3cce4d3cb07a9be0b7d880d963f6ec2acd4414167be824a5597e5e7a53a2fc0b1901c5ca4abc7d1f937bc27c3492e2891731331354b131261a235bbf5a686b740d5fb0000007b8335", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000017140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:34 executing program 4: 20:51:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:34 executing program 0: 20:51:34 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:34 executing program 0: 20:51:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="00000000000000000800f8ff0f000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f00000000c0)="34ee69c5470480bfd8afe9ebce1b2165134f502a8708f3b5e6fd3bbe91570931efefc5c73bdfb67f1aa9dae664cdc7a472774274f04446fe44b09d6125f1864b48151afc1e3671ba5811e34b5a80cf2fb42ca599ab04f76cc54452bd33f07ed9a9326a5d0a82916b7d07e8cd8e51a9b768604adfa09dfe6657", &(0x7f0000000140)=""/229, 0x4}, 0x20) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000240)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000340)=""/94) 20:51:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:34 executing program 4: 20:51:35 executing program 4: 20:51:35 executing program 0: 20:51:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:35 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000200)=""/222, &(0x7f00000001c0)=0xde) 20:51:35 executing program 4: 20:51:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x800, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000100)={0x2, 0x925e, 0x7, 0x75ef473c, 0x1, 0x3}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x4e68d5f8) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x6c, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x18}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff7, 0x8001}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff89}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x7f}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xa0}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x81) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0xfffffffffffffd76) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e23, 0xd1d5, @ipv4={[], [], @multicast1}, 0x2}}, 0xf848, 0x7dd60d52, 0x2, 0x1, 0x1ff}, &(0x7f0000000140)=0x98) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0xff000000, 0x0, 0x0, 0x0, {@mac=@remote}, {@empty, {[0x0, 0x0, 0xff, 0xff]}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @loopback, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x7fff, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="0000000000d6b488e62403e4ba000000140003006970766c616e31000000000000000700"], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:35 executing program 0: 20:51:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 775.685607][T19921] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:35 executing program 4: 20:51:35 executing program 0: 20:51:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:36 executing program 4: 20:51:36 executing program 0: 20:51:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:36 executing program 0: 20:51:36 executing program 4: 20:51:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000040)=""/220, &(0x7f0000000000)=0xdc) 20:51:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_bond\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 20:51:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:37 executing program 0: 20:51:37 executing program 4: [ 777.419192][T19950] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 20:51:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:37 executing program 1: r0 = socket(0x11, 0x1, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r0, r1, 0x0, 0x4e68d5f8) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x5, 0x50313134, 0x3, @discrete={0x7ff, 0x7}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c84a054ce3167f772675934236218c92dee840e", @ANYRES32=0x0, @ANYBLOB="001c0000000008000a00100000001400030069706c616e3100"/36], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:37 executing program 0: 20:51:37 executing program 4: 20:51:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) accept4$alg(r1, 0x0, 0x0, 0x100000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) lseek(r1, 0x9, 0x3) [ 778.359199][T19967] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:38 executing program 4: 20:51:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="00001e000003987bc61abf735f917ab5ad56889a000000ac4d654c00"], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:38 executing program 0: 20:51:38 executing program 4: [ 778.806943][T19978] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:38 executing program 0: 20:51:39 executing program 0: 20:51:39 executing program 4: 20:51:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:39 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000000)={0x8000, &(0x7f0000000200)="1106ead03abbc5a48a8c4f38deb8d05898bcf2e3d861c41c4075ff3b1e5286ff7d59690423553f1bd270242b20b7224fa99694aa8408d95321674c07387d9c33f228aa031eb3deb5d7131cc39a28536817876674a12d6dcd7d5fb4434b73d23432759fc09120dedc71dd04cec402c2dd43dc41987765db013e33efde29f88de106751d04cad242d06769949dbc9287c5457b5b791a7cbccaa9d24bb71e86dc279e6760781b35a3c40703c4098d145ce86c92d07569b5ce62d7e57c026e085b982add75f44ffc8bb8fca537c91528007644ef0d5e4f98f4f81721c72b8b803b490452399e1000"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4e68d5f8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e22, 0x80000001, @private0={0xfc, 0x0, [], 0x1}, 0x400}}, 0x50, 0xffff, 0x0, 0x6, 0x1, 0x0, 0x1f}, &(0x7f00000006c0)=0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)={r6, 0xbf2b, 0xa, [0x393a, 0x7f93, 0x9, 0x753, 0x20, 0x2, 0x5, 0xc2, 0x59bd, 0x2]}, 0x1c) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008008100687462001c00020018000200030000000001000000006ae7fa000008204b70759e906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000046c0)=@newtaction={0x8988, 0x30, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{0x670, 0x1, [@m_csum={0x144, 0x6, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xb835, 0x1, 0x10000000, 0x7fffffff, 0x800}, 0x39}}]}, {0xf9, 0x6, "426c01cafec7407047cce56ed7d646291a4905945f8a2a5037e601644921e15c324412cbe48481ababbe9d04d86a6d296f7d3500cd25db5a43d198a59fc3f2474392d8a5224fe9a91768a91bb01c5394c2141908075e0415b5d727774001e9abcd5d738a6504a048af4c0fbfbe9088709b35eb9bc0af076a22e66e5261c5dd9a95b7404500b8acadd87892700ee1a03a1aa7b9029bbff53bb02ae629e7b4af18abaced37eaafcee09369fa43534837e624abb38bb66e19c8e3f53a3d40e7cd183ea556862d1071b3ca8aabd0213d2c7fa08f50b15d0f65c8c8af66a9d501628fea288e2964dbd7361e7298b22b8e8bd8b78a6ca9b9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_bpf={0x78, 0xb, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xa, 0x6, './bus\x00'}]}, {0x3b, 0x6, "054d1848d4e2576150d60f3f0b46c4b329682c0eeaae0d4499f72663685d98953422a83889659d8b48177dcb18f6069a61378a62cc98e8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x11c, 0x4, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x2, 0x2, 0x7, 0x7}}]}, {0xd8, 0x6, "e0857881c7eb2657047c3d9ec6bd178af43c1416cbad088ed8ba429cbe146c125f4fbbf331e5a19fad3a251f297c5d3cd9d4dc21ecfa7d77739a382d41bd70918c01b954e50e0c03665bf4acb7fe4fc0d540b035e23b937344e8c5607e07c9cf629bf977bc7a15507307734db3b4073dffaa475563b237bb7cc38e3b7401e806248053efb1be3ca145d40caf8b11cbeadf9b0119389f3107b202fb55216a8daeb972737a2fc87f9c2d2873f61c8fbf44c9f928e5702327a05b84dda178c3369993ccd2f86435c1842f67132d3b67dbea705856de"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_skbmod={0x188, 0x19, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @dev={[], 0x14}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x39b, 0x2, 0x1720925, 0x10000}, 0x2}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0x6, 0x7, 0x2, 0x200}, 0xf}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0xf4, 0x6, "32f877f83144d0f0730059e2b2485544c24ad692f7fc2d8ce6b5e564f914229d3570841bf189d203061c44f19a7e2fdbe18e6111525ad1a2495e9fafac19f25fede410167992e07311598c24d0863138214a1a14f43b419aa42b6cc7d248b0e81092c82cc1809862255dd1707a5ded649cbd9dd398a182706be262424a2ced706e89c4d38f5dd7a7296c6893900e6b19b051b996c939e1733e45e3b0519ee15e405ff80b550fb50048a01f7e1a051894af57fb537a761603e2d0c336ea63c9ab1de87839acd41ea37ba88636594e62c52955f02cd3c790640620659815e64d8702f8610c8d70b25643fa238e84e79d91"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_tunnel_key={0x10c, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @dev={0xfe, 0x80, [], 0x26}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1000, 0x1, 0x6, 0x3, 0xffffffff}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x35}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}, {0x46, 0x6, "47cb500cc3186eafe4dce6ea4d629b3145a900c9131864cb1cc61c4a6963aced4e1e8fb3505d94f4c8ede9f87672828460d0f0f846ebd16db6e5a76158453b068471"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x100, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x2, 0x3, 0x2, 0xc6fc}, 0x2e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x80, 0x7, 0x5, 0x110}, 0x53}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xdd93, 0x5, 0xffffffffffffffff, 0x80000001, 0x8}, 0x57}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x1, 0x5, 0x7, 0x4}, 0x24}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x928, 0xffffffffdffffff5, 0x6, 0x6}, 0x72}}]}, {0x46, 0x6, "db40a97af1b61ce32ff0d9409219acbf151bb08c9b2b79948a0bcd3202baa86e867c7123191f3e479f12757193493ecef7252dd99d3a8530fcff2ac57bfd26f3b77c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, {0x10f0, 0x1, [@m_vlan={0x1054, 0x12, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xab4, 0x9f0a, 0xffffffffffffffff, 0x2, 0x3}, 0x3}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x98, 0x14, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x4, 0x1, 0x81, 0x200}, 0x1f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0xbaa, 0x3, 0x1, 0x2}, 0x60}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x8, 0x1, 0x200, 0x534733d3}, 0x79}}]}, {0x17, 0x6, "3c9961d793a54019e784415d62c99de7fd836b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x21c, 0x1, [@m_nat={0x16c, 0x16, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x256, 0x6, 0x5, 0x7, 0x7}, @multicast2, @empty, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x200, 0x4, 0x1, 0x0, 0x6}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x2, 0x0, 0x3, 0x9}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x2, 0x2, 0x6, 0x1}, @dev={0xac, 0x14, 0x14, 0x1f}, @dev={0xac, 0x14, 0x14, 0x3f}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x80, 0x5, 0x3, 0x4}, @empty, @multicast1, 0xff000000, 0x1}}]}, {0x7c, 0x6, "61779ce7f45c4bfe82ca9d3208c3d47668528adee53f34337ec6d9bb29000208948ad054976db9ca70b82578c22b3eba4569516d50ce69850b8a96472034fc8f5563b962ef3da049408f210683e378b5706480e13ebcdefb82ac21655d92c27918b92ced60ce2b809a9fa54c82c12f9c3f7a7deed9056aa2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0xac, 0x6, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x81}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e20}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3ff}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}]}, {0xf, 0x6, "41270e43cf3fdf2d67cff0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x405c, 0x1, [@m_police={0x1af4, 0xa, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1a0c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x6, 0x1, 0x7, 0xdaf4, {0xff, 0x2, 0x0, 0x2, 0xffff, 0x6}, {0x8, 0x1, 0x3, 0x0, 0x4, 0x5}, 0x10001, 0x2, 0x7}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x480e}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xde}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x149, 0xfffffffd, 0x5, 0x3, 0x4, 0x20, 0x1, 0x8472, 0x3, 0x7, 0x421b40bd, 0x8, 0x3, 0x4, 0x80000000, 0x5, 0x8, 0x7f, 0x6, 0x80, 0x7ff, 0xc78, 0x9, 0x3ff, 0x2, 0x0, 0x5, 0x2, 0x4, 0x6, 0x9, 0x400, 0x8001, 0x10000, 0xba, 0x800, 0xffffffff, 0x3, 0x1000, 0xfffffffd, 0x0, 0x80, 0x5, 0x7766, 0x7fffffff, 0x100, 0x7fffffff, 0x2, 0x7, 0xfffffffc, 0x3, 0x101, 0x80, 0xffffffff, 0x0, 0x5, 0x5, 0x3, 0x7, 0x2c6, 0x5, 0x1, 0x7, 0x80, 0xab, 0x917, 0x6, 0xd3, 0x7, 0x80000000, 0x0, 0x7, 0x2a6dab40, 0x9d39, 0x6, 0x0, 0x0, 0xfffffffc, 0x8001, 0x2701, 0x7ff, 0x5, 0x6f, 0xda6, 0x9, 0x4, 0x1ff, 0xf54f, 0x2, 0x9, 0x29f0, 0x2, 0x3, 0x6, 0xffff8001, 0xfffffff9, 0x1, 0x0, 0x2, 0x3, 0x6, 0x6207, 0x37, 0x1, 0xffff, 0xffff, 0x9f9, 0x4, 0x6, 0xffffffff, 0xba4, 0x80000001, 0x5, 0x3, 0x9, 0x2, 0x1f, 0x1, 0x8000, 0x9, 0x80000001, 0x5, 0x3ff, 0x81, 0x1, 0x81, 0x7, 0x8000, 0x5e, 0x3, 0x80, 0x7d0, 0x9, 0x6, 0x1, 0x9, 0x9, 0x1, 0x10001, 0x1, 0x1000, 0x3, 0x18a2, 0x9, 0xcb9675e7, 0xfffffffb, 0xd7, 0x4f2, 0x10000, 0x3, 0xffff, 0x1, 0x7, 0x80, 0x20, 0x8, 0x8, 0x80000000, 0x8000, 0x55, 0x1, 0x80, 0x10000, 0xa00000, 0x6, 0x101, 0x1, 0x231, 0x9, 0x1, 0x9, 0x9, 0x4, 0x8, 0x3ff, 0xbb, 0x6, 0x1f, 0x7, 0x0, 0x3, 0x8, 0x9, 0x0, 0x80000001, 0xff, 0xcf3, 0x5d1e, 0x7f, 0x8, 0x8, 0x3, 0x8000, 0x6, 0x401, 0x10000, 0x2, 0x1, 0x42b1, 0x224d9052, 0x8, 0xd2, 0x7, 0x3ff, 0x5a, 0x7fffffff, 0x3, 0x6, 0x10000, 0x6, 0x0, 0x0, 0x200, 0x6, 0x7, 0xfed, 0x7, 0x8, 0x6, 0xc, 0x400, 0x8, 0x80, 0x8000, 0xd02, 0x6f80, 0x3, 0x200, 0x8, 0x40, 0x0, 0x2, 0x9, 0xeb, 0x0, 0x2e, 0x8001, 0x800, 0x0, 0x7, 0x1, 0x7fff, 0x2, 0x6, 0x3, 0x3b2, 0x10000, 0x8000, 0x1f, 0x401, 0x8001, 0x2, 0x7, 0xfffffbff, 0x5, 0x4]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x101, 0xfffffffa, 0xfffff167, 0x7, 0xfff, 0x7, 0xffff7444, 0x5, 0x9ace, 0x9, 0xa5, 0x6, 0xfff, 0x0, 0x6, 0xfff, 0x800, 0xf40a, 0x2, 0x5, 0x7fffffff, 0xfffff260, 0x2, 0xfff, 0xe, 0x1, 0x10001, 0x0, 0xf158, 0x7fffffff, 0x40, 0xef8, 0xda4, 0x3, 0x101, 0x4c21, 0x5, 0x8, 0x1fc134b7, 0x9, 0x80, 0x5, 0x35, 0x3, 0x9, 0x2, 0x7fffffff, 0xbb8c, 0x9, 0x9, 0x2, 0x7f, 0x7, 0x80, 0x7f, 0x6, 0x7, 0xfffffc01, 0x0, 0x6, 0x10000, 0x10000, 0x1ff, 0x2, 0x7ff, 0x1000, 0x767, 0x2, 0x1, 0x100, 0x3f, 0x3, 0xffffffff, 0x7, 0x7, 0x3, 0x3, 0x1, 0x6, 0x5, 0x1, 0xe8, 0x7, 0xffff, 0x5, 0x20, 0x7, 0x0, 0x20, 0x101, 0x3f, 0x9, 0x0, 0x997, 0x3, 0x6281fea0, 0x7fffffff, 0x7ff, 0x6, 0x101, 0x0, 0x6, 0x1, 0x5, 0x100, 0x400, 0x85, 0x40, 0x9, 0x7, 0x18, 0xc84, 0x10001, 0x80, 0x81, 0x60000000, 0x607ee22e, 0x2253, 0x1, 0x0, 0x9, 0x2, 0x100, 0x3f, 0x805, 0x0, 0xffff, 0x98, 0x1, 0x5, 0x7b6, 0x2fc, 0x8, 0x10000, 0x5, 0x8, 0x202, 0x9, 0x6, 0x6, 0xc3c, 0x8, 0x10000, 0x401, 0x2, 0x1, 0xe76, 0xfffffffb, 0x6, 0x2, 0xffff, 0x4, 0x96d, 0x400000, 0x3, 0x3, 0x7, 0x5, 0x5, 0x5, 0x5, 0xe6, 0x7, 0x7, 0x8000, 0x3, 0x81, 0x0, 0x7, 0xfffffffb, 0x800, 0x1, 0xfffffbff, 0x7ff, 0x9, 0x0, 0x40, 0x0, 0x708c, 0x7, 0x3, 0xffffff00, 0x40, 0x3, 0xe1ee, 0x7, 0x101, 0x0, 0xfff, 0x200, 0x2, 0x1, 0x3, 0x7, 0x0, 0x5, 0x8, 0x3, 0x23, 0x388, 0x6, 0x1, 0x0, 0x6, 0xffffff00, 0x1, 0xf6, 0x80, 0x10001, 0xfffffff7, 0x8000, 0x6, 0x2, 0x5, 0x8000, 0x0, 0xb959, 0x7f, 0x3, 0x5, 0x1, 0x8, 0x2, 0x7, 0x7, 0x2, 0x400, 0x4, 0x6, 0x7ff, 0x5, 0xffff7fff, 0xfff, 0x3ff, 0x7, 0x5000000, 0x1f, 0x1f, 0x8001, 0x0, 0xfffffffb, 0x2, 0xfffff000, 0x0, 0x8, 0x5cb80da8, 0x7ff, 0x9, 0x80000001, 0x5, 0xffff8001, 0x24, 0x497, 0x3, 0x9, 0xffffffc1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8001, 0xa38, 0xe00, 0xffff, 0x1ff, 0x10, 0x1, 0x7ff, 0x7, 0x8, 0x8, 0x8, 0x20, 0x3, 0x4, 0x100, 0x602, 0x20, 0x6, 0x14f, 0x53f, 0xffff7fff, 0xffffffff, 0x6, 0x2, 0x61dc, 0x4, 0x80000001, 0xfffffffe, 0x8000, 0xfff, 0x1, 0xfff, 0x6, 0x3ff, 0x5, 0x7, 0xffff7fff, 0x2, 0xfffffa88, 0x2, 0x401, 0x7ff, 0x8001, 0x3f, 0xffff, 0x0, 0xffffffff, 0x5, 0x8, 0xa5b, 0x1, 0x8000, 0xef, 0x1, 0xd538, 0x6, 0x10001, 0x1000, 0x7, 0x200, 0x5, 0x2, 0x1, 0x8, 0x3, 0x6, 0x0, 0x356b, 0x32, 0x2, 0x7, 0x1, 0x0, 0x8, 0x3, 0x9f45, 0x6f18, 0x2, 0x5, 0x5, 0x4, 0x6, 0x1, 0xfff, 0x100, 0x401, 0x54, 0x1, 0x9, 0x10000, 0x81, 0x5, 0x200, 0xf9, 0x3, 0x528, 0x1ff, 0x5, 0x69b2, 0x6, 0x1, 0x80000001, 0x200, 0x227, 0x3, 0x0, 0xfffffffd, 0xe55c, 0x4, 0x800, 0x9, 0x4, 0x7, 0x1, 0x55, 0x10001, 0xffffffe1, 0x401, 0x80, 0x8, 0xa9, 0x6, 0x4, 0x9, 0x0, 0x9, 0xfff, 0x334, 0x9, 0x8, 0x7, 0x7, 0x81f, 0x2, 0x4, 0x7, 0xffff, 0x5, 0x1, 0x100, 0x2, 0xfffffffd, 0x800, 0x8001, 0x4, 0x2, 0x5, 0x3f, 0x3ff, 0x9, 0x1f, 0x7fff, 0x4, 0x200, 0x480000, 0x0, 0x1f, 0x800, 0x7, 0xfffffc00, 0x1, 0x7, 0x10001, 0xfffffff8, 0x100, 0x7, 0x9, 0x8001, 0x0, 0x8a8, 0x80000001, 0x1, 0x1f, 0x40, 0x3, 0x800, 0xfffffff7, 0x6, 0x401, 0x400, 0x0, 0x9, 0x7fffffff, 0xe8a4, 0x4ebb, 0x4, 0xdce, 0x9, 0x80000000, 0x3, 0x7f, 0x3, 0x9, 0x400, 0xfffff995, 0x10000, 0x6, 0x80, 0x0, 0x81, 0x7, 0x81, 0x7, 0x5, 0x0, 0xffff, 0x4, 0x8857, 0xd8, 0xfffff000, 0x16d20d15, 0x3, 0x6, 0x4, 0x7, 0x4, 0x10001, 0x3, 0xed26, 0xfff, 0x80000000, 0x8, 0x6, 0x9, 0x647f1a6e, 0x0, 0x6b8, 0x4a, 0xff, 0x7, 0x3, 0xe1e, 0x2, 0x7, 0x0, 0xffff, 0x2, 0x5, 0x401, 0x3, 0x3, 0xbed, 0x2f, 0x1, 0x2, 0x3ff, 0x7, 0x1, 0x5a, 0x1, 0x80000001, 0x7, 0x7fffffff, 0x5, 0xc7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000002, 0x9, 0x7ff, 0xc192, {0x3f, 0x0, 0xf55, 0x7, 0x5d6e, 0x7fffffff}, {0x0, 0x1, 0x7ff, 0x400, 0x400, 0x80000001}, 0x3f753cfa, 0xe6}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x92, 0x3, 0x7ff, 0x2, 0x3, {0x7, 0x2, 0x7, 0x0, 0x5, 0x3}, {0x6, 0x0, 0x3, 0xec, 0x4, 0x2}, 0xbb5a, 0x83, 0x5}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x2, 0x9, 0x7fff, 0x1, {0xaa, 0x1, 0x9, 0x8, 0xfffe, 0x80}, {0x20, 0x0, 0x7f, 0x0, 0x4, 0x6}, 0x7, 0x2, 0x4}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x32, 0x6, 0x3, 0x19, 0x9, {0x7, 0x0, 0x0, 0x5, 0xffc1, 0x101}, {0x0, 0x0, 0x40, 0x7, 0x1, 0xc}, 0x8, 0x1f, 0x8000}}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x8, 0xff, 0x6, 0x4, 0x7fffffff, 0xb15, 0x7, 0x9, 0x7, 0x200, 0x7, 0x401, 0x6c8, 0x80000001, 0x80000001, 0xffffffff, 0x40, 0xffff, 0x1, 0x980f, 0xfff, 0x80000000, 0xffffffff, 0xfffff000, 0x6, 0x9, 0x7, 0x5, 0x80, 0x800, 0x7b, 0x6, 0x5, 0x3, 0xffffffff, 0x0, 0xff, 0x0, 0x6, 0x1, 0xffff, 0x0, 0x7, 0x8, 0x3, 0x4, 0x0, 0x2, 0x82300, 0x8, 0x3, 0x2000000, 0x4a412855, 0x401, 0x5, 0x7fff, 0x4, 0x3, 0xffff268b, 0xde2, 0x4, 0x27, 0xe101, 0x2, 0x8000, 0xffe00000, 0x1, 0x8, 0x6, 0x1f, 0x7, 0x3, 0x7f, 0x100, 0x100, 0x800, 0x3a85, 0x7, 0x6, 0x5, 0x7, 0x7ff, 0x1, 0x2, 0xffffdeb2, 0x40, 0x1ff, 0x7, 0x31f, 0x9, 0x7, 0xffffffff, 0x5, 0x6, 0x3, 0x3, 0x7, 0x6, 0x9, 0x0, 0x8, 0x0, 0xa82, 0x6, 0x6, 0x0, 0x7, 0xdc, 0x72f5d7b5, 0x8, 0x1, 0x5, 0x2, 0x10000, 0x2, 0x7ff, 0x0, 0x9, 0x1, 0x41, 0x7fff, 0x8000, 0x4, 0x6, 0x6, 0x3, 0x8, 0xae62, 0x5, 0x0, 0x1, 0x9, 0xfffffeff, 0x401, 0x9b0, 0x9, 0x8db0, 0xffff, 0x7f, 0x7fff, 0xffffff80, 0x6, 0x5ee, 0x8, 0x2, 0xfffffdee, 0x4, 0x80000001, 0x2, 0x81, 0x8, 0x994d, 0x0, 0x401, 0xf7, 0x80000001, 0x5247, 0x7f, 0x9, 0x8001, 0x7000000, 0x6, 0x80000000, 0x3ff, 0x1, 0x20, 0x3, 0x0, 0x2d5, 0x2, 0x8, 0xfffffffc, 0x0, 0x9, 0x1, 0x80000001, 0x0, 0x7fff, 0x81, 0x9, 0x7fff, 0x408, 0xda5, 0x5, 0x9, 0x0, 0x40, 0x2, 0x6, 0x3, 0xffff, 0x0, 0x9fe0, 0x8, 0x5, 0x2, 0x800, 0x6, 0x4, 0x0, 0x80000000, 0x1ff, 0x1, 0x6, 0x3, 0x2, 0x4, 0x7ff, 0x8, 0x3, 0x8, 0x4, 0xffffff7f, 0x7ff, 0x6, 0x6, 0xfffffffc, 0x4, 0x7ff, 0x0, 0x6, 0x5, 0x200, 0xfffff115, 0x20, 0x6, 0x1, 0x9, 0x2, 0x8, 0x1000, 0x6, 0xb42f, 0x7fff, 0x81, 0x3, 0x8, 0x3, 0x9, 0x1, 0x1ca27a68, 0x5, 0x6, 0x3, 0x80000000, 0x4, 0xc4, 0x4000000, 0x8320, 0x9f70, 0x0, 0x3ff, 0x8, 0x3, 0x7f]}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x571}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1ff}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x38000, 0x0, 0x7fff, 0x80, 0x1, 0x5f66, 0x1, 0x7, 0x1, 0x5, 0x101, 0x6, 0x0, 0x7, 0x100, 0x3f, 0x3f, 0x80000000, 0x161, 0x100, 0x142a, 0x5, 0x1, 0xffffffff, 0xfffffffa, 0x7, 0x4, 0x7, 0x2, 0x5, 0x6, 0xe304, 0x67d, 0x4, 0x8, 0x800, 0x8, 0x8, 0x800, 0x3, 0x0, 0x8000, 0x7ff, 0x9, 0x8, 0x4, 0xbb, 0x4, 0x8, 0x10000, 0x6, 0x6, 0x341, 0x5, 0xffff, 0x1, 0x6, 0x8, 0x7f, 0x3ff, 0x8, 0x5, 0x2, 0x9f6, 0x5, 0x4, 0x738a, 0x6, 0xfff, 0x5, 0x7f, 0x0, 0xffffffff, 0x200, 0x7fffffff, 0x0, 0x4, 0x7fff, 0xa0, 0x9c, 0x7fffffff, 0x21, 0x0, 0x800, 0x10001, 0xddb, 0x8, 0x8, 0x40, 0x7fff, 0x8, 0x1ff, 0x10000, 0x7, 0x80000000, 0x10000, 0x3f, 0x3, 0x7, 0xd8b6, 0x2, 0x9, 0x6, 0xb807, 0x0, 0x1, 0x4, 0x4, 0x4548, 0xfffffaf6, 0x4, 0x100, 0x0, 0x4, 0x7, 0x8001, 0x9, 0x5, 0x9d43, 0x1c120, 0x4, 0x9, 0x5f, 0x7, 0xa44, 0xe823, 0x7, 0x3ff, 0x5, 0x40, 0x6, 0x7, 0x8000, 0x7, 0xc91, 0x7, 0x1, 0xfffffff1, 0x20, 0x0, 0xf3fd, 0x8001, 0x200, 0x7, 0xd7, 0x3, 0x8, 0xff, 0x9, 0x7b9, 0x75, 0x2, 0x10000, 0x9a8, 0x101, 0x7, 0x2, 0x5, 0x8, 0x4, 0x1, 0x1, 0x5b, 0x0, 0x200, 0x3, 0x61c6, 0x4, 0x4, 0x3ff, 0x20, 0x8, 0x9, 0x7, 0xf7c, 0x2, 0x2, 0x1, 0x5, 0x4, 0x3, 0x1f, 0xda1, 0x9, 0x482d, 0x5, 0xb7a6, 0x8, 0x1e8e7568, 0x9, 0x5, 0x8, 0x4, 0x71bddc31, 0x7, 0x6, 0x7, 0xc065, 0x440, 0xe507, 0xb05, 0x1, 0x3, 0x6, 0x859394fa, 0x5, 0x581, 0xfffffffe, 0x7fffffff, 0x40b, 0xffff0000, 0x2, 0xa2, 0x4, 0x8, 0xfffff000, 0x7fffffff, 0xe5e, 0x9, 0x10000, 0x0, 0x200, 0xe910, 0x20, 0x1, 0x7, 0x4, 0x20, 0x0, 0x1f, 0x3, 0xe2, 0x7c02, 0x3, 0x4, 0x8, 0x1f, 0x20, 0x4, 0x9, 0x16d9, 0x8, 0x4, 0x6, 0xfffffffb, 0x3, 0x9, 0x5da, 0x7, 0x1, 0xef, 0x2, 0x6b89, 0x2, 0xbdc4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x2, 0x8, 0x40, 0x4, 0x8, 0x200, 0xa98, 0x6, 0x10000, 0x101, 0x1, 0x100, 0x7, 0xfff, 0x1, 0x4, 0xa318, 0x145, 0x79d, 0x8, 0x1, 0x63f, 0x8, 0x7, 0xffffffff, 0xffffffff, 0x10000, 0x7927, 0x69e8, 0x7f, 0x7, 0x5, 0x3, 0xde, 0x200, 0x8, 0x7ff, 0xf9f, 0x695a, 0x3f, 0x7, 0x7, 0x5, 0x0, 0x4ca, 0x1, 0x79, 0x368, 0x5, 0x0, 0x4, 0x1000, 0x8, 0x5, 0x9, 0x9, 0x100, 0x7, 0x1, 0x6, 0x2, 0x8587000, 0x6, 0x5, 0x1, 0x62ae5a15, 0x9, 0x6, 0x720, 0x8001, 0x7, 0x9, 0x80000001, 0x1, 0x6, 0xe51a, 0x8001, 0x1ff, 0xa91, 0x4, 0x1000, 0x2, 0xec, 0x0, 0x7ff, 0xfffffff9, 0x9, 0x1f, 0x9cf, 0x200, 0x0, 0x7379, 0x6, 0x1, 0x38000000, 0x3, 0x4, 0x40, 0xff, 0x7152, 0xd434, 0x0, 0x0, 0x19, 0x20, 0x1, 0x6, 0x9, 0x101, 0x1f, 0x7f, 0xfffff001, 0x7ff, 0x8001, 0x5b, 0x8, 0x101, 0xc2, 0x1548, 0x95, 0x3, 0x0, 0xfffff801, 0xffffffff, 0x7, 0x6, 0x4, 0x6, 0xfffffffd, 0x1ce, 0x8, 0xfffffff7, 0x4, 0x800, 0x9, 0x4, 0x7, 0xffff8001, 0x4, 0x20, 0x7ff, 0x7, 0xab1, 0x6, 0x5, 0x3, 0x1, 0x5, 0x3, 0x4, 0x7, 0x3, 0x6501, 0x1ff, 0x8, 0x3, 0x7ff, 0x5, 0x5, 0x100, 0x5, 0x5, 0x8, 0x0, 0x7, 0x1, 0xffffff43, 0x8, 0x20, 0xfffffffd, 0x7, 0x3, 0x61, 0x3ff, 0x4, 0x3e0e5825, 0xa85, 0x8, 0x4, 0x54ae, 0xa8, 0xfff, 0x3, 0xfffffffd, 0x4, 0x7, 0x7ff, 0x38000000, 0x800000, 0x8c, 0x494, 0x2d, 0x3, 0x200, 0x1f, 0x2, 0x2, 0x7, 0x800, 0x1, 0x401, 0x1f, 0x4, 0xd1cb, 0x6, 0x8, 0x9, 0x1, 0xfffffffd, 0xffff780b, 0x30, 0x4, 0xfffffffd, 0x9, 0x5eee, 0x8001, 0x6, 0x5, 0x7fffffff, 0x4, 0x2, 0x1, 0x2, 0x4, 0x4657, 0x2, 0x30, 0x20, 0xc8bd, 0x8, 0x57, 0xfffffff7, 0x9, 0x7, 0xb3, 0x9, 0x6, 0x80000001, 0x9, 0x6, 0x9e09, 0x0, 0x3, 0x7, 0x1, 0xba, 0x8, 0x10000, 0x3f, 0x80000001, 0x7fffffff, 0x2a, 0x1000, 0x4, 0x2]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1c000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x800000}, @TCA_POLICE_TBF={0x3c, 0x1, {0xff, 0x10000000, 0x7b, 0x80000000, 0x8d, {0x9f, 0x1, 0xcfad, 0x1, 0xf6c1, 0x4}, {0x3, 0x0, 0x0, 0x3, 0x2, 0x81}, 0x5, 0x81, 0x2}}]]}, {0xbd, 0x6, "dc178bda3f79927d443646d50f90e766706991021b114ce5fb00060eb6f42774ccc69c79b9761c98a75f98f8cacbee753cc20b359ef6bb7a67deecb6a4a637c78efcbaec228d9212ceab66ffd108cc3332c6009b90628918a297658c9ac537f848636ab885da1e3ea918ea303357d387c0550c60e190c3fb0d867198e66feaac7fb8261ff92a994378102b12a2839985e47569be4bfc8b51fc665ec44c8c285c18ff76cbed527a08b2dbeffa096f9efb0284654e40ac04c26b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x1114, 0x4, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x80000001, 0x1, 0x400, 0x5}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x60, 0x1, 0x3, 0x101, 0x3f}, 0xfffb}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x20, 0x4, 0xe93, 0x3}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1000, 0x80000000, 0x20000006, 0xfffffffa, 0x200}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3d51, 0x5, 0x8, 0x4, 0x1b}, 0x101}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x81, 0x924, 0x0, 0x6, 0x80000000}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x4, 0x20000000, 0x401, 0x5fb7c1de}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x1, 0x5, 0x0, 0x200}, 0x6}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xf0, 0x4, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xb18}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x81, 0x6, 0x3, 0x1, 0xffffff4f}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8001}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x10000}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8001}]}, {0x79, 0x6, "d16c05e4d84d17ea29abc9666e518f74e43bd96cfeb593fa2f1e6010c6070fbdacea4f523b1538fe610cfc7e90a0bbf75b3ed91f25a5206704b9262f481dacdb1948220594b205c3feb72e87117c7892c72a50ff988115339fdfd5d41cc27d441eb7bacb1d09d9cfd3d4c715e3619e5a37eaad743e"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_mirred={0x10d0, 0x16, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0x4847ad7, 0xffffffffffffffff, 0x3c2e7f41}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xff, 0xc3f, 0x3, 0x9e2, 0x9}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x4, 0x5, 0x1, 0x66}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x4, 0x10000000, 0xc5d9, 0x10000000}, 0x5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x78f1, 0x1000, 0x20000000, 0x37e}, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_mirred={0xf0, 0x8, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9000000, 0x3, 0x4, 0x9, 0x800}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xf1a8, 0x9, 0x1, 0x800, 0x6}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2ae, 0x9, 0x6, 0xffff8001, 0xfffffffe}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fff, 0x9, 0xffffffffffffffff, 0x7, 0x8001}, 0x2}}]}, {0x41, 0x6, "697c808c453c96b7e24c5569b18bbac8446176649c77183ddcebd607a666bb4d609a5cd375a6be68b28d413c99f32bee8fb99e8a654fa321df8f7c48b0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbmod={0x1a0, 0x16, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x10001, 0x3f4, 0x4, 0x3, 0x8}, 0x10}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x29, 0x9, 0x2, 0x0, 0x2}, 0xd}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0x3, 0x20000000, 0x1, 0x4}, 0x3}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xff, 0x8000, 0x5, 0x1, 0x8}, 0x10}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4641, 0x1, 0x2, 0x1, 0x7ff}, 0xe}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x16}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x6a7, 0x10000, 0x8, 0x9, 0x1000}, 0x4}}]}, {0x6d, 0x6, "40863c4f107fdd6b6f2eefc496d60f4225ad802828b3c18d7ab1f12c160d6e03907a9178a43d1942f0926c92293c250c1a955919a49d8a0ee3e7c4c9ddc0f297de76822426e5b0b1a4842f2aeb0811422d30b208895057b968380688c6b6138d99360472e48790dcfd"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, {0x2e80, 0x1, [@m_ctinfo={0x68, 0x15, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x101}, @TCA_CTINFO_ACT={0x18, 0x3, {0x5493b11b, 0x400, 0x8, 0x7, 0x13bd9df2}}]}, {0x14, 0x6, "3b973a5874bc12ef885193104592980d"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ct={0x164, 0x16, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0xfffff7fe}, @TCA_CT_PARMS={0x18, 0x1, {0xe000000, 0x0, 0x7, 0x8, 0x1}}, @TCA_CT_ZONE={0x6, 0x4, 0x100}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_MARK={0x8, 0x5, 0x9}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0x64010100}]}, {0xde, 0x6, "e79eeb682b4155784723f38f76683b47e0062222c6765a5f4614acd61997e7c8d680b1f910fc196e84184b4b89335c7404d26b4746e97b16b7fc9f25a38502bbd52d24e099b418470b3668572956079ba27aadff54dbe5390f3a7ed06f5fc1d3213d3078374b43986e9040609f14550bfef09f33dfc21aefff6038c90450c9b3ff2e2277d643ec7e3979e14111c2c7b4e0733f9c895abad6cfe14412d9f6cee4478544a4e7002f2848028c8adeac4e4a887a455016783e827ff5fc5b18ad136dfe0656346ce0e7bbb7e63b62f5cdc8ac275696384d4440d242f3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x5, 0x3}}}}, @m_police={0x254c, 0xc, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x2508, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x5, 0x1, 0x6, 0xfffffff7, {0x80, 0x1, 0xfffa, 0x5, 0x6808, 0x81}, {0x3f, 0x2, 0x3, 0x6, 0xdbc5, 0x9}, 0x4b, 0x8, 0x7}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10000}, @TCA_POLICE_RATE={0x404, 0x2, [0x40, 0x8, 0x0, 0xfff, 0xc2, 0x1, 0x0, 0x4, 0x0, 0x1, 0x3, 0x7fff, 0x8, 0x1, 0xd99, 0x3, 0x2, 0x401, 0xff, 0x2, 0x6, 0x9c, 0x3, 0x1f, 0x1f, 0x1f, 0x9, 0x67, 0x8001, 0x200, 0x3f, 0x0, 0x1ff, 0x4, 0xae52, 0x6, 0x800, 0x6, 0x5, 0x3edf17a5, 0x20, 0x4, 0x6, 0x9, 0x7, 0x4, 0x4f31, 0x3, 0x4, 0x5, 0x7fff, 0x0, 0x7, 0x5e9d, 0x0, 0x8, 0x8, 0x401, 0x0, 0x40, 0xfff, 0x9, 0xffffffff, 0x6, 0xffff5bd4, 0x2, 0x6dd6, 0x5, 0x463, 0x5b, 0x10000, 0x3, 0x8, 0x3, 0x8, 0x401, 0xfffffffc, 0xff, 0x65cd, 0x9d, 0x3, 0x80000001, 0x7, 0x3, 0x741eb626, 0x3, 0xffff, 0x8, 0xf6cc, 0x3, 0xba, 0x9, 0x8, 0x3, 0x80000000, 0xfffffffe, 0x4, 0x1, 0x6, 0x9, 0x5, 0x1, 0x6, 0x80f9, 0x0, 0x3, 0x9, 0x1000, 0xad, 0x3, 0x5, 0x607, 0x1, 0xa48e, 0x5, 0x10000, 0xcd340000, 0x7ff, 0x4a322055, 0xf314, 0xff, 0x14, 0xb6, 0x6, 0x1, 0xfff, 0x9, 0xfff, 0x2, 0x1, 0x5e, 0x3, 0x6e20, 0x80000000, 0x7, 0x992, 0x0, 0xffff, 0x3, 0x8, 0x224, 0x4, 0x8, 0xffffffaa, 0x100, 0x2, 0x0, 0xfff, 0x7, 0x10001, 0x6, 0x8f8, 0x3f, 0x80000000, 0x81, 0x401, 0x3, 0x80000000, 0x91, 0x0, 0x0, 0x6, 0x4, 0x8, 0x8, 0x8, 0xffff, 0x3, 0x1000, 0x1000, 0x77e, 0x1f7, 0x8001, 0x401, 0xeb7, 0xffff0001, 0x1e, 0x6, 0x7, 0x2, 0x5, 0x1, 0x4, 0xffff, 0x9, 0x80000000, 0x800, 0x0, 0x200, 0x14, 0x3e, 0x2, 0x2, 0x3eb7, 0x20, 0x7, 0xa6, 0x0, 0x3, 0x0, 0x0, 0x401, 0xb153, 0x8, 0x5, 0xe38, 0x7ff, 0xa3, 0x9, 0x9, 0x3f, 0x9, 0x4, 0x969, 0x8, 0x0, 0x7f, 0x2, 0x9, 0x6, 0xd885, 0x5, 0x401, 0x9, 0x1d63, 0x100, 0x20, 0x1, 0x6, 0xd87, 0x2, 0x1, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x4, 0xc17, 0x7fffffff, 0x7, 0x1, 0x0, 0x5, 0x2, 0x7fffffff, 0x1, 0x80000000, 0x3, 0x0, 0xffff, 0x6, 0x8, 0xf8a, 0xb868, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffff001, 0xfffeffff, 0x1, 0x0, 0xfffffff7, 0x81, 0x8c64, 0x5, 0x7, 0x2, 0x9, 0x115, 0xffffff80, 0xfffff001, 0xc6, 0x1, 0x2, 0x10001, 0x6, 0x6, 0xffffffff, 0xffff7fff, 0x3, 0x1f, 0x5, 0x3, 0x2, 0x5, 0x0, 0x3f, 0xfffff001, 0x0, 0x40, 0xffffffff, 0x9, 0x3f, 0x4f2, 0xdfa, 0xd49, 0x3, 0x81, 0x1, 0x3, 0x0, 0x8, 0x9, 0x1, 0x0, 0x1, 0x9, 0x0, 0x6d4e, 0x8000, 0xffffdd76, 0x1, 0x80000000, 0x5, 0x8, 0x0, 0xffff, 0x412c, 0xefed, 0x3, 0x45, 0x8d4e, 0xfffff800, 0x2, 0x0, 0x5, 0x40, 0x80000001, 0x0, 0x7, 0x8, 0x4, 0x1, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x9d4, 0x4, 0x81, 0x905, 0x78, 0x9, 0x7fffffff, 0x3, 0xd1, 0xfffffffb, 0xb8d, 0x6, 0x8, 0xfff, 0x75700000, 0x0, 0x0, 0x6, 0xab34, 0x7, 0x6, 0x7fffffff, 0x5, 0x5, 0x4, 0x50, 0x0, 0xffffffff, 0x3ff, 0x7, 0x401, 0x6, 0x0, 0x4, 0x80, 0x200, 0x2f62, 0x600e, 0x7, 0x7, 0x400, 0x81, 0xffffffff, 0x4, 0x1, 0x7fff, 0x10000, 0x7f, 0x7, 0x7f, 0x17a, 0xfffffffd, 0x8, 0x0, 0x1000, 0x6, 0x40000000, 0x1, 0x1ff, 0x2, 0x3f9, 0x30, 0x1, 0x1, 0x9, 0x7, 0x4, 0xfffffff9, 0x8, 0x1, 0x4, 0x4, 0x3, 0x1, 0x4e8, 0x6, 0x7, 0x80000000, 0x6, 0x5, 0x9, 0x0, 0x4, 0x3f, 0xa8, 0x9, 0x4, 0x101, 0xfffffffb, 0x1, 0x0, 0x8001, 0x3, 0x7f, 0x3, 0x116, 0x9, 0x1000, 0x80000000, 0x5d6, 0x8, 0x5b5, 0x0, 0x9ff, 0xffffffff, 0x2, 0xbcd, 0x1c8, 0x0, 0x4, 0x20f, 0x8, 0x1ff, 0x2, 0x1ff, 0xfff, 0xa81, 0x4000000, 0x8, 0x6, 0x5, 0x7fff, 0x7, 0x6, 0x55, 0xcb00, 0x5, 0x8, 0x6b, 0x2, 0xfffffffc, 0xfffffff8, 0x1, 0x5, 0x10001, 0x0, 0x5, 0x9c, 0xde1, 0x8, 0x6, 0x1b, 0x6, 0x0, 0x7, 0x9, 0x8, 0x2f6, 0x1, 0x5538, 0x1, 0x414, 0x800, 0x10000, 0xffffffff, 0x10000, 0x3ff, 0x401, 0x80, 0x0, 0x1, 0x5, 0x0, 0x9a, 0x7ff, 0x555f, 0x6, 0x1, 0x40, 0x3, 0x80000000, 0x9]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x0, 0x0, 0x0, 0xfff, 0x8000, 0xcd19, 0x7, 0xffffffb6, 0x80000001, 0xef1, 0xff, 0x9, 0xffff, 0x3ff, 0x6, 0x401, 0x5, 0x1, 0xfffff43e, 0x2, 0x3, 0x8, 0xffffffff, 0x3, 0x1, 0x1fd9, 0x0, 0x4, 0x0, 0x81, 0x8, 0xfffff801, 0x101, 0x7, 0x80000001, 0xc0d2, 0x5, 0x8, 0x7, 0x101, 0x787, 0x1, 0x6b, 0x5964, 0x81, 0xb6, 0x0, 0x401, 0x81, 0x1, 0xfe, 0x80000000, 0xdf2fdc88, 0x71, 0x80, 0xfffffffa, 0x2, 0x4, 0x2, 0x108e3d8b, 0xe3, 0x8, 0x3, 0x10001, 0x10001, 0x8, 0x463, 0x0, 0x8000, 0x5, 0x95, 0x3, 0x3, 0x3f, 0x9, 0x0, 0x0, 0x8, 0x0, 0xa9, 0xea0, 0x1f, 0x5, 0x2, 0x8000, 0xf80b, 0x2, 0x7, 0x400, 0x9, 0xfffffffd, 0x401, 0x0, 0x401, 0x3, 0xffffffff, 0x1, 0x5, 0x80000000, 0x3, 0x4, 0x6, 0x43, 0x3f, 0x7fff, 0x1, 0x2, 0x101, 0x0, 0xda, 0x2, 0x9, 0x0, 0x3f, 0xff, 0x7, 0x4, 0x8001, 0x3, 0x8000, 0x5, 0x7, 0xf67, 0x10001, 0x3, 0x10001, 0x3, 0xa6, 0x472d, 0x4, 0x3ff, 0x5, 0x4, 0x2, 0x5, 0x4, 0x1, 0x7, 0x9, 0x6, 0x10000, 0x10001, 0x0, 0x769d, 0xc00, 0x1ff, 0x7, 0x4, 0x5, 0x9, 0x6, 0x3, 0x80000000, 0x153, 0x6, 0x4, 0x80000001, 0x20, 0x3b, 0x72, 0x7fffffff, 0x1, 0x9, 0x80000001, 0x10000, 0x0, 0xd2c2, 0x2, 0x2, 0x1, 0x10001, 0x100000, 0x9, 0x4, 0x1, 0x1f, 0x42, 0x4, 0x7fffffff, 0x7, 0x8, 0x1, 0x6, 0x4, 0x8000000, 0x7fffffff, 0xffffffe0, 0xfffffffd, 0x1, 0x478f, 0xf0, 0x8, 0x10000, 0x9, 0x5, 0x1117, 0x6, 0x7, 0x40, 0x5, 0x8, 0x0, 0x20, 0x8, 0x1f, 0x1f, 0x1, 0x3, 0x9, 0x8, 0x5, 0x9, 0x2, 0x1, 0x6, 0x5, 0x2, 0xfff, 0x7f, 0x9, 0x1, 0x92, 0x3ff, 0x1, 0x0, 0xe5, 0x3ff, 0x20, 0x80000001, 0x7, 0x2, 0x9b, 0x4bcd080c, 0x2, 0x71, 0x80000001, 0x3, 0x4, 0x2bf, 0xffff, 0x8001, 0x3, 0x6, 0x1, 0x101, 0x80000001, 0x3e1, 0x77d3, 0xb1e5, 0x800, 0x8, 0xe0ef, 0x1, 0x6]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x80000000, 0x20, 0x3, 0x0, 0x9, 0xc7, 0x7f, 0x8000, 0x6, 0x4, 0x3, 0x2, 0xfff, 0x20, 0x20, 0x8, 0x7, 0xc92, 0x4, 0x1, 0x8000, 0x2, 0x1000, 0x1, 0xc294, 0x1, 0x6, 0x8, 0x912ea214, 0x1, 0x0, 0x4, 0x1, 0x7, 0x1, 0x2851, 0x4, 0x5, 0x20, 0x252, 0x7fe, 0xff8000, 0x2, 0x1ff, 0x3, 0x1ff, 0x0, 0x9, 0x2, 0x4, 0x5, 0x1, 0x3, 0x9, 0x1, 0x4, 0x5750, 0x3ff, 0x7b1, 0xffffffff, 0xe0, 0x9, 0x0, 0xfffffffc, 0x7e, 0x5, 0x5, 0x7ff, 0x7, 0x74, 0x3, 0x800, 0x4, 0x1a92, 0x2, 0x5, 0x1, 0xfffffffb, 0x6, 0x3, 0x6, 0x7f, 0x7ff, 0x9fe, 0x7c53, 0x6, 0x1, 0x8, 0x1750, 0xfff, 0x7, 0x10000, 0x7, 0x10000000, 0xf82, 0xb3, 0x100, 0xfffffffa, 0x10001, 0x7fff, 0x800, 0x7, 0x3, 0x4b97, 0x4, 0x6, 0xffffa83c, 0x0, 0x1ff, 0x3, 0xfffffff8, 0x7f, 0x8, 0xff, 0x3, 0x3, 0x818, 0x5, 0xb8, 0xbd, 0x4, 0x6, 0x2, 0xc06b, 0x4, 0x10000, 0x7f, 0x9, 0x10001, 0xfffffe00, 0xfff, 0xd7be, 0x4, 0x2, 0x9, 0x9, 0x0, 0x1f, 0x1000, 0x7ff, 0x970c, 0xffffffff, 0x100, 0x254, 0x6, 0x8, 0x2, 0x1, 0x100, 0x2, 0x8, 0xbd6, 0x20, 0x3f, 0x101, 0x2ede, 0x6, 0x38c3, 0x4, 0xa2, 0x0, 0xfa, 0xff, 0xffff730f, 0x8, 0x0, 0x10001, 0x6, 0x4, 0x5, 0xfff, 0x5, 0x94eb, 0x2, 0x3, 0x6, 0x0, 0x6, 0x1, 0x9, 0x983, 0x80000000, 0x99ab, 0x6e5e18aa, 0x81, 0xfffffff9, 0x0, 0xffffffff, 0x9, 0x8000, 0x200, 0x52, 0x9, 0x40, 0x101, 0xffff, 0xb6, 0x40, 0x4, 0xd9, 0x400, 0x101, 0x7fffffff, 0x5, 0x88, 0x401, 0x80000000, 0x9, 0x5, 0x6, 0xbfc, 0x4, 0x2, 0x8, 0x1, 0xff, 0x10000, 0x2, 0x0, 0x5, 0x400, 0x401, 0x9, 0x2, 0xba2d, 0x9, 0x0, 0x6, 0x401, 0xffffffff, 0x8, 0xffff, 0xf17, 0xfaf, 0x4, 0x1, 0xffffffff, 0x5, 0x5, 0xfffffffe, 0x200, 0x7, 0x0, 0x100, 0x8, 0x3, 0x200000, 0x583, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x4, 0x2, 0xffffffff, 0x6, 0x6, 0xfffffffd, 0x7, 0x5, 0x6, 0x7, 0x9, 0x201000, 0x200, 0xffff8001, 0x7, 0xd24, 0x0, 0x4, 0xe804, 0x0, 0x1, 0x389, 0x20, 0x814, 0x51, 0xffffffff, 0x5, 0x7f, 0x6, 0x2, 0xaf, 0xfffffff7, 0x3, 0x5, 0x101, 0x7, 0x401, 0x20, 0x5, 0x3, 0xffff, 0x200, 0x8, 0x4, 0xdc12, 0xfffffedd, 0x9, 0xcfa2, 0x5, 0x3f, 0x6, 0x80000000, 0x6, 0x40, 0xe62, 0x4, 0x4, 0xfffff801, 0x40, 0x1d, 0xfffffffb, 0xe8c, 0x7a, 0x3, 0x9, 0x298, 0x9, 0x2f, 0x5, 0xae3, 0x9a, 0x1, 0x9, 0x401, 0x1000, 0x7e86be1c, 0x7fc000, 0x3, 0x0, 0x8, 0xff, 0xffffffff, 0x4, 0x6, 0xff, 0x6b, 0x8000, 0x0, 0x10001, 0x9, 0x2, 0x8000, 0x2, 0x46, 0x7fff, 0x10001, 0x0, 0x8, 0x5, 0x2, 0x80, 0x6, 0x80, 0xb550, 0x76400000, 0x5, 0x8d, 0x321, 0x1, 0xfffffffb, 0x2, 0x5, 0xff, 0x1, 0x5, 0x47d, 0xbba, 0x4, 0x3ff, 0xfff, 0x28000000, 0x5, 0x10000, 0x310d, 0xffffa538, 0x80000001, 0xd9b, 0x1, 0x9, 0xffffffff, 0x9, 0xff, 0x9, 0x4, 0x7, 0xfffff801, 0x9, 0x80000000, 0x1e2b1353, 0x4, 0x200, 0x8, 0x7, 0x400, 0x0, 0x9, 0x8, 0x8560, 0x1f, 0x2, 0xba6, 0x401, 0x15935f57, 0x6, 0x4, 0x6, 0x4, 0x5, 0x3ff, 0x5, 0x0, 0xd82, 0xffff8478, 0x0, 0x2ed3, 0x7, 0x0, 0x1, 0x8, 0xd297, 0x2, 0xfffffff8, 0x9, 0x20, 0x7, 0x9, 0x5, 0x0, 0x80000001, 0x9, 0x400, 0x4, 0x4, 0x5e61, 0x8, 0xd75c, 0x1000, 0x58, 0x1ff, 0x0, 0xc4e6, 0x3, 0xfffffff8, 0x2, 0x8, 0x101, 0x2, 0x7fff, 0x2, 0x6, 0x3, 0x4, 0x1, 0x7ff, 0x80000001, 0x4f1, 0x62ba, 0x2638, 0x3, 0x3ff, 0x200, 0x0, 0x6, 0x9, 0x0, 0x5, 0x2, 0xf14c, 0x8, 0x0, 0x4, 0x6, 0x5, 0x5, 0x7, 0x4, 0x9, 0xff, 0x1, 0x80000000, 0x0, 0x1f, 0x222f, 0x0, 0x5, 0xff, 0x80000001, 0x8000, 0xcfa, 0x3, 0x4, 0x5, 0x3f, 0x4, 0x8, 0x7, 0x2, 0x1, 0x6, 0x5, 0x3, 0x3, 0x3f, 0xc8b, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x20000000, 0x3ff, 0x400, 0x4, {0x5, 0x1, 0x1ff, 0x8001, 0xffff, 0x401}, {0x7, 0x1, 0x3, 0x8, 0x1000, 0x1f}, 0x1ff, 0x8, 0x800}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x44e, 0x55, 0x3ff, 0x3, 0x8, 0x8001, 0x0, 0x9, 0x2, 0xffffffff, 0x1542, 0xffff, 0xffff, 0x80000001, 0x3, 0x42c, 0x5, 0x0, 0x80000000, 0x7, 0x3, 0x9, 0x6, 0x7, 0x5, 0x2, 0x71, 0x401, 0x200, 0x10000, 0x2, 0x800, 0xb90b, 0x200, 0x3, 0x1000, 0x27ac, 0x7f, 0x18000, 0x3, 0xfffffff9, 0xfffffffb, 0x1f, 0x80000000, 0xf1e4, 0x3, 0x5, 0x100, 0x80000000, 0x7ff, 0x5fc4, 0x1, 0x4, 0x7, 0x10001, 0xfffffffd, 0x6, 0x3, 0x0, 0x75, 0x80, 0xdbbe, 0xe4, 0x7, 0x9, 0x7ff, 0x2, 0x400, 0x401, 0x7, 0x0, 0x1000, 0x6, 0x9, 0x7fffffff, 0x4, 0x2, 0x100, 0x2, 0x8b9, 0x2, 0x6, 0x3, 0x2, 0x9, 0x80000001, 0x1, 0x38000000, 0xfffeffff, 0x6, 0x1, 0x0, 0x3, 0x100, 0x0, 0xfd0, 0x3, 0x2, 0x4c152b44, 0x2, 0x3, 0x7f, 0x6, 0x1, 0x2, 0x1f, 0x1, 0x4, 0xeee, 0x4, 0x33, 0x20, 0x7, 0x1, 0x1, 0x800, 0x101, 0xffff, 0xb1d, 0x0, 0x7f, 0x5, 0x0, 0x7, 0x0, 0x8, 0x3ff, 0x2, 0x8000, 0xffffffc1, 0x4, 0x1, 0x1, 0x3, 0xffff, 0x80, 0xfffffffe, 0x1, 0x2, 0xb026, 0x80, 0x6, 0x4, 0x8, 0x1000, 0x5, 0xff, 0xffff, 0x5, 0x9, 0x6, 0xffffffff, 0x8001, 0x19, 0x7ff, 0x10000, 0x1f, 0x0, 0x3f, 0x7, 0x1, 0x2, 0x9, 0x0, 0x1ff, 0x2, 0x80000001, 0x2, 0xff, 0x80000001, 0x4, 0x4, 0x5, 0x1000, 0x2, 0x6, 0x30a8, 0x5, 0x400, 0x3f, 0x1, 0x40, 0xfb9, 0x8, 0x9, 0x1, 0x10001, 0x6, 0x2, 0x7, 0xf7, 0x4, 0x7, 0x3, 0x5, 0x6, 0x8, 0x3, 0xfff, 0x1, 0x400, 0x3ff, 0x9, 0x3ff, 0xcb, 0x80000000, 0x8000, 0xc0000000, 0x8771, 0x9e7e, 0x7, 0xc9db, 0xb6d7, 0x2, 0x3, 0x5, 0x5, 0x2, 0x2, 0x3, 0x6, 0x300000, 0x3ff, 0x0, 0x4, 0x7, 0x0, 0x8, 0x56, 0xfff, 0x4, 0x4, 0x3, 0x8, 0x965, 0x10001, 0x9, 0x5, 0x3, 0x80000001, 0x9, 0x57c3, 0x0, 0x400, 0xab0, 0xff, 0x401, 0x7, 0x9, 0xffffffff, 0x6, 0x10000, 0xfffffdca, 0x10001, 0x7]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x1, 0x0, 0x1, 0x7, 0xf1, 0x6, 0x5, 0x8, 0x9, 0x7fff, 0x10001, 0x7, 0x10001, 0xb7d, 0xe32, 0x4, 0x5, 0x4dcdd8b3, 0xff, 0x4, 0x20, 0x8, 0x81, 0x7f, 0xffff, 0x4, 0x0, 0xfffff6f8, 0x7, 0x79f9, 0x0, 0x7f, 0x4, 0xff, 0x48a, 0x3, 0xffffffff, 0xfffffffa, 0x109, 0x8, 0x7fff, 0x8, 0x2, 0x7fff, 0xffffffff, 0x8, 0x1f, 0x3ff, 0x5, 0x3, 0x6, 0x5, 0x800, 0x0, 0x5, 0x7fff, 0x8, 0x2, 0x1, 0x0, 0x652, 0x6, 0x2, 0x5, 0x4, 0xfff, 0x0, 0xb8, 0x3, 0x96f, 0x1000, 0x10001, 0x1c, 0x58, 0x221, 0x81, 0x2, 0x80000000, 0x2aad7fa2, 0x6, 0x9b1, 0x7fffffff, 0x5, 0x7fffffff, 0x7, 0xffffff63, 0x0, 0xdb24, 0x0, 0x3, 0x1, 0x5, 0x9, 0x92, 0x7, 0x0, 0xfffffffd, 0x2, 0x1, 0x0, 0x3, 0x10001, 0x522, 0x6, 0x7b61, 0x7, 0x0, 0x9, 0x1, 0x1000, 0x53d, 0x6, 0x0, 0x8, 0x2, 0x489, 0xb776, 0x3f, 0x0, 0x4, 0x3f, 0x4, 0x1, 0x0, 0x3ff, 0xde, 0x1, 0x30000000, 0x3fbed59c, 0x8000, 0xa18, 0x7, 0x0, 0x2, 0x3, 0xffff, 0x1, 0x101, 0x1000, 0x80, 0x0, 0x7, 0x1, 0x706, 0x3, 0x3, 0x0, 0x7, 0xea96, 0x5, 0xffffff35, 0x1, 0x8, 0x8000, 0x9bf5, 0x5, 0x4, 0xff, 0x7fffffff, 0x80000000, 0x548c688c, 0xf4, 0x34dd, 0x2, 0x7525, 0x8, 0x2, 0x4, 0x5, 0xc9, 0x3251, 0xb0, 0x4, 0x3, 0x37, 0x0, 0x6, 0x80000000, 0xb6b, 0x411, 0x74, 0x9, 0x8, 0x1, 0x741, 0x0, 0x7ff, 0x0, 0x10000, 0x8, 0x2, 0x7f, 0x8000, 0x5, 0x8, 0x1, 0x1, 0x8, 0x0, 0x10000, 0x9, 0xfffffff8, 0xab, 0x0, 0x4, 0x401, 0x1, 0x5516, 0x5, 0x6, 0x86ef, 0x4b08, 0x7, 0x1, 0x4, 0x5, 0x7, 0x8, 0x12000000, 0xfcee, 0x7, 0x0, 0x1, 0x9e, 0x5, 0x101, 0x8, 0x7fffffff, 0x6, 0x4, 0x0, 0x7f, 0x80000000, 0x1f57, 0x7, 0x0, 0x7f, 0x8001, 0xfffffffe, 0x9, 0x9, 0x7, 0x4fa, 0x1, 0x7ff, 0x4421, 0x862d, 0x4, 0xffff, 0x2000000, 0x7, 0x6, 0x9, 0x6, 0x1000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x80000001, 0x1cad5720, 0x3, 0x1000, 0x9, 0x6, 0x8, 0x80000000, 0x4, 0x7, 0x200, 0x7ff, 0x1, 0x5, 0x7, 0x6, 0x800, 0x6, 0x1c000, 0x8, 0x2, 0x6, 0x2, 0x5, 0x0, 0x7fc00, 0x800, 0x7, 0x700000, 0x0, 0x8000, 0x66, 0x81, 0x8, 0x4, 0x2, 0x3, 0x10000, 0x3, 0x0, 0x200, 0x7, 0x8000, 0x3, 0x7ff, 0x10001, 0x4, 0xd6e, 0x8, 0x1000, 0xc000000, 0x2ee, 0x4, 0x3, 0x7, 0x3, 0x2, 0x6, 0x3ff, 0x10001, 0x8, 0x651, 0x6, 0x71, 0x80000000, 0x6, 0x68, 0x9, 0x276, 0x1, 0xffff, 0x401, 0x3, 0x8001, 0x0, 0x7, 0x8, 0x80000, 0x8, 0x800, 0x2, 0x91, 0x5, 0x7, 0x7, 0x1f, 0x9, 0x9, 0x9, 0x3, 0x4, 0x44f9, 0xa2, 0x8, 0x6, 0x3, 0x1, 0x2, 0x21e3, 0x5, 0xffffaf9e, 0x4, 0x28b202ab, 0x5, 0x8, 0x9, 0x1ff, 0x6, 0x10000, 0x265, 0x8000, 0xfff, 0x2, 0x8, 0x1, 0x7, 0x89b, 0x3, 0x1, 0x1, 0xfff, 0x6, 0x81, 0x20, 0x3, 0x8001, 0x5, 0x80000000, 0x2, 0x3, 0x3, 0xfffffff8, 0x5, 0xff, 0x1, 0x30b2, 0x3, 0x1, 0x7ff, 0x6, 0x200, 0x13, 0x401, 0x1, 0x6, 0x0, 0x7, 0x7, 0xf99, 0x8, 0x1, 0x400, 0xfffffffc, 0xa32, 0x1ff, 0xb68, 0x3, 0x1, 0x804, 0x10, 0xeb, 0xf03, 0x6, 0x18, 0x2, 0x5b1, 0x80, 0x9, 0x7fffffff, 0x3ff, 0x9, 0xfffffff7, 0x4, 0xe6, 0x0, 0x10000, 0x9, 0xffffffff, 0xffff, 0x3, 0x2, 0xffffffff, 0x7, 0x3, 0x6, 0x231, 0xfffffff9, 0x9, 0x80, 0x0, 0xfffffff0, 0x7f, 0x56f0, 0xcf, 0x8, 0x0, 0xffff, 0x7, 0x7, 0x2, 0x6, 0x3f, 0x40, 0x1, 0x101, 0x0, 0x2, 0x4, 0x4, 0x5, 0xa8f4, 0x4, 0x5, 0x7, 0x80000000, 0x0, 0x10001, 0x8, 0xffff, 0x80, 0x2, 0x401, 0x1, 0x6, 0x363, 0x4, 0x2, 0x2, 0x0, 0x1, 0x46, 0x1, 0x3ff, 0x5, 0x2, 0x10001, 0x8, 0x4, 0x1f, 0x1f, 0x5, 0x0, 0x6, 0xffffffff, 0x80000000, 0x11, 0x200, 0xa8da, 0x3, 0x6, 0x2, 0x9c, 0x4, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3ff, 0x20000000, 0x8, 0x2, 0x5, {0x4, 0x2, 0xfff, 0x401, 0x100, 0x4}, {0x5, 0x2, 0x5, 0x5, 0x1, 0x1f8}, 0xb71, 0x400, 0x1685}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7ff, 0x7ff, 0x5, 0x1, 0x6, 0xffffa966, 0xfffffff7, 0xfffffff7, 0xffffff80, 0x7, 0x8, 0x5, 0x7, 0x6, 0x8e9f, 0x1fc00, 0x3, 0x5, 0x9, 0x10001, 0x7ff, 0x3, 0x94e, 0x10000, 0x7, 0x8000, 0x0, 0x7, 0x1f, 0x8ff, 0x8, 0x8, 0x7, 0xfff, 0x80000000, 0x0, 0x5, 0x7f, 0x400, 0x7, 0x6b94, 0x2, 0x4, 0xfff, 0x7, 0x9801, 0xfd9d, 0x60, 0xcd0, 0x8, 0x5, 0xfffffffb, 0x80000001, 0x5cd, 0x10001, 0x10000, 0x1, 0xbb85, 0x0, 0x9, 0x36, 0x3ff, 0x2, 0x6, 0x1fe2, 0x6, 0x6, 0x8, 0x5318, 0x5, 0xff, 0x8, 0x4, 0x4, 0x8, 0x3ea, 0x4, 0x85, 0xfffff000, 0x6, 0x3, 0xac, 0x82, 0xffff, 0x7fffffff, 0x7, 0xffff, 0xffff, 0xb68b, 0x7, 0x6, 0x3201, 0x7fff, 0x1000, 0x9, 0x3ff, 0xb5d, 0x1, 0x9, 0x4, 0xfc9, 0x80000000, 0x11edd26f, 0x6, 0x0, 0x8, 0x2, 0x2, 0x81, 0x375, 0xd870, 0x3, 0x1, 0x3fffc, 0x1, 0x6, 0x4, 0x80000000, 0xdb, 0xe81, 0x5, 0x1, 0x6, 0x1, 0x10000, 0x1f, 0xff, 0x101, 0x8, 0x6, 0xffffffe0, 0x5, 0xf1, 0x200, 0x3, 0x1, 0x7, 0x9, 0x1, 0x200, 0x2, 0x1, 0x3, 0x5, 0xfffffffd, 0x2, 0x0, 0x6, 0x3, 0x3, 0x7fffffff, 0xffffffff, 0x3, 0x1, 0x8, 0x2, 0x3, 0x0, 0x8691, 0x8, 0x1b, 0x7, 0x1, 0x0, 0x54, 0x8, 0x8, 0xf406, 0x4, 0x8001, 0x6, 0x80000001, 0x8001, 0x6, 0x0, 0x1a, 0x1, 0x3ff, 0xffff, 0x3, 0x7f, 0x8000, 0x1, 0x2, 0x7, 0x5d, 0x2, 0x356, 0x10001, 0x5160, 0x4, 0x9, 0x8f6, 0x8, 0x6, 0x9, 0x6b4fca38, 0x6, 0xd62, 0x400, 0x0, 0x1000, 0x1, 0x400, 0xfff, 0x6, 0x7f, 0x2, 0xffffff0a, 0x2, 0x3, 0xf00, 0x8000, 0x3, 0x9, 0x0, 0x66a, 0x101, 0x1, 0x0, 0x20, 0x7d, 0xc101, 0xe8, 0x7, 0x7fff, 0xfffffffb, 0x7, 0x7fff, 0x3, 0x7fff, 0x556, 0x8000, 0x9, 0x8, 0x2, 0x4, 0x20, 0x5, 0x5, 0x10000, 0x4a1, 0x3, 0x8, 0x6, 0x3, 0x8001, 0x800, 0x6, 0x3, 0x400, 0x10001, 0x3, 0x3, 0x7, 0xc66]}]]}, {0x1c, 0x6, "efdffb415c7d4a9ebda00929aae0df5e210bda9429dc477e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xdc, 0x12, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x8}]}, {0xa8, 0x6, "e9cfbf55828eca41b3577e7a2f49ef1e49a2971dee3db72962d7e87333fc3d148d7c8743ab1e85243d4e5db3d49d2d70fd27330770749b40afb4b895d654b774d6c9c835e612a9e08e0e5f1103e88d4c6a2ee452151fa3fb47eeaa0a2a7e93cf778a5ca22f76cb232be2c8ca4241683eddc7c6a83074ed5173953cb3e0cbccb7f623b4f8e0b243e35abf640e3856c95041be8521b3a2de7f7206ef26520947bb077c9fc2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_vlan={0x17c, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x6a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1ff, 0x1ff, 0x0, 0x4, 0x7fffffff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0xa404cf6cb6dcd4be}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xff000000, 0x1, 0x2000000c, 0x7, 0x277e183b}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}]}, {0xef, 0x6, "fee3c8dc515cde21287e829320d8190c05440583de3826f221e400cb65a1d04f2bbdb80ae2c7ea9d906c6f2eafcd495d09ceba2f836a8fbb4b5afd1a6c87e68aaf2889b4daf6697782a892f7468f31aa032217edc7c81582d42c45b30b473503ad547af3ba0a8f352c37b0948f5c00e9cb1cc437f8033042362dfe923e059dd86b04f347827eee01d93b57f18f338168723484f5b3d0c08895ef150ec86aa317d96b1aab797d22c52b8e7bdc9f13ad984d94a721eaa9c3593b6d4707d6fa4eea72c3dda8cdb15bd4ee8609b1268269233c5ad8c3215a361542fd393924488ec9553fd451d0f58f5456be24"}, {0xc}, {0xc, 0x8, {0x4}}}}, @m_ipt={0x1f8, 0xd, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_TARG={0xea, 0x6, {0x7, 'mangle\x00', 0x35, 0x8, "d032ea5539e813d67fae5e47a2ebc577b2641d7f9f13117d26df43a6d474bf11d172134200dfb470f98a6f25a0daf0bf2700d0644b9ea8b3eb42790f926ff89e9556b21b5d83bc1ab7d320b5a004826558a620260c6fe74433a789ace683c12671f0e82da95d86586318756c68e36728a993385a25252f31ca751214fda6e7652b5b584946017a92f5df770c0eab0e77bba4388d70a259fcfef91bd384299f4532803f235be66bba102ae9f348593e7e81f0ba56d972157315433c0981f06264"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0xd4, 0x6, "7ca0b1ba11763d8095d2a96caa7e5ba518354e1bbc8299ef5f287e1f65e05ccca98acc46e6dad53e39462c31776e51cdbadbd7023ae5c7dac2ab624cbedd207f533598696684ca49215551d6dff6dd4f63b148e65cf070ef9e4f5dc53af44dd91ed6b718c5de17da631a6e6ff1057cc10f53be886f2d6592507bafe83e423d42fb9e256d4be1ed4cd5022d1dd00d8c69ef08cea9dbe66650bcb64f1ba32d12f2d17512ff1b70269cda3745ba20742a9d2c56e8b34ee030bf67f6adc2a88c03e74ef6771d803f05abd42b0d759f4db1ab"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_tunnel_key={0xac, 0x1b, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xb689, 0x8, 0x8, 0x1f, 0x1}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private=0xa010100}]}, {0x55, 0x6, "64a0fac968a3e473cc938b906f38ea7ba98938f3bad4b7478b0eed9abb2354562560bd02d68cc4ba2bc08678ec459c19972bc7fa90584cf9447cc5c076f17c02247600f3e616f351094345138f98ecab66"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_simple={0xc8, 0x19, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xf, 0x3, '![&\\$,{em0\x00'}]}, {0x8a, 0x6, "3acd1196d35e219f661a45b81282e269396d75ceb482fb3084baae4a55ce5ece87306b56b95faee81f7b20575142f574f30107f27cd431bcdc27916f57dddcbc1633460877eb0c4998edfaee956d119808aadb5055a313ae2ae4a8cf998542c7051c4d6ef0874f4a1a9556729690c7be59b5946b8ec8bec98f836c6590ffd48105d53725a780"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ipt={0xdc, 0x82, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0xffff}]}, {0x52, 0x6, "eb11d143a65c852a61b789e497b1c944816fe32538636e5db78e8a2fbfab13b2bb068ca211211a2a9c020df40c40a3284809780b432396eece473c41528b7233f70d0666c45e8203622befebb15b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0xc4, 0x7, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x7f, 0x10000000, 0x40, 0x4}}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffffff, 0x5, 0x7, 0x7, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x101, 0x1, 0x9, 0x4}}, @TCA_DEF_DATA={0xe, 0x3, '{@keyring\x00'}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x1a, 0x6, "40fab7b62135b598dec5ec05b75999ae8e6da7cb197c"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}]}, {0x11c, 0x1, [@m_skbedit={0x118, 0x16, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x401}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa, 0x6}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffff, 0x10}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}]}, {0xc2, 0x6, "94ad7a48e54e2e76435945c5c9473551ac532bcbb071ff0f280620cc2cae840df3545fa3f469e6088cd8a2b258cff6068ea31d33345793cdbaddc4f211e61488261f2790374f99878c1a4f3b802edc58b8ffd73a354c8d760f72bac412a4f85326c98e1677b18e5920e01b350de254ca4634ac7aa150b9505e2a563aea5ab6b5bcc458a9095408a8d47572c7e5608baf8a0b612ee4b75ddbc2655b86a5e4644bbcd26f3142032c283571a37ced05f4026bccb9ff7c13c9e5a9f9ec78286b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x8988}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_simple={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x15, 0x6, "6b9b4890b7f409c3b6198763731d4ab9a5"}}}]}]}}]}, 0x64}}, 0x0) r7 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r7, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000000c0)=0x810, 0x4) sendfile(r7, r8, 0x0, 0x4e68d5f8) ioctl$VHOST_GET_VRING_ENDIAN(r8, 0x4008af14, &(0x7f0000000000)={0x7}) 20:51:39 executing program 0: 20:51:39 executing program 4: 20:51:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 779.630951][T19995] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:39 executing program 0: 20:51:39 executing program 4: 20:51:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0xffffffc0}, @window={0x3, 0x3, 0x4}, @window={0x3, 0x2, 0x101}, @window={0x3, 0x2, 0x9bbb}], 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010002300140003006970766c616e31000000000000080000"], 0x3c}, 0x1, 0x5e}, 0x0) 20:51:40 executing program 0: 20:51:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:40 executing program 4: 20:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x4, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x90400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000010bef335abb58299e7f314c5e23f871f323ff8f199e7f57222e3ca9b08172123946ed286476e632663d1d3f1057c71c6816fcd3666", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000180)={0xf61, 0xd4}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d1c50829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24b13d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725390213f5b1cc925bd85b08abaf0753d1495ad44854e8a77195716b3a746ec343f7310282f2c6cdac32169fe450d2938e826c1b257651bb963489", 0xf9, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r5) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r4, r4}, &(0x7f00000000c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) keyctl$link(0x8, r6, 0x0) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r7) keyctl$link(0x8, 0x0, r7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r2, 0x8, 0x1, [0x4]}, &(0x7f00000000c0)=0xa) 20:51:40 executing program 0: 20:51:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:40 executing program 4: 20:51:40 executing program 0: 20:51:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:41 executing program 4: 20:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000014766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) flistxattr(r0, &(0x7f0000000000)=""/79, 0x4f) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040000}, 0x40080) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000000c0)) 20:51:41 executing program 0: [ 781.303468][T20040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 781.369737][T20040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:41 executing program 4: 20:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d6d54007a82e5f8593604b5000000", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_deladdr={0x7c, 0x15, 0x300, 0x70bd2b, 0x25dfdbfc, {0xa, 0x10, 0x48, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x8000, 0x1000, 0x1b59}}]}, 0x7c}, 0x1, 0x5e, 0x0, 0x20000080}, 0x4) 20:51:41 executing program 0: 20:51:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 781.798118][T20052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:41 executing program 4: [ 781.889019][T20054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:41 executing program 0: 20:51:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:42 executing program 4: 20:51:42 executing program 0: [ 782.440820][T20052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:42 executing program 4: 20:51:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc003}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) fcntl$notify(r0, 0x402, 0x22) 20:51:42 executing program 0: [ 782.811933][T20079] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 782.886060][T20079] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:42 executing program 4: 20:51:42 executing program 0: 20:51:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0xd2, @private2, 0x7fff}, {0xa, 0x4e24, 0x1ff, @private0={0xfc, 0x0, [], 0x1}, 0xce2}, 0xfffd, [0xec7f, 0x1ff, 0x6, 0x9a, 0x1800000, 0x8, 0x7f, 0x9]}, 0x5c) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0x5, 0x5, 0x4, 0x40, 0x97, {0x0, 0xea60}, {0x2, 0x1, 0x20, 0x98, 0x8, 0x2, "aa13b3ab"}, 0x83, 0x2, @userptr=0x10000, 0x2}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d040100000000000000080003c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x400, 0x3, 0x6, 0x2}, {0x1, 0x0, 0x5, 0x3d}, {0x7, 0x0, 0x5, 0x3}, {0xfff, 0x9, 0x80, 0x1ff}, {0x5, 0x0, 0x80, 0x9}, {0x8000, 0x3f, 0x3f, 0x7fffffff}, {0x5, 0x6, 0x0, 0x7}]}, 0x10) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0xb, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x48000000}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x850}, 0x480d4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4e68d5f8) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x3ba}, 0x7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0x4, 0x800}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)={r5, 0x5, "d36148a4c0"}, &(0x7f0000000700)=0xd) 20:51:43 executing program 4: 20:51:43 executing program 0: [ 783.359239][T20091] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 783.412188][T20091] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 20:51:43 executing program 1: 20:51:43 executing program 4: 20:51:43 executing program 0: 20:51:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:43 executing program 1: 20:51:43 executing program 4: 20:51:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000200)={0x101, {{0x2, 0x4e24, @private=0xa010102}}, {{0x2, 0x4e22, @local}}}, 0x108) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:44 executing program 0: 20:51:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:44 executing program 1: 20:51:44 executing program 4: 20:51:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:44 executing program 0: 20:51:44 executing program 1: 20:51:44 executing program 4: 20:51:44 executing program 0: 20:51:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:44 executing program 1: 20:51:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000200)="80", 0x1}], 0x1}}], 0x1, 0x600d054) 20:51:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) writev(r0, &(0x7f0000002400)=[{&(0x7f0000000200)="c2", 0x1}], 0x1) 20:51:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0xed}) 20:51:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000000)=""/242, &(0x7f00000001c0)=0xf2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000200)="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") r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffff9}, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x2}, 0xa8, [0xd6c, 0x1, 0x9, 0x7ff, 0xfffffff7, 0x3, 0x5, 0x3f]}, 0x5c) 20:51:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:45 executing program 0: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:51:45 executing program 4: 20:51:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:45 executing program 1: 20:51:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000180)={0x0, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) 20:51:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r5 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) ftruncate(r5, 0x40003) sendfile(r4, r5, 0x0, 0x2008000fffffffe) 20:51:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000340)=""/18, 0x12}], 0x6, &(0x7f0000000400)=""/193, 0xc1}, 0x8e8f}, {{&(0x7f0000001180)=@generic, 0x80, &(0x7f0000001280)}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0xfffffffe, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) fallocate(0xffffffffffffffff, 0x5b, 0x2, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="0413efe5efc910999be6c91539a2b720e955a00c312a8edfa3598e42d88abe2f8acc5a0d865192da031e67dc3910ce68eb009baf8df37b16fb3281d108fdc7157c983bec0c09b03d81a4226fcaf7649b75484e6dde1e2f9b3959bc5bdbaedad1c0e602c06df6967a285d20de9fc860a7078c950a1453c631264faa45465bd614fa783c6944d0ce1702f9b15ad05f7e1b67383f33d8b283add83ca65c49569f01f4d568020aef0f696608129460ebf3a0b3257aaf6aff"], 0x13, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:51:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:46 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\x00') 20:51:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) 20:51:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @empty}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r3, 0x3, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="aedb9bba8730bc64272a1e1e5f047e602321", 0x12}, {&(0x7f0000000080)="b9e0288bf7035bad064c0314bc6124b981048f4b87b477c576a5341ba7bc2a242b1f4b3a6e06b671bf", 0x29}], 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000084000000000000000800080006001f0018000000000000000000070000000a010102000000001800000000000000840000000500000000000000850000002000000000000000840000000800000000000000000000000000ffffffffffff"], 0x68, 0x20008083}, 0x4800) [ 786.851284][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 786.861800][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 786.998753][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 787.116474][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 787.202437][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 787.279022][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 787.370302][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) [ 787.453391][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:51:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 787.503614][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 787.554119][T20171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0, 0x4c}}, 0x0) r0 = socket(0x8, 0x5, 0x7) sendmsg(r0, &(0x7f0000000180), 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) open(0x0, 0x400, 0x24) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 20:51:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/172) 20:51:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) 20:51:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfedf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 20:51:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r4 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) ftruncate(r4, 0x40003) sendfile(r3, r4, 0x0, 0x2008000fffffffe) 20:51:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 20:51:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) open(0x0, 0x200c2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 20:51:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x0, 0x3275}) 20:51:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 20:51:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x9}) 20:51:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 20:51:49 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x280500, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fremovexattr(r2, &(0x7f00000002c0)=@known='system.sockprotoname\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x107800, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x4000, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, r6, 0x0, 0x4e68d5f8) ioctl$SNDRV_PCM_IOCTL_DROP(r6, 0x4143, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000640)={r7, 0x7}, 0x8) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x32f}) 20:51:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x3, 0x1000, 0x78000380, &(0x7f0000fff000/0x1000)=nil) 20:51:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 20:51:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x20000000, 0x4) 20:51:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x1}) 20:51:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfedf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r5 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) ftruncate(r5, 0x40003) sendfile(r4, r5, 0x0, 0x2008000fffffffe) 20:51:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000140)="e5c34acb5624a8982c6ee499a55c8acbc39a226e052a20868c55c7f01caa97f2de49b773ee549672972774d503a4450715f5e0f8426f120738e3a538f12b142ba0a9f8b6d98aa82fcf61893eed670edc089753e9845086df7e25e50f6ab22be33e7e7a601dbdbf27f8197129908c9bb6db0d53900c8998c87cfb1abbf28f650b2f42ee4698e5a8c822abfcef57f459060f8da8e52ee956f9125b93ab3676dc", 0x9f}, {&(0x7f0000000040)="041ca595b9af6a53a808b3b167cfcbccf274a91a7645249d363377ce", 0x1c}, {&(0x7f0000000480)="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", 0x4c6}], 0x3}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003680)="8a", 0x1}], 0x1}}], 0x2, 0x600d054) 20:51:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000000)={0x80, 0x1}) 20:51:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000340)=""/18, 0x12}], 0x6, &(0x7f0000000400)=""/193, 0xc1}, 0x8e8f}, {{&(0x7f0000001180)=@generic, 0x80, &(0x7f0000001280)}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0xfffffffe, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) fallocate(0xffffffffffffffff, 0x5b, 0x2, 0xfffffffffffffff9) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="0413efe5efc910999be6c91539a2b720e955a00c312a8edfa3598e42d88abe2f8acc5a0d865192da031e67dc3910ce68eb009baf8df37b16fb3281d108fdc7157c983bec0c09b03d81a4226fcaf7649b75484e6dde1e2f9b3959bc"], 0x13, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:51:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ipv6_route\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$sock_buf(r3, 0x1, 0x3d, &(0x7f00000000c0)=""/212, &(0x7f00000001c0)=0xd4) 20:51:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x400000010, 0x2, 0x0) write(r2, &(0x7f0000000800)="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", 0xfc) write$P9_RUNLINKAT(r1, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 20:51:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000340)=""/18, 0x12}], 0x6, &(0x7f0000000400)=""/193, 0xc1}, 0x8e8f}, {{&(0x7f0000001180)=@generic, 0x80, &(0x7f0000001280)}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0xfffffffe, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) fallocate(0xffffffffffffffff, 0x5b, 0x2, 0xfffffffffffffff9) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="0413efe5efc910999be6c91539a2b720e955a00c312a8edfa3598e42d88abe2f8acc5a0d865192da031e67dc3910ce68eb009baf8df37b16fb3281d108fdc7157c983bec0c09b03d81a4226fcaf7649b75484e6dde1e2f9b3959bc5bdbaedad1c0e602c08971967a285d20de9fc860a7078c950a1453c631264faa45465bd614fa783c6944d0ce1702f9b15ad05f7e1b67383f33d8b283add83ca65c49569f01f4d568020aef0f696608129460ebf3a0b3257aaf6aff"], 0x13, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:51:50 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54794e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a850300000000000000d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f0000000002ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f05d5d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae00000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a281f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f2fcc78141937a45471b78038261b6f100e74937ae385339b2b692d14723b108f6d315004144902131c3d0a2ef34a4642a969c03c5cad2d02cdd0aad88c8469d3b7adac6ba358cccf8aba63df924f12bee6386028b45b965404f69e417fa73365ba8d6d66398d25f952246ea3266f76ca6fc41c1d9ae9521980f4ddd4fbe5ee765db63674a3427e05b4c1177ab8c76aa962704bcaffe28ab9861c948d5109665d166061a5f692e226aa4a1063ac001b5bcb313d7eece25a2fa622d7263cd173a450770eb97964fb7fc555622c6ce8067a60243f038ea38b2f0b3479db9882a362ba7402cb9ac3cc01b84420164dac37a5a3ab10eaef8084551bfd243"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r3, 0x0, 0x10, 0x0}, 0x30) 20:51:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa410, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0, 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x24) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000240)=0x1000, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x8084) [ 791.121444][T20288] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 791.150511][T20288] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 791.169884][T20288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 791.181335][T20288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:51:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4010) r0 = socket$inet6(0xa, 0x0, 0xc) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x4000) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:51:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000003b00000000005d"], 0x78) 20:51:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) 20:51:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001c40)='./bus\x00', &(0x7f0000002f80), 0x0) [ 791.925487][T20291] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 791.933852][T20291] __nla_validate_parse: 73 callbacks suppressed [ 791.933882][T20291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 791.967498][T20291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 791.984651][T20291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 791.992643][T20291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:51:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000340)=""/18, 0x12}], 0x6, &(0x7f0000000400)=""/193, 0xc1}, 0x8e8f}, {{&(0x7f0000001180)=@generic, 0x80, &(0x7f0000001280)}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0xfffffffe, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) fallocate(0xffffffffffffffff, 0x5b, 0x2, 0xfffffffffffffff9) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000700)=ANY=[@ANYBLOB], 0x13, 0x2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:51:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x1, 0x9) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e36, @private=0x9}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0x136}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0x1b}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x1, 0x4805) 20:51:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, "c8c43d021b925f20f01e6e5f0c9f9a7dc400e1e4fb5a8cddeda3589287bdd9ab514ca0ceaf6d219ffdc66e718be583ec48013e8c826a5f805154ba520fde36c7", "b8d6b3078194532438471d44d7014a82364cdaff586509b8d9923135791b4ab68d8f80dbfb69ea9be2e9c41804121f53456cb9b65902c4831b31323d5e19e9e1", "86c35522749715bd0b6d48bbf42366c417bc29ec1469777151a37a5b941ee56e"}) 20:51:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x28, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x6c}}, 0x0) [ 792.676250][T20332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:52 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) [ 792.877878][T20332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) r2 = getuid() r3 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3], 0x1c}, 0x0) r4 = getuid() r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c0000000013a208ac35318400000001", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sendmmsg$unix(r6, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}], 0x198, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, r2, r5, 0x40, 0x2}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x6, 0xffff, 0x0, 0x401, r7, r7}) r8 = getgid() fchown(0xffffffffffffffff, r4, r8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, r2, r8}, 0xc) 20:51:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 20:51:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x7fe, 0x0, 0x3ff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:51:53 executing program 1: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) getpgrp(r2) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 20:51:53 executing program 0: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) gettid() r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) [ 793.535495][T20359] ptrace attach of "/root/syz-executor.1"[9099] was attempted by "/root/syz-executor.1"[20359] 20:51:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1", 0xd0}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 20:51:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:51:54 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$TIOCCONS(r1, 0x541d) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x400, 0xc, 0x4, 0x20000, 0x800, {0x77359400}, {0x2, 0xf056a887931992c1, 0xf7, 0x14, 0x9, 0x7, "875fd5e9"}, 0x80, 0x2, @fd, 0x80000000, 0x0, 0xffffffffffffffff}) r3 = getuid() r4 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000001345160ff614aa146e0001", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4], 0x1c}, 0x0) r5 = getgid() fchown(0xffffffffffffffff, 0x0, r5) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x87d, {0x10, 0x0, 0x3}, 0x108, r3, r5, 0x0, 0x200000000000, 0x1, 0x9, 0xfb, 0xffffffff80000001, 0x100000000, 0x400, 0x1f, 0x1, 0xa0, 0x9, 0x2, 0x2, 0xb83a}}, 0xa0) 20:51:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x3, 0x100000001) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @address_request}}}}}, 0x2e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 20:51:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000200)={0x1, 0x0, 0x100, 0x1, {0x10000, 0xfffffff9, 0x5, 0x20}}) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:51:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:51:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900608233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)="04", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 20:51:57 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:51:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) setsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000200)="bf984aa2157893a93ebb6f8c2a3a290fce8d5801afe314976c6d6648df38aff0126ebdb58c47f4c98fc9249f6561d558edfa202825a3986c637ee9105ce5c20403960eec5a8b68e5", 0x48) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 20:52:00 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 20:52:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @local}, {0x1, @dev={[], 0x15}}, 0x0, {0x2, 0x4e24, @local}}) 20:52:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:10 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8080fffffffe) syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r4, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 20:52:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:10 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c0000000013a208ac35318400000001", @ANYRES32, @ANYRES32, @ANYRES32=r2], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sendmmsg$unix(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}], 0x198, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, 0x0, r2, 0x40, 0x2}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x6, 0xffff, 0x0, 0x401, r4, r4}) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) statx(r5, &(0x7f0000000240)='./bus\x00', 0x400, 0x20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./bus/file0\x00', 0x0, r6) ioctl$TCSETXF(r1, 0x5434, 0x0) r7 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x88001) write$P9_RXATTRCREATE(r7, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$inet6_tcp_int(r7, 0x6, 0x6, &(0x7f0000000000)=0x6, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:52:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b4a", 0x40}], 0x1) 20:52:11 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x68}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) [ 812.053339][T20492] ipt_CLUSTERIP: bad num_local_nodes 104 [ 812.180104][T20495] ipt_CLUSTERIP: bad num_local_nodes 104 20:52:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 20:52:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) rt_sigreturn() getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r4, r5, 0x0, 0x4e68d5f8) getsockopt$inet_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000200)=""/221, &(0x7f0000000000)=0xdd) 20:52:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x1e, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 20:52:24 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[], 0xc9) sendto$inet(r3, &(0x7f0000000300)="02", 0xc3f2, 0x24040000, 0x0, 0x4ab66ec) 20:52:24 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c09, 0x0) 20:52:24 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) 20:52:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x464441, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4080, 0x17) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x21, 0xfffc}, 0x7) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000100)={0x0, r6, 0x7f}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000340)={{0x2, 0x2, 0xfffffff9, 0x3, 0x5}, 0x2, 0x312200000}) sendfile(r3, r4, 0x0, 0x4e68d5f8) [ 824.764692][T20528] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 824.775447][T20528] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 824.818468][T20530] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:52:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x7fe, 0x0, 0x3ff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:52:25 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000013a208ac35318400000001", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000440)={0x24, 0x2, {0x0}, {}, 0x800, 0x2}) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r2, r3, 0x0, 0x4e68d5f8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000480)=0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x400, 0x0) clone3(&(0x7f0000000540)={0x30000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xf}, &(0x7f0000000200)=""/250, 0xfa, &(0x7f0000000300)=""/254, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, r4, r5], 0x9, {r6}}, 0x58) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x1, 0x1) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) bind(r3, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x0, 0x3, {0xa, 0x4e22, 0x0, @private2, 0x7fffffff}}}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, r5, 0x0, 0x4e68d5f8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000180), 0x1) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) 20:52:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000) socket$inet6(0xa, 0x1, 0x800) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000100)={0x15, 0x7, 0x1, 0x6, 0x16, "c292803cba6fadbf027babe0ca0eb0efafd79a"}) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x4, &(0x7f0000000240)="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", 0x104) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0x2010, 0x4) sendfile(r5, 0xffffffffffffffff, 0x0, 0x80000000000000) 20:52:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000000)={0x101, 0xde, 0x80, 0x100}) 20:52:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:52:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:52:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000240)=""/193, 0xc1}, &(0x7f0000000100), 0x23}, 0x20) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000340)={'icmp\x00'}, &(0x7f0000000380)=0x1e) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x10c00, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x4e68d5f8) 20:52:27 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c05, 0x0) 20:52:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) write$UHID_INPUT(r4, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000140), &(0x7f0000001280)=0x4) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r5, r6, 0x0, 0x4e68d5f8) 20:52:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f00000000c0)) 20:52:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06d4e18d72d28366baa100ed", 0x51}], 0x89, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:52:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x18, "c8c43d021b925f20f01e6e5f0c9f9a7dc400e1e4fb5a8cddeda3589287bdd9ab514ca0ceaf6d219ffdc66e718be583ec48013e8c826a5f805154ba520fde36c7", "b8d6b3078194532438471d44d7014a82364cdaff586509b8d9923135791b4ab68d8f80dbfb69ea9be2e9c41804121f53456cb9b65902c4831b31323d5e19e9e1", "86c35522749715bd0b6d48bbf42366c417bc29ec1469777151a37a5b941ee56e"}) 20:52:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x7fe, 0x0, 0x3ff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) sendto$inet(r1, &(0x7f0000000040)="341be4bac11b3490193a18198f", 0xd, 0x404c8c1, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x5, 0xe0) 20:52:38 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x3275}) dup2(r4, r5) 20:52:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 20:52:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 20:52:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0x16, &(0x7f0000000240)="1fa000b91b6975c22161fb7f8b36639ab29d1365613130931c34444d9b41139dbc854d5815c8e03bb6d5e743be9831b76b0f8e31a50538f3e53f48de56050c67bc2d372325a8c5f371dd3a81454e92b1839030651b875333c2027565b45daafeab5f2333c6f91a191f7db7ac394e3b2bbee864cf99a96a623915920de6b5a7b1e5a23c948b6abc909d4b5d07f9c312f3380d", 0x92) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:52:48 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b4a8dee825286b31a", 0x47}], 0x1) 20:52:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x3, 0x12, 0x15, 0x4, "f05f3b91a6060000000000000078781facbb03097bcc5d1e8ecc922828f3f230c84f240b5ce5c439e5aa16930e7a8ecd8d905027d0af94a6075f9d60dd81dca4", "776b4c36adb0bf282ccf117187d79d974c90dbd164d29fe0c69c0311d62589d1", [0x1, 0x7]}) 20:52:48 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "41755886e94856ad8e5d21879cc15fdd"}, 0x11, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8080fffffffe) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) dup2(r4, r6) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 20:52:48 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) dup2(r4, 0xffffffffffffffff) 20:52:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 848.418845][T20692] QAT: Invalid ioctl 20:52:49 executing program 2: 20:52:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:52:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 20:52:49 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x4, 0x6}, 0x14) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[], 0xc9) sendto$inet(r3, &(0x7f0000000300)="02", 0x8391, 0x24040000, 0x0, 0x4ab66ec) 20:52:51 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c05, &(0x7f0000000080)) 20:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, 0x0, 0x0) 20:52:58 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x3, 0xc, 0x4, 0x0, 0x101, {}, {0x1, 0xc, 0x1, 0x7b, 0x20, 0x2, "6c5518b4"}, 0x7fff, 0x3, @offset=0x3f, 0x4, 0x0, 0xffffffffffffffff}) mq_getsetattr(r4, &(0x7f0000000080)={0xe1b3, 0x9, 0x9, 0x80}, &(0x7f0000000600)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000012c0)={0x80000000, 0x5, 0x4, 0x20, 0x2, {r1, r2/1000+10000}, {0x4, 0x1, 0xdc, 0xd1, 0x0, 0x6, "a30300fd"}, 0x3ff, 0x2, @userptr, 0x516, 0x0, r3}) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e23, @empty}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) sendto$inet(r0, &(0x7f00000016c0)='L', 0x1, 0x0, &(0x7f00000026c0)={0x2, 0x0, @private=0xa010101}, 0x10) 20:52:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x6009) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200) r2 = open(&(0x7f0000000340)='./bus\x00', 0x400, 0x40) ftruncate(r2, 0x88001) mkdirat$cgroup(r1, &(0x7f0000000240)='syz0\x00', 0x1ff) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x7ff, @loopback, 0x7ff}, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in6={0xa, 0x4e24, 0xb77, @mcast2, 0x5}], 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r5, 0xffffffff}, &(0x7f0000000140)=0x8) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000280)={0x0, 0x9, 0x1002}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) socket$tipc(0x1e, 0x5, 0x0) 20:52:58 executing program 1: 20:52:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:58 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x8d4}, 0x804) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000002c0)={'syz_tun\x00', {0x2, 0x4e20, @rand_addr=0x64010101}}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '.self\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x80) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000280)={0x0, 0x8, 0x2, 0x1, 0x3f}) 20:52:58 executing program 4: 20:52:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x3ba}, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r5, 0x0, 0x4e68d5f8) 20:52:59 executing program 1: 20:52:59 executing program 2: 20:52:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:59 executing program 4: 20:52:59 executing program 1: 20:52:59 executing program 2: 20:52:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:59 executing program 4: 20:52:59 executing program 1: 20:52:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) clock_gettime(0x0, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0xbc4, 0x1, 0x4, 0x0, 0x1000, {0x0, 0x2710}, {0x4, 0x0, 0x2, 0x53, 0x6, 0x9}, 0x40, 0x4, @userptr=0x8, 0x200045e, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000200)=0x1cb6) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:52:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:52:59 executing program 2: 20:52:59 executing program 1: 20:52:59 executing program 4: 20:52:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) shutdown(r2, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r4, r5, 0x0, 0x4e68d5f8) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000100)="e2a71f914459", 0x6) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) 20:53:00 executing program 4: 20:53:00 executing program 1: 20:53:00 executing program 2: 20:53:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:00 executing program 1: 20:53:00 executing program 4: 20:53:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:01 executing program 2: 20:53:01 executing program 1: 20:53:01 executing program 4: 20:53:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x4) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x1a, 0x6, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x1e, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:01 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:01 executing program 4: 20:53:01 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r2, r3, 0x0, 0x4e68d5f8) 20:53:01 executing program 1: 20:53:01 executing program 2: 20:53:01 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:01 executing program 4: 20:53:02 executing program 1: 20:53:02 executing program 2: 20:53:02 executing program 4: 20:53:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x60) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000240)=@generic={0x2, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b040b7679500800000000000000101013c5811039615775027ecce66fd792bbf0e5bf5ff1b0816f3f6db7003010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c6540000000000001100"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x2000, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) socket$l2tp6(0xa, 0x2, 0x73) sendfile(r3, r4, 0x0, 0x4e68d5f8) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000140)={0xfffffffffffffff7, 0xc3cc}) 20:53:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=0xff06ff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e22, @rand_addr=0xe4010100}, 0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000600)=""/217, &(0x7f0000000000)=0xd9) 20:53:02 executing program 2: 20:53:02 executing program 4: 20:53:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x2, 0x5}}, 0x14) 20:53:03 executing program 2: 20:53:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 864.641997][T20870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 864.661053][T20870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 864.671917][T20870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 865.446704][T20877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 865.465236][T20877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 865.475260][T20877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:53:03 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:53:04 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FITRIM(r0, 0x6628, 0x0) 20:53:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000503d25a80648c63940d0524fc60080005005a00000005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:53:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fdatasync(r1) delete_module(&(0x7f0000000000)='security\xfbwlan0\x00', 0x800) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) msgctl$IPC_RMID(r3, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) 20:53:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x1) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x1, 0x4, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:16 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r2, r3, 0x0, 0x4e68d5f8) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x401, 0x6, 0xffff, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r4}) 20:53:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:16 executing program 1: 20:53:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x1be}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000136, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:53:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0xf0, 0x280, 0x0, 0x0, 0x0, 0x230, 0x350, 0x350, 0x230, 0x350, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz1\x00'}}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "56179449d32e97df100f8c120d3026c766996963a3040da1e374afed6ee8"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 20:53:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 20:53:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 886.764844][ T0] NOHZ: local_softirq_pending 08 20:53:18 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x2, 0x84, "50807d25f00a63a495e08403ee8fa2e7e4a2a8e092723fbaf37a3cf24e895cc429e756221d99a678f7f693e13270440d40532dfcc012cec4270ef97f949189b152c95e59f932c269c8b2d0039cbe2b27eb084706dffb948e07ca3c589d8798a5ff49a057c10de5c18cdf8979cd84e79bbb615377a59ae7eca2d8d5bdda939ca25ca63141"}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r5 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000240)={0x1}) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x0, 'caif0\x00', {}, 0x413}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32], 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x280, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffe1, 0x2}}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x7f, 0x24, "af26a6fca6b8a4128d2ea50caf83fbf3bc29dc3bf5f878510409c57377bfed268a75960854e96d1a9812012e6ae693fd9121b2e0bb3c3d8a6bba51f6dfc2f6940fba0dade0c9af1160b22f202608e4ed5b271678d5632ac6fbee5aa3d2d9325fcea23c33f8db04936d44dec6726039321c7c34547814596285c03d"}, @NL80211_ATTR_MESH_SETUP={0x1b0, 0x70, [@NL80211_MESH_SETUP_IE={0x62, 0x3, "6ff1a562dcda6f121b224236c12e2bad3cdb5a688ff0ca88a12c81ee486eef6c4c6b6eb7321a3bcf108f8b07635bbe358dec536786640611c63b59ae97cdb4e48f88a20e5b3cec0572955406a73ef8ebdd85265570da07917e4d0a20fd39"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_IE={0xd8, 0x3, "9982ab5868e2ceeeb7285556b0fe76388a92af3a3d96472415bb4b98575a21c1d91ec7c3c94c8c0d413567f280ea1466b4654dfc10ad7889dc541e0650387a58a4d4b03bd9f354180c769e33a96f015bdd990dece9bc0e082647135acce9dd88dd1993da8f33e4e6467097007db4bd0215013ff8d502a35237c240fd91109c1ba28af08e1650554b559cde0948d6ad7dd6837c6928271315f6c4856abe94a77119db032a074efecfe9746fbd68c4a1edabe9994de1b5ee2b8a2b809187e9794d4e0ccc851141fab58da188bbb761bc65b4a8bb21"}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_IE={0x4a, 0x3, "70d05549202c50b51d150d166524c9fbb85af152f9ea4daf9f23146f0928ef4f5e1900e5af1b78d17e200274425d22ab937488fb6a17a0e80c793ec1d1e98783cdac2c37d3cc"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x7}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x6}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x40}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x2}}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x280}, 0x1, 0x0, 0x0, 0x4040000}, 0x44) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r4, r6, 0x0, 0x4e68d5f8) 20:53:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) fcntl$setlease(r0, 0x400, 0x1) 20:53:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0xf0, 0x280, 0x0, 0x0, 0x0, 0x230, 0x350, 0x350, 0x230, 0x350, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz1\x00'}}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "56179449d32e97df100f8c120d3026c766996963a3040da1e374afed6ee8"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 20:53:27 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0x0) 20:53:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:27 executing program 1: 20:53:27 executing program 4: 20:53:28 executing program 1: 20:53:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf25200000000c00990001800000ffffffff080001000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000000000000c009900de0000000100000008000300", @ANYRES32=0x0, @ANYBLOB="080001000200000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000317b6195e00000053d408284b0669e200ae54fa0721653f694f47e3207e2cab3862bd787cc1793b034574553f6b3a28e455e8bddca5da46d4d3398aac78397d5c9b10995269ef0900000000000000e722fed180c766edfa8001daebfb526c14f72d33cc61e54c99aeba4b9670720aed38e21dbbfc8f7a3c75fba90291df2a6e36950269fd0f284a61c60be6bb0dd93552deef0c3cae64f0b865251254991c44a33ea669b9e464204e"], 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r5, r6, 0x0, 0x4e68d5f8) sendmsg$nl_route_sched(r5, &(0x7f0000002680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000002940)=@newtaction={0x2c54, 0x30, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [{0x2c40, 0x1, [@m_connmark={0x1a4, 0x19, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x9, 0x1, 0x10001}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xe5, 0x9, 0xffffffffffffffff, 0x100, 0x2}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x3441, 0x7, 0x9, 0x8000}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x81, 0x4, 0x3, 0x2}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x33f, 0x0, 0x7, 0x3d9, 0x2}, 0xdf9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x7402bc4e, 0x7, 0x5, 0x8}, 0x1}}]}, {0xcc, 0x6, "995bce47ef32a2e56f86c0be8dd5ef8debd3f8b780c82d5bab16ebcf38ee81922f92689dd44adff595499c2963cc650519af1310fe15ba87de139fc30e0f25b90f8eb53734214f24ed7d88b0888819745b788e2a311dcb426496a91801b70fe26c283cb3c2315d40618f7fa505d5b5784e135cc5ee33d093e3e44b9dcbf584b17021c5d6c31f8e2ca86c316acdb0e21d7da9bad9a40bd831dcb6f755c02a58985c1c00d764785eb46b48626c50d2f978854f9120f48f23c321a24bedf0a5d5e1f13625e82c69dd7e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_gact={0xd4, 0x7, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffff2532, 0x5, 0x6, 0x8ee, 0x4}}]}, {0x8e, 0x6, "cddb573a6408f3ac5176e7f215bfc4e410ce0425254d08e1f532cb26974ba58e4a3c9f5f290bc07e562db958e0242303f0e37fc3b4707b586a142ce33005b9e95f00ef8caa4a29f6b2f8defa991faca05a929cbc30ec8e2840be02d24282773d3549951c8ad77144696eb10f501b29a8019fb4f37b85fe6b2fe02eb113871264009657d4bd900a6f7309"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0x29c4, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x2978, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x1, 0x4, 0xffff, 0x6, 0x0, 0x2c7, 0x2, 0x3, 0x4, 0xffff8000, 0xec, 0x33f, 0x8001, 0x0, 0x3f, 0x80000001, 0x3, 0x100, 0x6, 0x1f, 0x1, 0x6, 0x4, 0x5, 0x6, 0x4, 0x5, 0xb9e, 0x7, 0xd20, 0x2, 0x5, 0x0, 0x3, 0x3ff, 0x0, 0x7fff, 0x1, 0x35ed5923, 0x7, 0x2, 0x80000000, 0x3, 0x7, 0x4, 0x4, 0x80, 0x0, 0x4, 0x7, 0xfffffffa, 0x8, 0x2, 0x1000, 0x2, 0x5, 0x5, 0xa5, 0x6, 0x200, 0x3, 0x6, 0x9, 0x3, 0x80, 0x1297, 0x9, 0x7ff, 0x8, 0x5, 0x8, 0x2f, 0x38736bae, 0x7, 0x6, 0x0, 0xfff, 0x9, 0x0, 0x20, 0x81, 0x200, 0xb4, 0x5, 0x1, 0x1, 0x8001, 0x6, 0xb756, 0x10000, 0x3, 0x8, 0xff, 0x200, 0xfffffffb, 0x3, 0x0, 0x400, 0x7fffffff, 0x3ff, 0x9, 0xf4ec, 0x7, 0x400, 0x4, 0x4, 0x2, 0x1, 0x1f, 0x9, 0x6, 0x3f, 0x10, 0x2, 0x4, 0x805, 0x1, 0x8, 0xb0, 0x1, 0xbe0b, 0xfffffff9, 0xfffffffa, 0x8, 0xdb5c, 0x7, 0x8, 0x76acea79, 0x7, 0xffffff23, 0x10000, 0x0, 0x8, 0x401, 0x7, 0x0, 0x9, 0xff, 0x1f, 0x9, 0x2, 0x0, 0x9, 0x2000000, 0x7, 0x3, 0xb2, 0x1, 0x4, 0x8, 0x6, 0xa, 0x0, 0x5, 0x3, 0x8, 0x1f, 0x7, 0x1, 0x3ff, 0x7, 0xffff11b0, 0x3, 0x0, 0x4, 0x0, 0x10001, 0x4, 0x2, 0x8001, 0x4, 0xffffffc1, 0x8d4c, 0x70, 0x9, 0x3, 0x800, 0x9e95, 0x1, 0x8080, 0x0, 0x7e, 0x3, 0xbe, 0x8000, 0xb3d, 0x7, 0xfff, 0x4, 0x10000, 0x8, 0x109, 0x3, 0x200, 0xb5a6, 0x1, 0x9, 0xb, 0x1, 0x20, 0xffffffff, 0x9, 0x0, 0x485, 0x1, 0x3, 0x2, 0xfffffff8, 0xa2, 0x3f, 0xd681, 0x10001, 0x9, 0x1, 0xfffffffc, 0x1, 0x3, 0x76, 0x1, 0x7ff, 0x4, 0x9, 0xe66, 0x9, 0x4, 0x1ff, 0x7, 0x0, 0x80, 0x826, 0x1, 0x7f, 0x4db, 0xfffffffa, 0x1000000, 0x7, 0x3f, 0x1, 0x592, 0x64, 0x1, 0x3ff, 0x191, 0x7, 0x7, 0xd98, 0x6, 0x7b17, 0x1ff, 0x444c, 0x0, 0x8, 0x2, 0x27, 0x1]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x6, 0xffffff55, 0x2, 0x7, 0x7, 0x80000000, 0x5d6, 0x7ff, 0x2, 0x8000, 0x4f, 0x0, 0x3, 0x5, 0x81, 0x401, 0xb91d, 0xfffffffa, 0x4, 0xfffffffb, 0xffffff7f, 0xea, 0x0, 0x6, 0x9, 0x8727, 0x0, 0x5, 0x0, 0x1000, 0xfffffff7, 0x8001, 0x0, 0x0, 0x2, 0x400, 0x10b0, 0xffffff81, 0x5, 0x7b6, 0x3, 0x1, 0x2, 0x4, 0x9, 0x1, 0x2, 0x9, 0x0, 0x3e, 0x2, 0x2, 0x9a, 0x3ff, 0x3, 0x9, 0x0, 0x6, 0x6, 0xc2aa, 0x0, 0x0, 0x5, 0x7b9, 0xf36, 0xff, 0xfff, 0x0, 0x8, 0x7ff, 0x4, 0x5, 0x3, 0xfffffffc, 0x1, 0xb378, 0x1ff, 0x1, 0x1, 0x4, 0x78b, 0x1000, 0x1eda, 0x9, 0x0, 0x9, 0x7f, 0x4, 0xffff, 0xa9, 0x4, 0x9, 0x7fff, 0x5, 0x20, 0x3ff, 0x4, 0xff, 0x9, 0x2, 0x4, 0x8, 0x9, 0x1, 0x3, 0x99, 0x6, 0x4, 0x7, 0x9, 0x6, 0x1, 0x7, 0x0, 0x1, 0x1, 0x9274, 0x0, 0x20, 0x1, 0x3f, 0x7, 0xb9, 0x3f28, 0x92cb, 0x2, 0x0, 0xfff, 0x8, 0x8, 0x7, 0x2, 0x1f, 0x0, 0x400, 0x400, 0x1000, 0x6, 0x8, 0x80000000, 0x9226, 0x90, 0x101, 0x6, 0x2000000, 0xfffffffd, 0xfff, 0x4, 0x7, 0x2, 0x3f, 0x5, 0x0, 0x200, 0xfffffff8, 0x2, 0x79a6, 0x7, 0xfff, 0x3, 0xe3fb, 0x7, 0x3dd79f06, 0x8, 0x2, 0xa01, 0x49, 0x2, 0x7f, 0x870, 0x100, 0x101, 0x7, 0x1ff, 0xca1, 0x2, 0x5, 0x3, 0x1f, 0x1b, 0x8, 0x401, 0x80, 0x1, 0x80000001, 0xe5, 0x7fff, 0x0, 0xfffffff9, 0x7, 0x2, 0x3, 0x20, 0xe9a, 0x3f, 0x6, 0x0, 0x6, 0x8, 0x8, 0x400, 0x1, 0x0, 0x9, 0x7f, 0x34d3, 0x0, 0x5, 0x81, 0x81, 0x2, 0xfffffffd, 0x9, 0x6, 0x8001, 0xc2f5, 0x3, 0x10001, 0x9, 0x6, 0x4, 0x4, 0xcc, 0x6, 0x2, 0x2, 0x0, 0xb010, 0x8, 0x7c12, 0x800, 0xff, 0xff, 0x20, 0x2, 0x5, 0x1, 0x7f, 0x6, 0xffffffff, 0x6, 0xfffffff7, 0x5, 0xde70, 0x2, 0x1000, 0x7, 0x0, 0x6, 0x4, 0x2, 0xffff, 0x20, 0x401, 0x8000]}], [@TCA_POLICE_RATE={0x404, 0x2, [0xffff8001, 0x7f, 0xffffff8c, 0x2, 0x9, 0x2, 0x7f, 0x5d6, 0xfffff800, 0xa4, 0x23, 0x3, 0x9, 0x8, 0x3, 0x5, 0x1, 0x8001, 0x1, 0x6, 0x75feb86a, 0x1, 0xfffff800, 0x0, 0xd2, 0x2, 0x400, 0x3, 0x9, 0x8001, 0x401, 0x1, 0x1, 0x3ff, 0x5, 0x4, 0x8, 0x6, 0xcb, 0x2, 0x400, 0x8, 0x0, 0x3ff, 0x2, 0x503f, 0x80000000, 0x6, 0x1, 0x4, 0x6, 0x3, 0x1, 0x4, 0x80000000, 0x5, 0x9, 0x77e0, 0x8, 0x5, 0x2, 0x7f, 0x7, 0x2, 0x4, 0x1, 0xfff, 0x5, 0x80, 0x9, 0x4, 0xfffffffc, 0x1f, 0xff, 0xfffffffe, 0x400, 0x40, 0x6, 0x3ff, 0x101, 0xffffffff, 0xf6a2, 0x1000, 0x80, 0x2, 0x4, 0x0, 0x6, 0x0, 0x3, 0x5, 0x1ff, 0x9, 0x9, 0x1ff, 0x8, 0x2, 0xffff7fff, 0x3, 0x8, 0x7, 0x2, 0x4, 0x3, 0x9, 0x3, 0x83, 0x4, 0x3, 0x40, 0x8996, 0x3ff, 0x7fffffff, 0xffffffc0, 0x10001, 0xffff, 0x10001, 0x1, 0x101, 0x3f, 0x9, 0x9, 0x1, 0x4, 0x3f, 0x0, 0x81c, 0x3ff, 0x3, 0x0, 0x6, 0x1, 0x7fffffff, 0x0, 0xb8a, 0x4, 0x7, 0x0, 0x1, 0x3ff, 0x1, 0x6, 0x200, 0x3ff, 0x6ba9, 0x9, 0x80000000, 0x4, 0x3, 0x3, 0x81, 0x4, 0x1, 0xffffffff, 0x1, 0x5, 0xafb, 0x4, 0x2, 0x9, 0xffffffff, 0xcf, 0x927, 0x9, 0x7, 0x6, 0x400, 0x2, 0x7, 0x7436, 0x80, 0x3, 0x78f, 0x2, 0x7, 0x9, 0x2, 0x8c, 0x2, 0x2, 0x7f, 0xd032, 0x9, 0x10000, 0x9, 0x80000001, 0x80000001, 0x9, 0x6, 0xd0, 0x0, 0xe77, 0xff, 0x7f, 0x66, 0x2, 0x2, 0x0, 0x10001, 0x6, 0xffff, 0x3b0a0351, 0x401, 0x200, 0x7fffffff, 0x1, 0x4, 0x400, 0xb131, 0x1, 0x9, 0x6, 0x9, 0x9, 0x5, 0x35, 0x1000, 0x9, 0x800000, 0x100, 0x80, 0x1ff, 0x20, 0x8, 0x9, 0x8, 0x4, 0x6, 0xe50f, 0x3ff, 0x10001, 0x9, 0xffffffff, 0x1000, 0x550, 0x20, 0x7, 0x3, 0x1ff, 0x8, 0x3, 0x8, 0xfffffff8, 0x9, 0x5, 0x3, 0xb9ac, 0x0, 0x1f, 0xffff7fff, 0x4, 0x9, 0x2, 0x2, 0x5, 0xfffffffe]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xa4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xdd80, 0x7f, 0x1, 0x9, 0x4, 0x0, 0x0, 0x6, 0x5, 0xd52, 0x3ff, 0xab9, 0x9800000, 0x10001, 0x4, 0x33e, 0x7, 0x7, 0x7fffffff, 0x3ff, 0x800, 0x0, 0xf1, 0x3ff, 0x4b2, 0x4, 0x3, 0x2c, 0x7, 0x36e6, 0x4, 0x3, 0x2f, 0x7, 0x1, 0x5, 0x8000, 0xfff, 0x1, 0x52c, 0xfff, 0x96dd, 0xffffffdf, 0x86f, 0xfffffff7, 0x4, 0x3, 0x583f, 0x1, 0x3ff, 0x4, 0xffffffff, 0x7, 0x4, 0x7, 0x0, 0x8001, 0x1000, 0x80000000, 0xffffff1d, 0x80000001, 0x16, 0x81, 0x80000001, 0x800, 0x0, 0x81, 0x36, 0xa, 0x1, 0x2, 0x7ff, 0x80000000, 0x8001, 0x9, 0x7ff, 0x3, 0x1f, 0x4, 0x81, 0x6, 0x5, 0x7, 0x6, 0x7, 0xfffffff8, 0x1, 0xdef, 0xffffffc0, 0x7, 0x8001, 0x3, 0x2, 0x7, 0xfffffffa, 0x0, 0x6, 0x3, 0x9, 0x4, 0x8, 0x400, 0x2, 0x8001, 0x5f9a, 0x1, 0x8, 0x4, 0x5, 0x6, 0x5d, 0x401, 0x8, 0x200, 0x93, 0x1a57d513, 0x800, 0xc1a8, 0x10001, 0x401, 0x100, 0x81, 0xffffffff, 0x1, 0x2, 0x4, 0x1f, 0x0, 0x100, 0x5f, 0xfffffffc, 0x8, 0x5, 0x7, 0xfff, 0x8, 0x0, 0x40, 0x401, 0x1, 0x7, 0x80, 0x8, 0x63e, 0x0, 0x6, 0x9, 0x20, 0x80000001, 0x35, 0x80000001, 0x1f, 0x7, 0x8, 0xfffffff7, 0x800, 0x7f, 0x50, 0x7f, 0x8ae40, 0x8, 0x2, 0x1, 0x9, 0x7fffffff, 0x1, 0x3, 0x14, 0xfffffffe, 0x8, 0x1, 0x8, 0x91c0, 0x8, 0x9cd8, 0x0, 0x1, 0x9, 0x5, 0x3, 0x7ff, 0x80, 0x9, 0xffffffff, 0xfcbc, 0xfff, 0xde, 0x150c, 0x0, 0x9, 0xffff, 0x6, 0x38b8, 0xffff, 0x3f95, 0x400, 0x401, 0x3, 0x5ca, 0x400, 0x1ff, 0x9, 0x1, 0x0, 0xcc180000, 0xffffffc1, 0x9, 0x5, 0x4, 0x8, 0x0, 0x7ff, 0x7f, 0xfffffffc, 0x1ff, 0x1f, 0x4, 0xa4f6, 0x7, 0x80000001, 0x8, 0xce08, 0x1, 0xffff7b05, 0xabe, 0x0, 0xfff, 0x1f, 0xfffffc6c, 0x9088, 0x1, 0x5, 0x200, 0xfffffbff, 0x1000, 0x9, 0x8001, 0x1, 0x5, 0x6, 0x7, 0x9, 0xffffffff, 0x401, 0x7e, 0x0, 0x97b6, 0x7, 0x4, 0x5, 0x40, 0x80000000, 0x7, 0x8, 0xfff, 0xac4]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xea}, @TCA_POLICE_RESULT={0x8, 0x5, 0xff}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x8, 0x6, 0x1, 0x80000000, 0x10001, 0x9, 0x0, 0x8, 0x5b3, 0x1, 0x10001, 0x9, 0x6, 0x3f, 0x40f4a52c, 0x40, 0x1e3, 0x436, 0x741a, 0x9, 0x1b30, 0x8, 0x41a, 0x10001, 0x2, 0x5b, 0xffffffff, 0x401, 0x7f, 0x4, 0x400, 0x22c9, 0x2, 0x8, 0x6, 0x0, 0x1, 0x6, 0x3, 0x7f, 0x9, 0x2fb800, 0x0, 0xfffffffc, 0xff, 0x1073, 0x0, 0x10000, 0x200, 0x7ff, 0x4, 0x3, 0x4, 0x9, 0x2c4, 0x7fffffff, 0x4c0b, 0xfffffffc, 0x0, 0x8bf, 0x401, 0xff, 0x2, 0x400, 0x8001, 0x1, 0x8, 0x2642, 0x1, 0x8, 0x81, 0x7, 0xfcf5, 0x64a, 0x4, 0x10001, 0x6, 0x1, 0x3, 0x1d, 0x4, 0x7, 0x5, 0x401, 0x9, 0x142aca8c, 0x8, 0xfffffffd, 0x3, 0x3, 0xf130, 0x4, 0x10001, 0x1e, 0x400000, 0x3, 0x662, 0x39, 0x5a650dab, 0x40, 0x7, 0x2, 0x6, 0x7fff, 0x401, 0x82d, 0x63ae494b, 0x1, 0x8, 0x80, 0x3, 0x2, 0x0, 0x685d, 0x0, 0x10000000, 0x7, 0x6, 0x1ff, 0x7, 0x10000, 0x100, 0x9, 0x0, 0x6, 0x7, 0xde, 0x8, 0x3f, 0xffffffff, 0xb0, 0x4, 0x1000, 0x80000001, 0x97c1, 0x10001, 0x8, 0x800, 0x3, 0x1ab, 0x34, 0x1f, 0x967, 0x7fff, 0x0, 0x800, 0x3f, 0x0, 0x80000001, 0x9, 0x8001, 0x1000, 0x3, 0xc1d3, 0x2, 0x8001, 0x0, 0x1, 0x80, 0x80000000, 0x3, 0xd69, 0x4, 0x3ff, 0x0, 0x80000000, 0x10000, 0xffff, 0x0, 0x2, 0xbd, 0x3, 0x10000, 0xfffffff7, 0x0, 0x7fffffff, 0x1, 0x9, 0x2f75, 0x4e71876d, 0x1, 0x1f, 0x7e3, 0xe8f, 0x1, 0xfffffc01, 0x10, 0xffffffff, 0x7, 0x7f, 0x5, 0xb, 0x2, 0xffff7fff, 0x2, 0x10001, 0x3ff, 0x788, 0x5, 0x3, 0xc05, 0x3, 0x86, 0x1, 0x1, 0xffffff27, 0x6, 0x5, 0x2, 0x7f, 0x10001, 0xd544, 0x3ff, 0x2d8, 0x6, 0xffffa538, 0x9, 0x100, 0x0, 0xff, 0xd90, 0x101, 0x100, 0xff, 0x4, 0x7ac, 0x8, 0x1, 0x0, 0x3ff, 0x2c1, 0x409, 0x9, 0xffffffe0, 0x1000, 0x9ce, 0x7, 0x8, 0xffffff94, 0x40, 0x10001, 0x7, 0x9, 0xffff8000, 0x2, 0x2, 0x1, 0x1, 0x5, 0x80000001, 0x3f, 0x8, 0x1, 0x7fc0, 0x80000000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3f, 0xffffffffffffffff, 0xfffffffd, 0x0, 0x101, {0x8, 0x2, 0x0, 0xb501, 0x8a87, 0x3ff}, {0x1, 0x2, 0x8, 0x7, 0x7fff}, 0x10000, 0x8000, 0xffff}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xea17, 0x6, 0x0, 0x7, 0x40caa79d, 0x33a, 0x9, 0x6, 0x2f9, 0x2, 0x6, 0x1, 0x6, 0x1ff, 0xfff, 0x1, 0x7, 0x5, 0x1ff, 0x401, 0x9, 0xffffff2a, 0x1, 0x7, 0x36dc, 0x3ff, 0x20, 0x91f0, 0xffff8001, 0xab6, 0xfffffff9, 0x8, 0x7f, 0x4, 0x6, 0x7, 0x5, 0x40, 0x100, 0x84, 0x401, 0x3, 0x4, 0x3ff, 0xfffffff8, 0x6, 0xfffffff9, 0x3, 0x72, 0x20, 0x0, 0x7d, 0x0, 0x3c, 0x6d, 0xff, 0x0, 0x8, 0x8, 0x1487, 0x2, 0x7, 0x8000, 0x101, 0x82, 0x0, 0x658, 0x6, 0xc2eb, 0x8001, 0x10001, 0xfff, 0x84, 0x2, 0x71c2586c, 0x10000, 0x7, 0xa94, 0x8, 0x81, 0x7ff, 0x1000, 0x9, 0x3f, 0x2, 0x9, 0x714, 0x7, 0x401, 0x3, 0x1, 0xffff0001, 0x0, 0x401, 0x20, 0x20, 0xfffff001, 0x4, 0x3f, 0xe0, 0x401, 0x1, 0x3, 0xfff, 0x0, 0x1, 0x7, 0xccbd, 0xffff, 0x30fe, 0x6, 0x2, 0x6, 0x5, 0x0, 0xe1da, 0x4336d408, 0xf42, 0xffffffe1, 0x10001, 0x3, 0xfffffffc, 0x7fff, 0x54, 0x7, 0x899, 0x1, 0x3, 0x2, 0x756, 0x5, 0x0, 0x1, 0xa69b, 0x9, 0x1, 0x53b7, 0x1ff, 0x20, 0x80, 0x3, 0x7f, 0x1, 0xb4a, 0x5, 0x4, 0x1, 0x5, 0x3, 0x3, 0x27, 0x8000, 0x1, 0x7, 0x0, 0x2, 0x80000001, 0x10001, 0x7, 0x9, 0x3f, 0x8, 0x10000, 0x9, 0x20, 0x5, 0x4, 0x667, 0x1, 0x6b6, 0x2fa4, 0x0, 0xfffffff7, 0x6, 0x1, 0x69d, 0x7, 0xcd, 0x6, 0x2, 0x80000001, 0x71, 0x9, 0x0, 0x80000001, 0xec68, 0x0, 0x1, 0x5, 0x1, 0x6, 0x896, 0x7, 0x4, 0xc005, 0x7f, 0xffff, 0x4, 0x5, 0x9cb, 0x8, 0x7f, 0xff, 0xfffffffa, 0x6612, 0x400, 0x40, 0x7, 0x200, 0x9, 0xfa, 0x1, 0x200, 0x4, 0x6778, 0x8000, 0x3, 0x4, 0x5, 0x40, 0x8, 0x7, 0xfff, 0x1ff, 0x7, 0x7f, 0x4, 0x1, 0x30d75895, 0x242, 0xef, 0x1, 0x5, 0x1, 0x5, 0x6, 0x7, 0x5, 0x7, 0x10001, 0x5, 0x20ed, 0x10001, 0x80, 0x8f7, 0x5, 0x3, 0x1, 0x2628, 0x2, 0xffff0000, 0x8, 0x1, 0x1, 0xf7c4, 0x80000001]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x40}], [@TCA_POLICE_RATE={0x404, 0x2, [0x800, 0x9, 0x0, 0x4, 0x3f, 0x0, 0x8ebb, 0x461, 0x1, 0x4, 0x0, 0x7fffffff, 0x4, 0x7, 0xffff, 0x3, 0x40, 0x1, 0x400, 0x10001, 0x6, 0x10001, 0x7, 0x2, 0x6, 0x7, 0x2, 0xbabc, 0x3, 0x401, 0x1000, 0x0, 0x4, 0x5, 0x81, 0x10001, 0x169d, 0x5, 0x4, 0x400, 0x3, 0x8, 0x2, 0x3ff, 0x3, 0x1000, 0xa6, 0x8, 0x2, 0x1f, 0x8000, 0x100, 0x5, 0x991, 0x3ff, 0xffffffff, 0x6, 0xfffffff7, 0x80, 0xffffffff, 0x5, 0x8, 0x4, 0x101, 0x4, 0x0, 0x9, 0x8ee, 0x5, 0x6, 0x9, 0x3, 0x7ff, 0x91b, 0x0, 0x6, 0x101, 0x2, 0x6, 0x400, 0x1, 0x1ff, 0x78, 0x9, 0x0, 0x5, 0x4a8, 0x7fffffff, 0xffff, 0x9ee, 0x7f, 0x7f, 0xc5ce, 0x1, 0x5, 0x8, 0x8, 0x5, 0xff, 0x7, 0x6b9, 0xffffff7f, 0x4, 0xe3, 0x10000, 0xbf7, 0x80000000, 0x1ca5, 0x40, 0x5, 0xc4cd, 0x9, 0x1000, 0x6, 0x7fffffff, 0x5, 0x1, 0x6c75, 0x82e, 0x5, 0xffffffff, 0x7, 0x2, 0x1, 0x400, 0x7fffffff, 0xff, 0xfffffbff, 0x3, 0xffffffff, 0x5a2dbef8, 0x8001, 0x80000000, 0x8, 0x8, 0x9, 0x8, 0x3, 0x2, 0x20, 0xa6, 0x8, 0x2, 0xf2, 0x1, 0x5, 0xffff0001, 0x5, 0x7, 0x7f, 0xe2, 0x7e000000, 0x1, 0x401, 0x4, 0x8, 0x3, 0x5, 0x6, 0x8000, 0x807, 0x0, 0x8, 0x3ff, 0x6, 0x1, 0x8, 0x81, 0x10000, 0x0, 0x6, 0x3, 0x9, 0x4, 0x80, 0x1, 0x2000007, 0x2, 0x3f, 0x7, 0xfc, 0xffffffff, 0x1, 0xfffffffb, 0x9, 0x6, 0x2, 0x6, 0x5, 0x5, 0x3, 0x8, 0x5, 0x7, 0x80, 0x5, 0xfffffe00, 0x4, 0x1, 0x8001, 0x8, 0x100, 0x1, 0x0, 0x3, 0x6, 0xfffffffa, 0xfff, 0xfffffe01, 0x8000, 0x1, 0xc10, 0xfff, 0x588, 0xfb, 0xa8, 0x9b1, 0x200, 0xffffffff, 0x483f3aa2, 0x0, 0x81, 0x7ff, 0x7, 0x9, 0xd6fc, 0x7a9, 0x22e7, 0x6, 0x0, 0x7f, 0x9, 0x6, 0x8001, 0xa4, 0x32e, 0x0, 0xc1, 0x5, 0x1, 0x8, 0x80000000, 0x0, 0xe11, 0xc4, 0x1000, 0x0, 0x2, 0x1f, 0x9, 0x80000001, 0x3f, 0x40, 0xe9e, 0x0, 0xbdd]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1f, 0x10000000, 0xffffffff, 0xacb, 0x7, {0x2, 0x0, 0xa9, 0x8, 0x1f, 0xfff}, {0x0, 0x1, 0x9b2, 0x2, 0x6, 0x7ff}, 0xab1b, 0x1}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0xffffffffefffffff, 0x2efc513d, 0x6, 0x4, {0x80, 0x1, 0x2, 0xfffc, 0x2e, 0xffffff68}, {0x9, 0x2, 0x74a9, 0x940b, 0x6b, 0x4}, 0x10001, 0xcd0, 0x9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7ff, 0xfffffffd, 0x2, 0x20, 0x2, 0xbc7, 0x2a, 0x8, 0x3, 0x80, 0x8a, 0x3, 0x81, 0x3, 0x2, 0x800, 0xff80, 0x80000001, 0xfff, 0x8, 0x4, 0x200, 0x9, 0x8, 0x401, 0x1, 0x4, 0x1, 0x73c, 0x2, 0x7, 0x400, 0xfffff801, 0x8000, 0x1, 0x101, 0x0, 0xffff, 0x3, 0x4, 0x74, 0x3, 0x20753667, 0x0, 0x5217, 0x0, 0x5, 0xfff, 0xd7f, 0xfffffff8, 0x3, 0x0, 0x8dd, 0x20, 0x9, 0x9, 0x800, 0x8, 0x7f8, 0x3da, 0x210b, 0x7, 0x0, 0x6, 0xffff, 0x80000000, 0x80000001, 0x40, 0x2, 0x2cfcade0, 0x0, 0xffff, 0x3, 0x2, 0x6, 0xd3d4, 0x9, 0x1, 0x8, 0x0, 0x3, 0x0, 0xfffffff7, 0x40, 0x2, 0x4, 0x0, 0x4, 0x2, 0x101, 0x2, 0x4ce, 0xffff, 0x2, 0x0, 0x5, 0x0, 0xb670, 0x8, 0x5, 0x0, 0x8, 0x61b, 0x401, 0x7fff, 0x1, 0x1, 0x6, 0x0, 0xde3b, 0x7, 0x6, 0x0, 0x4, 0x8, 0x84427294, 0x80, 0x69, 0xb419, 0xfffffeff, 0x6, 0xfff, 0x0, 0x0, 0xd8e0, 0x8, 0x3, 0x9, 0x3, 0x9, 0x80000000, 0xd6, 0x4, 0x60c, 0x0, 0xffffff46, 0x1, 0x80, 0xe77, 0x10001, 0x9, 0x238, 0xf856, 0x2, 0x0, 0x51b3, 0xbf8, 0xa8f, 0x2, 0xed2, 0x7fffffff, 0xb2, 0x2, 0x8, 0x4, 0x3, 0xb4bf, 0x1000, 0xa0000, 0x1, 0x4, 0x8, 0xff, 0x0, 0xde6, 0x40, 0x8, 0x0, 0x20f, 0x471, 0x7, 0x2, 0x80, 0x1, 0x5d2, 0x7, 0x723d, 0x81, 0xffff, 0x75c017bb, 0x5, 0x2, 0x935, 0x4, 0xfffffffe, 0x2001, 0x7e376729, 0x7ff, 0x400, 0x3, 0x3, 0x2, 0x9, 0x9, 0x7f, 0x5, 0x2, 0x80000001, 0x7f01e189, 0x7, 0x4, 0x6, 0xacc, 0x0, 0x6b, 0x4, 0x10001, 0x4, 0x3ff, 0x3, 0x60, 0x8001, 0x401, 0xd4f3, 0x7, 0x85, 0x800, 0x36, 0x1, 0x1, 0x9, 0x9, 0x800, 0x6, 0x8, 0x5, 0xffffffff, 0x6, 0x8, 0x80, 0x4, 0x8, 0x81, 0x3f, 0x3, 0x3ff, 0xefa, 0x2, 0x1, 0x2, 0x7, 0x2, 0x8000, 0x8d8, 0x8, 0x5, 0x8deb, 0x9, 0x0, 0x2, 0x8, 0x0, 0x3c, 0x9, 0x1ff, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x800, 0x5239, 0x10000, 0x2ec, 0x6, 0xf6d, 0x5, 0x7, 0x0, 0x1, 0x7, 0x1, 0xfffff800, 0x8, 0x3, 0x6, 0x2, 0xa233, 0x7, 0x7, 0x5, 0x1, 0x3b, 0xaca, 0x2, 0x9af, 0x9, 0x80000000, 0x7e000000, 0x0, 0x262, 0xb076, 0x5, 0x7, 0x4, 0x80000001, 0x80000000, 0x401, 0x10000, 0x6, 0x3, 0xffffffff, 0xf7, 0x8, 0x4, 0x25, 0x7ff, 0x94b, 0x5, 0x200, 0xe1f, 0x1, 0xa9eb, 0xf8f1, 0x7f, 0x7, 0xfffffffe, 0x3, 0xb3, 0x3d5, 0x1f, 0xfff, 0xfff, 0x4, 0x924, 0x1, 0x0, 0x3, 0x7, 0x0, 0x9, 0xfffffffa, 0x40, 0x30, 0x2, 0xffff, 0x4, 0x7fff, 0x6, 0xbfee, 0x3, 0x7, 0x7, 0x1ff, 0x100, 0x3, 0x0, 0xfffffffc, 0x6, 0x330c, 0xfffffffe, 0x1f, 0x0, 0x6, 0x6, 0x80000, 0x4, 0x9, 0x5, 0x1, 0x400, 0x7, 0x9, 0x56, 0x4, 0x6, 0x93b, 0x2, 0x0, 0x6, 0x7, 0x8a4, 0x2588803c, 0x8, 0x0, 0x101, 0xffffff80, 0x0, 0x1c, 0x2, 0x4, 0x3ff, 0x4, 0x101, 0x28, 0x0, 0xfffffffc, 0x0, 0x5, 0x6, 0x7, 0x91c, 0xce3, 0x2, 0x80, 0x1, 0x5, 0x8, 0xfffffff9, 0x6, 0x7ff, 0x7, 0x8, 0x40, 0x5, 0x7fffffff, 0xfffff092, 0x926b, 0x20, 0x7, 0x96f3, 0x909f, 0x0, 0x7f, 0x1, 0x2, 0x800, 0x0, 0x8, 0x2, 0x4, 0x569, 0x7, 0x1ca9, 0x2, 0x800, 0x40, 0x7f, 0xe5e, 0x2, 0x9, 0x80000001, 0xf2, 0x6f3, 0xd0, 0x4, 0xed, 0x1, 0x8, 0x5, 0x1ff, 0xfffff359, 0x5, 0x3, 0x8, 0x1, 0x6, 0x2, 0x8, 0x101, 0x9, 0x7ff, 0x3, 0x200, 0x400, 0x3f, 0x401, 0x0, 0x2, 0x7, 0x4, 0x4, 0x1a, 0x4, 0xfffffffd, 0xfffffffc, 0x10000, 0x21fb, 0x589f, 0xff, 0x5, 0x5, 0x101, 0x3, 0x9, 0x80000001, 0x7, 0x100, 0x1f, 0x7, 0x401, 0x423, 0x7, 0x8001, 0x8, 0x6, 0xfffffffa, 0x8, 0x3, 0xfffffffb, 0x6, 0x6, 0xffffffff, 0x1, 0x8, 0x6, 0x5, 0x234000, 0xffffffc1, 0x7fffffff, 0x6, 0xcf7a, 0x400, 0x1f, 0x4, 0x0, 0x6e81c910, 0xfffffffd, 0x3, 0xffffffff, 0x6, 0x8001, 0x8, 0x8, 0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x2, 0x1000, 0x5, 0x0, {0x4, 0x2, 0x9, 0xc21, 0x3ff, 0x1}, {0x5, 0x0, 0x37e, 0x40, 0x4, 0x9}, 0xffffffff, 0x80000000, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x9, 0x100, 0x0, 0x2c01, 0x4, 0x4, 0x8980, 0x34, 0xfffffffa, 0x200, 0x7, 0x401, 0xb1, 0x8, 0x7, 0x1, 0x7fffffff, 0x1bec0, 0x9, 0x800, 0x800, 0x9, 0xcb0, 0x4, 0x8001, 0x2, 0x5, 0x3, 0x7, 0x9c67, 0x81, 0xfff, 0x5, 0x8000, 0x6bc, 0x8, 0x0, 0x8, 0x6, 0x2, 0x5, 0x8d, 0x68f7f271, 0x2, 0x4, 0xfff, 0x4800, 0x0, 0x200, 0x18f5, 0x3, 0x99bd9fe, 0xfffffe01, 0x10000, 0x40, 0x6, 0x1, 0x9, 0x138, 0x3, 0x0, 0x4, 0x5, 0x2, 0x7, 0x6, 0xfffff9c5, 0x40, 0x6, 0x5, 0xffffffff, 0x7, 0x3, 0x81, 0x7, 0x80000001, 0x1, 0x3, 0xfffff800, 0x1, 0x227a, 0x9, 0x6, 0x0, 0x7ff, 0xc700000, 0x2, 0x3, 0x40, 0x9, 0x1, 0x2, 0x5, 0x80000000, 0x4, 0x8, 0x9, 0x4, 0xffffffff, 0x9, 0xffffffc1, 0x2, 0x8, 0x6e34, 0x10001, 0x2, 0xe5, 0x0, 0x0, 0x1, 0x7fff, 0x2, 0x400, 0x400, 0x200, 0x3ff, 0x0, 0xfffffff9, 0x8014, 0x4, 0x0, 0x101, 0x9, 0x0, 0x6, 0x9, 0xffff, 0xffffffff, 0x1, 0x0, 0xfe, 0x81, 0x9, 0x4, 0x46, 0x8, 0x3, 0x1, 0x100, 0x1, 0x8, 0x0, 0x8, 0x0, 0x7ff, 0xd2, 0x6, 0x6, 0xf2f, 0x200, 0xfffffff9, 0x7fffffff, 0xfffffff9, 0x1c, 0x0, 0x2, 0x80, 0xbe, 0x6, 0x25, 0x2, 0x3f, 0xfff, 0x0, 0x0, 0x1, 0x8, 0x86, 0x1ff, 0x9, 0x3, 0x9, 0x1, 0xfffffffa, 0x3, 0x40, 0x0, 0x3, 0x7fffffff, 0xa7e, 0x2b, 0xa, 0xfffffc01, 0x5, 0x1, 0x7fffffff, 0x5, 0x696b3c1b, 0x6, 0x1000, 0x9, 0xf2, 0x7, 0x8, 0x120, 0x1, 0x1, 0xd62, 0xfffffffc, 0x2, 0x66, 0x33, 0x7, 0x1f, 0x3, 0x1, 0x2, 0x9, 0x7, 0x84, 0x4, 0x9, 0x80000001, 0x5c24, 0x1, 0xfffffff7, 0x20, 0x4, 0x7, 0x14000000, 0x1, 0x4, 0x9, 0xe6e2, 0x7, 0x8001, 0x5, 0xf63a, 0x8001, 0x4, 0x9, 0x7fffffff, 0x73c, 0x2, 0x10000, 0x8, 0x7, 0x0, 0xfffffff8, 0xffffffe9, 0x4, 0x8, 0x7, 0xfff, 0x2, 0x5, 0x9, 0xec4, 0x8001, 0x91, 0x0, 0x0, 0x6, 0x6, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x16}]]}, {0x24, 0x6, "2b62a9e2cb2cc85ad0f1744ca1bd2cead0813d6b6bdf9bfb8bdd6924e9a99319"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x5}}}}]}]}, 0x2c54}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x5) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0xb, 0x102, 0x1, {0xfffffffa, 0x400, 0x5, 0xffffa592}}) 20:53:28 executing program 4: 20:53:28 executing program 4: 20:53:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:29 executing program 4: 20:53:29 executing program 1: 20:53:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x12}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/46) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000240)='./bus\x00', 0x1cb3c0, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x200) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) getsockname$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) sendfile(r4, r5, 0x0, 0x4e68d5f8) 20:53:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ba0000/0x4000)=nil, 0x2) 20:53:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x12}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) 20:53:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r3 = getgid() fchown(0xffffffffffffffff, 0x0, r3) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x9, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r4]) sendfile(r1, r2, 0x0, 0x4e68d5f8) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) write$6lowpan_control(r5, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) socket(0x23, 0x6, 0x9) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r2, r3, 0x0, 0x4e68d5f8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x6a1}, {0xa, 0x4e24, 0xff, @local, 0x3}, 0x2, [0x1, 0x1ff, 0x2, 0x6, 0x2, 0x53c, 0x1, 0xc0000000]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x3ba}, 0x7) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r5, r6, 0x0, 0x4e68d5f8) 20:53:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:39 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\\]'], 0x31) write(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:53:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:39 executing program 4: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @local, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 20:53:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x2, r1}}) [ 899.660903][T21032] Dead loop on virtual device ip6_vti0, fix it urgently! [ 899.739330][T21036] Dead loop on virtual device ip6_vti0, fix it urgently! 20:53:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100)="fc8e74d6633b9bbf190e45a864660367513fbd29f85e1c01566af7233ac5a2e005995ac772064fc728c7886f866c60f06f36498bc52d870649ba2c513475051e7488772755576e22c705c950f0fbb5ed4b841e8d70", &(0x7f0000000240)="c949926c4bc02409aeb5f1c487873dde21c63a9d37cc39b2a9c305e7a7cc0c8834895c11a912d4b7551cc8542a99ad07a995b93682b546ed96d6ef7685ebe9e29de2248f0674"}, 0x20) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) setxattr$security_evm(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@sha1={0x1, "28659e2bf9baaba9f172f15d8863cae65d2f6a66"}, 0x15, 0x0) 20:53:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) 20:53:39 executing program 1: fanotify_init(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) creat(&(0x7f0000000180)='./bus\x00', 0x0) 20:53:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @loopback}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 20:53:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 20:53:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e21, @remote}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0xfffffffffffffff9) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000000c0)) 20:53:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@private2}) 20:53:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5425, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) 20:53:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 20:53:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@private=0xa010100, @in6=@empty, 0x4e24, 0x6, 0x4e20, 0x3, 0xa, 0x0, 0x0, 0x2f, r5, 0xee01}, {0x800000007, 0x4, 0x3, 0x8, 0x2, 0x9, 0x8, 0xfff}, {0x1, 0x0, 0x7ffffffe, 0x5}, 0x0, 0x6e6bb1, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in6=@ipv4={[], [], @empty}, 0x3501, 0x2, 0x3, 0x7, 0x8, 0x6, 0x5b}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) 20:53:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000240)="64df8bd7a15eb3f35094f6cd8a187ad20c3dc0d2c64e16c8003602e55ea1b09bab3d733d361d33651c543d5fdfa447fc9aacd76cad81003f7288752f5d91c9f5e50a689d06c32085455d07be92867a1450", 0x51) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000000)='./bus\x00', 0x106000, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 20:53:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000280)=0xfffffffffffffffd, 0x4) 20:53:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) 20:53:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r2 = semget(0x3, 0x0, 0x12) semctl$SETVAL(r2, 0x8, 0x10, &(0x7f0000000000)=0x800) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, r6, 0x0, 0x4e68d5f8) sendmsg$nl_crypto(r6, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@upd={0x118, 0x12, 0x10, 0x70bd2c, 0x25dfdbfc, {{'fpu(pcbc(cast6))\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0x7fff}, {0x8, 0x1, 0xffffffff}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x8001}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x1}]}, 0x118}, 0x1, 0x0, 0x0, 0x40010}, 0x20000007) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) accept$unix(r5, &(0x7f0000000100)=@abs, &(0x7f0000000240)=0x6e) 20:53:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) clock_gettime(0x0, &(0x7f00000004c0)) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:53:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) statfs(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=""/39) r4 = open(&(0x7f0000000080)='./bus\x00', 0x206000, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2eb8deace8e622d000"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={r5, @remote, @local}, 0xc) 20:53:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:44 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060011004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00", @ANYBLOB="98640e38cc06c5f05929c5ff27c484c2bd82fb7ed5"], 0x8c}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:53:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:44 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./bus\x00', 0x0) rename(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340)='./file0\x00') 20:53:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r5, r6, 0x0, 0x4e68d5f8) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0xfffffc00}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) [ 904.526297][T21175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:53:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x62]}}, &(0x7f0000000080)=""/234, 0x28, 0xea, 0x8}, 0x20) 20:53:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}, 0xf401}], 0x1, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000200), 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x10}, 0xf401}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 20:53:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x5, 0xf7ffff7f, &(0x7f00000000c0)={0xa, 0x4e13, 0x0, @local}, 0xfffffffffffffcfc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup3(r3, r2, 0x0) 20:53:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 20:53:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 905.812718][T21215] dccp_close: ABORT with 20 bytes unread 20:53:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus/file0\x00', 0x240000, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000000)={{0x1, 0x3, 0x4, 0x1, 0x8}, 0xfffffffffffffff8, 0xfffffffffffffffd, 0x40}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:53:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x80) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000014c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r7) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000000)={r7, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000140)=r7) r8 = accept$phonet_pipe(r2, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000100)=0x4ce5, 0x0) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:53:48 executing program 2: r0 = socket(0x0, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet(0x2, 0x6, 0x0) syz_open_procfs(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @local, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20c200a2, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 20:53:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x1be}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000002c0)=0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000136, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) signalfd(r1, &(0x7f0000000140)={[0x2027759]}, 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:53:50 executing program 2: r0 = socket(0x0, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x2ffe00) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 20:53:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x5, 0xf7ffff7f, &(0x7f00000000c0)={0xa, 0x4e13, 0x0, @local}, 0xfffffffffffffcfc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup3(r3, r2, 0x0) 20:53:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'syz_tun\x00', 0x9}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x4, 0x8000}, {0x7, 0x6}]}, 0x14, 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x0) accept4$unix(r3, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x1403, 0x1, 0x70bd2b, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x91) 20:53:57 executing program 2: r0 = socket(0x0, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) userfaultfd(0xd1a4bfbc992d16df) eventfd(0x7) socket$isdn(0x22, 0x3, 0x3) 20:53:58 executing program 5: r0 = getgid() fchown(0xffffffffffffffff, 0x0, r0) r1 = getuid() r2 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYBLOB="632431468401a000040000e4f7be1557f263799d3ceb60bf664fe740575e8f389862eea7aedb8e13f1a10c837e350216fb4ae6a14cafc1a055884ce99ad1e374cf6bd63025f0f8d6b2f3d09746f0726154ab4e7deac5289cf16528981de2eaff1ff8ed2fd680c8d7d56ab9af54e2b802b9134b77ba2d610df8", @ANYRES32=r2, @ANYRESOCT], 0x1c}, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000280)={0x6d, 0x7d, 0x1, {{0x0, 0x58, 0x6, 0x3, {0x2, 0x4, 0x5}, 0x49110000, 0x1, 0x1, 0x64, 0x0, '', 0x5, 'eth1(', 0xa, ')]em0nodev', 0x16, ',em1,!xvboxnet1}vmnet0'}, 0x0, '', 0x0, r0, r1}}, 0x6d) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) getsockname(r4, &(0x7f0000000100)=@sco, &(0x7f0000000240)=0x80) r6 = socket(0x11, 0x3, 0x1) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000004c0)="1f86bfb8077d4ff214b097d63c441a496a622c5e972e949fdfc679f7fac0e573947bf40f91a66b1de53a6cd9840631ac72fc0eb2cefe0401d2376c64271df19dd35b25b9cd6305aca71edb02b613b47333d7f269909d4a4a74d7d8c07d81abba7151880394d1dcd4d2ec52bb9d53376c", 0x70) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r6, r7, 0x0, 0x4e68d5f8) 20:53:58 executing program 2: r0 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x4, 0x8000}, {0x7, 0x6}]}, 0x14, 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x1403, 0x1, 0x0, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x91) 20:53:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x5, 0xf7ffff7f, &(0x7f00000000c0)={0xa, 0x4e13, 0x0, @local}, 0xfffffffffffffcfc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup3(r3, r2, 0x0) 20:53:58 executing program 2: r0 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:58 executing program 2: r0 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b4c", 0xf}], 0x1) 20:53:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:53:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x5, 0xf7ffff7f, &(0x7f00000000c0)={0xa, 0x4e13, 0x0, @local}, 0xfffffffffffffcfc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup3(r3, r2, 0x0) 20:53:59 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "000001000000000008ee40944eeba71a4974e252922cb18f6e2e2aba000000012e0b38363c5811039e15775027ecce66fd792bbf0e5bf5ff1b0016f3211ca6e4000006ad8e5ecc326d3a09ffc2c6540000000000000000000000000000000000000000000000000000000300"}, 0x80) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r0, r1, 0x0, 0x4e68d5f8) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x2, 0x8000003) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x21, 0x84}, 0x7) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)=0x6b) sendfile(r5, r6, 0x0, 0x4e68d5f8) 20:53:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 20:53:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:53:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x508c0, 0x0) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x1, &(0x7f0000000140), 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r2, r3, 0x0, 0x4e68d5f8) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r4, r5, 0x0, 0x4e68d5f8) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa182, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000080)=0x3) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x80, 0xfffe, 0x0, 0xf45, 0x9, "a4dcac14e547a10e"}) 20:54:00 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000001280)=""/4096, 0x174d807f) syz_open_procfs(0x0, 0x0) 20:54:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7ffffff7, 0x0) poll(&(0x7f0000000100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x404c840, 0x0) dup2(r3, r0) 20:54:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:02 executing program 4: keyctl$update(0x2, 0x0, &(0x7f00000023c0)="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", 0x1001) 20:54:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540), 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0x6) r6 = dup2(r4, r5) dup2(r3, r6) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:54:10 executing program 1: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:54:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540), 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:10 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) r1 = msgget$private(0x0, 0x1e4) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) msgctl$IPC_RMID(r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xce06, 0x1}) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fcntl$dupfd(r2, 0x0, r4) 20:54:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x12, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}]}}]}, 0x45c}}, 0x0) 20:54:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r4, 0xa6}, &(0x7f0000000140)=0x8) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) r6 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r6, r7, 0x0, 0x4e68d5f8) 20:54:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540), 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:11 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) socket$rds(0x15, 0x5, 0x0) 20:54:12 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x120, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xe0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffc482, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0, 0x5ab}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x120}}, 0x0) 20:54:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0xa10000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9c0906, 0x9, [], @value=0x833}}) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) connect$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, @fixed={[], 0x12}, 0x7f}, 0xa) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x7c000000, 0x6, 0x3, 0x100000001, 0xfffffffffffffffa, 0x6b, 0x100000001, 0x6, 0x9}}, 0x43) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0xffffffffffffff8a) getsockopt$sock_buf(r0, 0x1, 0x21, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r4, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r5, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xbe2e, @ipv4={[], [], @broadcast}, 0xffff}, {0xa, 0x4e20, 0xffffffff, @private1, 0x6}, 0x76, [0x8, 0x3, 0xff, 0x4e, 0x1, 0xd2, 0x3, 0x9]}, 0x5c) 20:54:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:22 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net\x04\x00\x00\x004\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 20:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'\x00', @ifru_names='geneve0\x00'}}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r5, 0x0, 0x4e68d5f8) 20:54:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:22 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) [ 943.106392][T21461] kvm: pic: single mode not supported [ 943.106420][T21461] kvm: pic: level sensitive irq not supported 20:54:23 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x5, 0x9, 0x1, 0x4, 0x5}) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001600)=ANY=[@ANYBLOB="480000001000050700000002de9fb57c2647b500950b2c861fc2c40cad313d8f7ad79fc015123bd6014090314f0111bf8923d6e72960e8aebf77a9386f69423c3ee08a92dbb89557a427fe100239b7be2b3287d93bc65115d59443ecb3538f6cb0e4f5998e67f87f0e4703ea57c42024b1c1191e90d5d221d271597df11257b21b3f4c2330fe0c807a8faca3044d360b4296f21b5537f4766d688065bc3bf484c5af686f03f7c1ad7d8c9a489c4ea57534f3b5a31741720a2adfc65d55f597cb64927ec1b687e8e2d5f58529bb34a87b025bf3ba3075b9855e063756c57930fd28513acd", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080000000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000015c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001580)={&(0x7f0000000200)={0x1370, 0x13, 0x100, 0x70bd26, 0x25dfdbfe, {0x5, 0x3, 0x8, 0xff, {0x4e22, 0x4e23, [0x80000001, 0x1, 0x4, 0x10000], [0x8, 0x8, 0x1, 0x5], r6, [0x8, 0x1]}, 0xffffff43, 0x2}, [@INET_DIAG_REQ_BYTECODE={0xbf, 0x1, "1b9ba9bf95b048386b85c43d276037702e495297120090501b7e9e6a3bc65ce4071137f01f81c2ddf2237cc0f5988d11861d16c4349de18120348012c44b51f97e10386e24bb0729cd25b5cc3ba6d9f63c6d86da283f036228e1089f1616a2676d1ddf2a7eeec557df79b592e7ea5e6a003d421fd9bf9e9963e61ea63964d2fd26c526bcfb6dda55ff5096b93b6443b756f7763d7ad3550e1e6bd9c256c30a315a7326e77a5a5a84cf1acddc75044ff4a2380aa420db2d20a075e5"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "895a8d0e3c8009de23954d40d6fa98b178b63c57e19370fb23c6db4868f174681b60aec347f4d67c2e89ebc960615a9a"}, @INET_DIAG_REQ_BYTECODE={0x28, 0x1, "577f890c6d841deaba598d908f814a6661c4b500eabbebc5f966518ea182ec36d436eaba"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "5b73374f13995ec3bda3083c44bdb23047cf6e664085e35a91acf1b07981e87e582c0a92d2e1e5cc84eef1cddceea39a0c1159ddcb01211756ca7373aff5cf572abbe891d931429a2cef8bc9e64a7e79cc04fd12203d8aa2c9336e64685f5f6a058234875b35521e35c31d7bb4fd261da35bcf4387e16cbf74fa6d54096c75c176f298389e4de68cac74396e17284ebbca9926e93fc8c75e1661fa10689128e5c1a5659eed98aacec3b54bddb80c76a628f18379a98f1e4feacb8c0250ef68def32848b1b7a57f59db93eb44"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "a21c06c5c4eb329de9af4e52988ebd6a758260a1b8a3daf48920225df1d8b50c768db206b23dd56a0af5a68c9a27e2ab"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1370}, 0x1, 0x0, 0x0, 0x880}, 0x20000800) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) [ 943.217576][T21461] kvm: pic: single mode not supported [ 943.519317][T21461] kvm: pic: single mode not supported [ 943.525161][T21461] kvm: pic: level sensitive irq not supported [ 943.632354][T21461] kvm: pic: single mode not supported 20:54:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 943.639079][T21461] kvm: pic: level sensitive irq not supported [ 943.747503][T21461] kvm: pic: single mode not supported 20:54:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024321, 0x0) [ 943.753867][T21461] kvm: pic: level sensitive irq not supported [ 943.829563][T21461] kvm: pic: single mode not supported [ 943.835948][T21461] kvm: pic: level sensitive irq not supported [ 943.905537][T21485] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 943.969196][T21489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:54:24 executing program 4: unshare(0x2000400) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000040)) 20:54:24 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/autofs\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r7, @ANYBLOB="000425bd7000ffdbdf25040000003800018014000300fea80000000000000000000000000001080009007a00000008000800000000000800080003faffff060004004e230000080005005b540000080006000300000008000600080000002400028005000d000000000005000d0000000000080008000500000008000300fc81a69e28d2040000000800040080000000040001800800"], 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)={0xd4, r7, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffd}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r8, 0x0, 0x4e68d5f8) 20:54:24 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f00000003c0)) socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000000)) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) lstat(0x0, 0x0) r2 = syz_open_dev$loop(0x0, 0x4, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x2, 0x400, 0x200, 0x9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0xdd, 0x0, 0x0, 0x8028, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x18136a86e1929d10, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)) 20:54:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 944.718198][T21511] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 944.775199][T21514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:54:24 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:54:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x5413, 0x0) 20:54:25 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) getpriority(0x0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:27 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x602f038b99b98805, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0xfc, 0x6, 0x6, 0x3, 0x0, 0xe8, 0x287, 0x38, 0x2d9, 0x80000001, 0x80, 0x20, 0x1, 0x6, 0x101, 0x8}, [{0x5, 0x7, 0x5, 0x109, 0x200, 0x8001, 0x0, 0x14}], "99412edf0ed3741c502f1d231a86689b9ce39f833fc046c54ce9c8c395ccd0c3a5212fc32a20b825596f527803ca2ddb34548217b32e6d3f1ae2f453501a8d62c58ce918f688b5fa942c"}, 0xa2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000780)={0x3, 0x1, 0x1b, 0x4, 0x2a, &(0x7f0000000380)}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x1411, 0x4, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={@any, 0x0, 0x3, 0xc, 0x6, 0x5, "9fd26747303d39423a0e56f0c7a38b19faf875d8073d36152558c762651fca822bdc28dfa4821a355d4df43b6e09b085c22acfaaf04653b79bd1dfc3e6773ce5d63de0a91a57fdd84558a34e96f919ee1870b97b3265e6e956e6bd7f5a0245cfe365637cc5d4b20b2671d112f8cff9b3006fb7b0aedf882a818685284999b35c"}) ptrace$cont(0x20, r3, 0x0, 0x0) get_robust_list(r3, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) 20:54:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) 20:54:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xd0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000000c0)=0x2000, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x121342, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000140)={{r6}, 0x0, 0x2, 0x1}) 20:54:35 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb561) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:54:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:35 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:54:35 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000240)=0xc00000) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r2 = open(&(0x7f0000000200)='./bus\x00', 0x80400, 0x0) ftruncate(r2, 0x88004) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000000)) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f00000002c0)="10000000", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000014c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r6) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000000)={r6, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000280)=r6) 20:54:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 955.842446][T21565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000080)={0x9, 0x8, 0x400, 0x9, 0x81, 0x6ade}) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:54:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 956.025535][T21571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:36 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4c6003f"}, 0x0, 0x0, @userptr}) 20:54:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:36 executing program 4: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$cec(0x0, 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000240)) 20:54:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x18) 20:54:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r1, r0) clone(0x200c5100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:54:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x8800) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) 20:54:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x1, 0x9, 0x4) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r0, r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5], 0x7) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000200)={0x5, 0x4, {0x54, 0x1, 0x9, {0x7fff, 0x4}, {0x3ff, 0x650}, @ramp={0x7f, 0x2800, {0x6, 0x8000, 0x200, 0x9}}}, {0x51, 0x6, 0x7f, {0x3, 0x100}, {0x1, 0x9}, @period={0x5c, 0x3f, 0xd1fa, 0x7f, 0x1, {0x4, 0x8, 0x1, 0x3}, 0x6, &(0x7f0000000080)=[0x8001, 0x7f, 0x7ff, 0x5, 0xf68f, 0x8]}}}) 20:54:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x800, &(0x7f00000001c0)) 20:54:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:54:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000000c0)='W', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) listen(r0, 0x4000000043) 20:54:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4e68d5f8) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x0, 0x1, 0x1, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) ftruncate(r0, 0x6) sendfile(r3, r4, 0x0, 0x4e68d5f8) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000240)) 20:54:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 20:54:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r5, 0x1) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 20:54:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)) 20:54:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) dup3(r2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/253, 0xfd}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x78, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_OPEN={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x400400e}, 0x0) 20:54:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 20:54:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:40 executing program 1: 20:54:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:40 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:40 executing program 1: 20:54:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:40 executing program 1: 20:54:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:41 executing program 4: 20:54:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:41 executing program 1: 20:54:41 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x501000, 0x0) sendmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000006c0)="893ccaf4f40c8f8dea982ff7d2583b10f00219abdcbbab5225e8f4371e61269070f0c1e155f93f21b2175c95fd6d9fa3c3a2fc0ec1ff8223a6d76e7d26e0bc0efb08ac2dd47a66d28a03b20ab2240c6d09bd0bf51d2b0ad3459bd3f32b8e7d4fcdb7a0b1a99701ee559878905e1e78d4f81ce285bd6f019877003509279b0b5b3fb95db29b0d18e84ee2782cea7fb62d9ecbfb2d3a0b73537a787b066ab5a7839059d2888ebdf7746627713278fa146cc057742e908d9f7d37e070b620c8149e7ea42dc70833f254911ed17b6576601ef034f31e4a00f8a7d6d540e4600d702a", 0xe0}, {&(0x7f00000007c0)="ae68038decc0f7468a903b69a0ca824759a0c7bc384ae450ef8302c6e60c6500c4e0c66c273f8a40ff85a7e36efd94acf92b7ccae6cbfea90b08a6b4dd25951ac1620bd15ffe79aa5efedad939027f648068d4c643fb89496c0335b08b727879acdc555740363e02de84d0fc9ca3a638405caddba80c2f597bd853a647e6adb93145fab8876d7989a0a309de45c79d65035b91d8e1c903b8f3225e567fe74849cc7efaf9142bd831d1e04257da2ef0b15bd57bb655b29efc6e423fdd1d54905aa207858562293a014045561d0412a7630fc993ddc10b0604798df6eeb24b72f3e6e0d81dd550d354a1b4f792be36ea51944a3fa2a7a93e7e", 0xf8}, {&(0x7f00000008c0)="083d622c1f88a57bbd3f4c85a63a4392384f2ae0bbe1f7f7711f53b441e8a14faf4aea1151ce24c9bdad0142d720a80ccb65affd4a4de23ab767859d4cb4bd44142e106465e7a2a4f8ead98e7bd8b53101c5b0ff85b9eaba0ad482d11825435ce8cf57021f27db97f3f8", 0x6a}, {&(0x7f0000000940)="f634afe94f370b0c171cfe56c77f876889aa65b085d86d9a2c4ceb3ac6413b272cd314649649ff5996edf14cde6f61b1a701ca9a4f36887fbbfc9bb38af92699b561c1011a22e3570bcb011ea0eb995557b29d5152e2db1d85d53b4d415964a9af934eace6db5f8577cd1158cbfefc2e2dcec3a5ebbbb258", 0x78}, {&(0x7f00000009c0)="8132598496629706cae6ce2ef8b156e27195d685dd7b3dc052d277939ceda16327f08a226a680ec897a6095d5a5a9419ce38b8c78c11efea16c8a9fd69499eef6cd746c4e7bae3b5bb6fa15e3fe25cc447f58e72f8f8e8bcaa490adcc45280d58e49865618b12b1e6204630482afe79a4bcfbf1a73dce6265b1006a9adedbc78a7cacbc85ca961adfdb2519e5cc0ef97cf3dddda87fcf8fb96f6b437cfecdd88269652bf87ee308dd4ae198467c6a916d106c4ea472fd388f28a2c64c1bba1bf514b5719c0af82db049c", 0xca}, {&(0x7f0000000ac0)="e78fc3deae1442939c", 0x9}, {&(0x7f0000000b00)="74929c903361224155dfee78da27ae3af4f91b1b7933b0e35a70b3df8203399592949591cb728599c644879dd237ad086d8821b5b49e7eac4b361178b9c1ee86b22e17fa76ab50f79c6e0757bd", 0x4d}, {&(0x7f0000000b80)="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", 0x1000}], 0x8, &(0x7f0000001c00)=ANY=[@ANYBLOB="a00000000000000019010000de0d00007eafc4cb333d0c07a54d297f425a16d3d04dd9ebc799cce1626886242c0f74fc56b8ec2d13e6610efc953e29d0b60de98648b43ac2f10346155f1631b7251254c96ce55cb51568d7fcdda4e368ff60bce55589fe76e5ef723b8388226e512ab21c243a08c634cc89de72cabaebf6f69de174c3401deaa7264ca1f5346ebba1705d92c4643e208f7353c0cf0000000000"], 0xa0}, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uhid\x00', 0x802, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) kcmp(0x0, r0, 0x2, r2, r3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) ftruncate(0xffffffffffffffff, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000001d40)={0x2}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x2, 0x7}, @l2={0x1f, 0x8, @none, 0x4, 0x1}, @tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}, 0x3}}, 0x8, 0x0, 0x0, 0x0, 0xa6, &(0x7f0000000000)='netdevsim0\x00', 0x8000, 0x0, 0xb67}) 20:54:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:41 executing program 4: 20:54:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:41 executing program 1: 20:54:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x28, "0000010000000000080044944eeba71a4976e2529229097c88946b18cf0000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000ad740000000000000006ad8e5ecc126d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e33, @multicast1}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r3) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:42 executing program 4: 20:54:42 executing program 1: 20:54:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ac0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000400)="0681cfea67dfd3e03106e3b20aeaa1a36bbb5195c0433fd625f58e99024a159e7bbd9e58e8a43b57a8bbc22e1b94bba8f3e4b1999f0aa0b0b81f2251dc9024c4387a80b4786a3685d14d7e498539dd6969bb611bbd0075c524f3eae56c6a51fc3bc0a268f70bb02d156ee3", 0x6b}, {&(0x7f0000000480)="2e77cdd29a7f33dd41e49ebaeb5d02a6cdc30ba4ab78af8fa67a124f295153d65796e83073216fb323837442878bc1c04514dd8549e5bd8fad051b95d66ea0e34b16ee2b37108ac8de08a9107f7d", 0x4e}, {&(0x7f0000000500)="1bccddd951cf561afac5ea331d71a3a1dbdd0ed5e2eb10534f59a36b3c60a3d30c23ea640b4267d5631622d6a44715d7cae8aade347667e590b182c7548251b10bcfbd2c48ed09f22582039f4e99972e4aa7b9dc827a86aa82c1", 0x5a}, {&(0x7f0000000580)="2fa8fd8cad700cf70eb35099414a79e4d7c1d20c16798c3c0b0c7cc117a48614554f3abd2f138a318c5a5038648b2152876d1ca65d4965fa2c2b8c1c55e12373fe42fd46b578aac7a01c6160e23bf04e37a5dd20a9e72c0f4f2a2d5d9ba9e21bed1211488cdc955e8c6d572a04b34d79bef982069c2825bceef339910558e973ee9d40976e7745d30b5b6906aa4419e002a40bda5784197aabd4a02994e7518d34eff3afaf68308a352267e20765a9af9c87582e9565d7bf581dc9b38e55cbb5de6225f19bce7289dd17445ac3b28da8512f952acd725ea683d26f3f1b3f68a2ee235c5e4167e87a5031", 0xea}], 0x4, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xb0, 0x20040814}, {&(0x7f0000000880)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000900)="0a4e84e862a1be42d60fd817b3f585f955d711aca510d9cc8b845c6cc454fb26e246eeb09403af67dc9eaf77d617405559f5ca08597dfaaee8701ad0eedabf73100e9ba9ba4b962b2b6db2188360cb508dd4d9f705c422d2fee0a0", 0x5b}, {&(0x7f0000000980)="abf4e48fe79700f3b9401d453e664d11319d5dbebb63c3c7b05a2db3130d5c446bb9467a08005510f37c89fadb10fef5fda7f012f145335688a29ffe3a1a349ece94c9eab9c61af9cde34169704cf574a55c4900c2bf783fa7c1e5d656500ce3b33e2a1be7cb11b1d46ac067d38d1b7a4823b9a71987b7fe4d68638297b70f64a0f2e4ef06a11c5ebf3ee93b8e539d6991eff21307a454c38b33dcfdebb2436f59537f38cbff232d67b4a52527", 0xad}, {&(0x7f0000000a40)="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", 0xff}, {&(0x7f0000000b40)="2cbad91869c27de1de27cd1853b543570a19c6e26168554171f530849ce03c2745d94768a625a04c", 0x28}, {&(0x7f0000000b80)="bfd3b5ce8453b6b22e1b5f6312203855e5c61aab6cfc782558bfd8d077fb5004a3c7e9ef204f2ebeb0704105dcbc4b1731b54518a3e94ce8b6b08b43ca7f58a38503b0dfb6206cbea1be63da74bc71dce39ab47e39beb6", 0x57}, {&(0x7f0000000c00)="9ed5f350befe1e34425ad199b7787f4defb6bfed46b881899c23f37628d44645ab61ee4095c71a996d0156d36d201bc65990b8bc1620bec22aa36dd86044c6487313e06a49843c5cacf6e798a8c538811fd2ab66583e27293c2deaf39accd138ea29e3293678ad00420ea898fcc83dd17326f1b943bfb2522d62dbec8bb5c3bee7c99a848afda7054e1aec441485eac93d2d3d49b2b4e8929bd8fcfe24a07ee0aed0b9c408ad3fe83dd320174b7b63c6656389870363f42865a5c0975b5b07f2a693400f0beb9855206e2ba5c8784986278c759d229345a3cf15a3ec76263ad086e19c30dfbdc122e1bc8f228f599cc3750467a1a8b6dd3d64073de36de7aaeda3f7639654c38bcb479bc71ac9c97e752d8c9d5258ca79b24b4304a7e786fb41539c29bf6b0679a1d8ae5e2f87c885bd84a65d2501447cd36d477e64e028d48d5f76531cc99993e7a2f390736e33e8ec5254b80e99a306241d3712b65daa1ec3159f664b648110fa8fdd7cc7341b556028491eec7b2239b972879431b3ce698d6ceafeab2bf4b9b9624607bcee0b787d709fff1065a23ee3a66cbab12785b141ebaaaa6b72e6f26e8d7b81849d06020524d9cd163c6a22b9c7ec16223a2321a676b535fd44e1ebfaba516db6e2da9c0fa755c7edaa2d867417489be57ee0e10c03086b9d6a3ae6fae6271fbdb35987a325c7529261645aa15e0802686af7ffc163c17877f86889920ce85af4969c020a51b6189beb3a89a576b497404022895745a587ee57fc9162a26c92326597f73c47305974d69cbcbeba7b97aa183e7810014f25b5c986472db22367ea2382e63868d433c5f8ad334865dbb147835d8387c146a4770cb8d8487feed0c92fdcf80d79d58cad03e60bac1e8253a49c7b6001c1178ab4b396bca7bbc85a0152ce94c21e24a615cbe9b6e35dcf1f6700b553ec9051094994a2feeada8d0462766007d114971103a999102f9b776f1b516e3fec2f0803048fea6a64c86f8512eb77f595cc676f78bcf734185d963df86ba59884d941d952ea5133d58f038daf6a69aa1f3941521d5153cc82d2e326445e323a3674de8b5b3fa04c98757f204ee3cebe6524ed487cdbed90ef37cd80b6509e8ea99d91c62387838fa914a2595fb889a8b0e3bb42a9819c9f6078465909599f687d1de360393298be9e7b499e2604b401ed1468f1ce6ca6c4ac34ef07d4d2ce708930cb6a878884787be32df57b1102d3b1135f99fd41856a248c8495b8502a1e4caaa294f7b47c87e35b7cb2db6c2139e5a81f3d8bf930692aee392d3b2a275cf439714170ae5fd159d7ed438d9ae9a1a640495fa2ed9bc71b22ec44620d94231d717be27685b9949f0c183fa337a6cf68364ef47f27c9a4ddeb5da038e15405617fcb129b6d75b0965f64522c03e3220923d8513ff42835d9424ab4b5341cab95cae4acc40344c15afe5468c34a60375f1041f5c8c5625a14848ca15a720574341b5aea8c5ec6e84b40a5836290ecad35fe647f70510df8a6f2af87d83f9a96acb94e59ade36897868898030c62e1428e457075c19d8c391da77eb1081e047665ae8de0e936f638d1948fe49d70d5d8c140486755c2122aef2f7a6d369d9b5919569a4df0f9d3e80c901eb7fa504766657c03176b94703b425ff227ca1ae5323a35ced50612415e1c4d552451be105fc5c86c363a1ee1a737348835c6eb1e7063ece4c16b5bc6e34609f3b5733e05a29df2fe28e65c9066b22160bddb1f98a8917fc003a815e3705fa6465ff2077617238626e0de8423590d657fcb53e157d0b35a2c22e6e1f3130f6747ac2b153ceebf2cdbe7565e14735dd16d6fb9328a4d6767134585b230c62383099e8dd1679a419b8bd2a78392df45e17e9dee0829708676d8b769c284e387a9805ef242eabacfed0b6caa00b0eb696aaedc613f9d17b66dd1cbb562ea24af9cc7cc95d6dc699a52f60abbd7c7e5709e1546343bff7e7653066ceed951bc3e9289d925c0464b3dd59943cf8d99336053e9281099b8c58449dd3c4903530eb78bfe192b7f1cd247a3269c41acd7ed920c5529f6202e9a8f9132f4bfbe975c8b642a0447c9bfd083c285e203f1c5ea6fcb9eab069d5c524d4087f6dc63e474c12fd33c29fd597d50b0bd4cfcd87f0d5e98d4828919646a5095c7978f3e567c30fba80c663d83fd10fdb9cf0f81a80f35fbaba9b9c03959603a0f516c10f2b380751111a76001f283b55b936c4f560db28023427fe2d6c9190dae263f1d34283fa934aba1d22b32935fc818ab92f75e26d15e35930fed7f84b39ad06feec20aeabed27227c277fc28f8639a9117bdfea93b3e213f9b4b1084f43d836882bf1226152278d620e9347ddbd276bdfcd2f7afed1a6219c056f2058c2e4627372420bcf856f68bf2dc470bf4bf9fdad63d71b6353d06372ff58181d58310d337e5a98222f0f29acbf9efdad8f987b6d1e8878c05d160a1e223d8271e0f75dcd6d9d27a8e8299fb4e04c2ce5057f28a4d9e26d4b4569e560f2f93b31e85c35f3d369b5bb4bc254099792932bdcb02b671e68db1b9316ff885ade6e9f5bf252ad564ef1928b11fe7bf62d74b5e63f5aefd77a5d5e132ec313f08927244b803a850c0b5b3f9df164af5f9fa5040ed8cab6376428ebe75888df9a2df8cbf82aef99fa506c56d7e894bcffeacac5f9bf02f84621fdc582e8ca4b10fde643c3de84cc1dee181b3dacbf3a7358dac10c7e407fb6105f4a5b31180009070ab56923b3942e05aa12f4b0da4037a25e011f8d946d8238e8a6bd5b835280a93b4ddc07502c4fbed0d7d02d3dd139890d478df3fe79b1d56489768242e99496f42e044e761078e261916dff720e82d60aec062de03750a3a2564b79332b414890bab8da1f6de5c55b2d2cd811d72e27637dabbc770372ac9a7b0deb2466e3308bb64b18ac04dce71f1dbbd7838b75531a96fd7c216efc0d4bab8d4b8bd4411af17d2544058927139d4a91d5ce98abd58422f91b4dc275e1e4e887b6830af5f4a8f17d77ccb01e0a73e36cadbc510f6b3dd468f912fa2afdb027116384984285fe7bbb107012137e395ed69d5eca5a39293c0cfaa38a3cf9161a5f659aec9704f9a5b3607023b23a0ae285055e4ac3224d0736e3ecd30a0062cff64de1c9283ffd97ae168c809e30d4c5dddfc7aac25328b1877518dbfc2a4284b9e416e29241d8511fc48c1a7ad446c6a0f3f4418cec64a145702e433ff3d143378f9b776db33ecdc078a162896c6337c5b42850ffc1f7ecb4b6778344f128befd904b112f4634cbbea8eff56e0aceb97a3787e3f5d0de1b4ec685ca9d55a76c23b5f5a5b8f7c50b9e5b398f0c13b633d51cf06c107e0006ec5df8df7b946ed2a47746c191e7077c8f3f1f212c3bad30badbc02a9d992075a198deeb18e92616fa5c26073f7e0a89c6bb9679492c804b490fef8ac5b73bd4ab15f0478c70dc4c8da9b14f43815d74cc377fbf859838b41bb404fa7c4c18f87e8e16b797eb15f23b1dd4e878bbfe4522167de73376674aa88afad1b3f2f5e746b10ec2a29c0657be981ad8a8b896ec901c4136ca04458021791e8a3b6d12d4cf6034323aca2e91f7c903fd589791cdd509045c58da06c5f411dfc329cbb44e5b54e623ab721310934916b8fa2b0fc3e404d2b73215d8f8dc3b7184aa3c8db2bfad22a1cac284454bcd212c7afa0ee259c4e70ead0ee7156ba5c4788bc3d3db298e829a32be79f1ad084841a4b128c8d10bbbde94d6c18baac65e74e90554a329064281cdc6b6bb1bef42a36b294f6b9e5dadbbc227f6d1fe8de7ab6a4a04f7f5e82a927694d80d86c4d430a5b7346118a0af176b19bb7e225c425d14d7b456801a09f5a17a70b06aaecefaff253d96704b3e34c21bce829ff76ee453a680673e4500a8d4f39d78ae3d134d67a26eb0f7c6c32240dbeaecf50d627501d1f493d743967e2fd02ea4e5cc55b59f2502c6454f93f66c45bca3a74603c72f959ec8b1b1ec0e6cbb9a0d13e5eaf80317636264d7d574647047f0f05af3e90c12dc97390cd0cee1849a82ece31e03c6828dad873bc79d7601993539401ebe18efab4452881816f27e422e94f72d323bba91a443cae10bf6a5f63fa5d5693803ac9ddd7f588ef0dfcd85bf2be5d78dbb1dc1035c18fba08c9c7030e2a3c3388449348e3214284b0179942a97e42390932f5593433f7726b62cc8ad2a8720f4aea5ce20bf11701abbc9ec6fe5692dd4442c4433859f3b36314eab3b9c2ac95c842f9aef3f4f26471de822c8dec60eae525e204712c4be49d5553ed6789db7d904a38709d6f81e5f931d287886a64ca5f66f46b0db56f31c0668843a68fac6d1f1a82d81446c072bd18237f7c17c3e7c731ddac0ef3f991f74c3f642881ec79eeb090eba2373aa88006ad7f6990b23ac91a2ff7ca38a339ad33704cc0c0b7d4960d9574d1dbb7df26794a380fe3d3d6745aabd704d66d460f10944464064ca46fdfff8ed0929fe8c8e19b68988cc8e5363136081e2421fc106b8b661fa9d7a81ba48d070b07ebac67310d1cbfe13d04e22832b8e431922c549f88effc05c6caf64770a7f11d5c9a9d5202e75b562c8c5a5d77eaf2c7af014f17d55872643ee06d998cf6d49c82108fce7f9b71adede2475d39b394cdd0af86f14ca1146c67168f85756163f4d5724eead62b59b5cde6d903904afba761f79695e9b4ad4d903617daab5d6dad55c94968718fed927e5c5f73f3e9dcc7290c937a004d7ef3060821303750905efd87e13123ca47fab5c2f4149ba0670f695eb63fb57ccf3fb80357e8646d6b039f8637b01dbfa9861b10c7e73afac9ca1a1ea4814484ad6f2046d0ce4736f322975312c8b06582c2b6ccd6e61525dc4eeae530cc60ab6d48ca59a764faaa98eb310f145a14ba3450891410437e657bc781c30d80c461b0c0cc1e92dddd78e165b3025438c2713e6ed8ea859f62b4e3a02e1c05fcb5fd45b1eaadc7233b4edf7bb6bdfd2873c717d0dc1a924aaac2b863578bd957d18dc6aee17626daa51cd5d65181c62033f52056a6704984dfaa955b6640d51a75a8d3ccc417d036e59c3b13a90cb3345be80b3f2ad478dc1ee4b76161b8dd331c2a529a27479e5922e6decf2c9aeb16a68e3adfddeb2e0435a97ddb439bdc341f8b542378460c2c85390fe8f4639089c73ee73409176a4b547122da3560ecbff4c44e56f33b2b49bf4e40893cd836c800c09c7157e877ae7a5529edb48f9f522dd9e66f3ba47c67d1b85c16f76aecde4bc93c20829373d75bc4e23c25df4385a7d47aec252021a6b84f4132a7a73d57b9d444849740793eb4e24e4eacc212e97c26788b1348c9852e32478389f6fea0654e890d9720defd2c59730077c728898e9271ee79f7be2052b5c9a30fbebce773916f03b2c49f59938a4e6703a5204e0f30fbe7219cb8ba2bd1c8f2f60492d702d0ff00591e754720d863ea14f824898dce4c4a20986e05d3f2813971f0865dcf8ed8407c6ea4d70cb6b4ae7fb28b37b7bbfaa1f66c70a466989d524e9185b36078402209524a9d7780e070e08af9793e748b776a21f116a9c21f77a47ec95e4fe156cdb253af1e339c166996d05337157fb4a2797818afff0bb4277495c0c31d74d49c3130b9180839c7c675ada9a15b1a08f424d97cd744c6c882c35c8f6045515a96fcec075ca0811a5c504c2981dc674365ca670fc075a805e5a2be8bc34effe82e57e92edeab0a813269bac25e4cd29653663e84d8a8c444a4108c223c43c3e3fb02893b3d86cd", 0x1000}], 0x6, &(0x7f0000001c80)=[@rights={{0x20, 0x1, 0x1, [r1, r2, r2, 0xffffffffffffffff]}}], 0x20, 0x6008090}, {&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001d40)="9850a59f2864b2e218c78b55d8c44b4758eb953cb9b6a3494af4e18d062f45d3bf", 0x21}], 0x1, &(0x7f0000001f00)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0, 0x48054}, {&(0x7f0000002000)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002080)="1b312ba09a06eb63aadcd2be7a167b26c52db0afdd4975256ecf89c8e9844a4469ee6fa9fb1b2c9bc6740701238c5e4305929f9527dc118ee27a02bfcd18bfd1c130ebc08907b503bd49d8c18156494711bbca391645c1af275ba6d75970f02c83d7a44ab17d6c1a3db27d3f47265d1c34b6621e79a8141a6d8f0dc2a0ce17408fb1f7bb63d838b7ef3ef3a4d8c0d8a3ecaf16016bb475c8f5f0ad4c40b8557b02a1aab57981", 0xa6}, {&(0x7f0000002140)="a22b33a547f93f3c5202cf7f36e11d016af61b80a2570c82849afd3ade747258a9de171a7fdac3de5256dbe6e3696cda30c84e415601a70cf5a355279d555271ca28d3b136508f443913a5179a81cdc28e4a2752d91c1ec868e72e8aa0295dd717d80f561d188bd27751372a3e4e09e2fdc9d7ac8018a13da923e995372b6554938abaec2564ebd1de86d7977db310cc65845c77331d788d50d7cdc498eb45937892ef593bdd516e6bc460b75690d09641f43a27b42826b1a8440d23c4176f0d7066312f4570001773b9248a65f625", 0xcf}], 0x2, &(0x7f00000023c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r3]}}], 0xb8, 0x1}, {&(0x7f0000002480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002500), 0x0, &(0x7f00000039c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r0, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r4, r5]}}], 0xd8, 0x40848c0}], 0x5, 0x4000) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xffffffff, 0x4f01) sendfile(r3, r6, 0x0, 0x4e68d5f8) 20:54:42 executing program 4: 20:54:43 executing program 1: 20:54:43 executing program 1: 20:54:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:44 executing program 1: 20:54:44 executing program 1: 20:54:44 executing program 4: 20:54:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:53 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)=0x5) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:54:53 executing program 4: 20:54:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:54:53 executing program 1: 20:54:53 executing program 1: 20:54:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x4, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0xa, 0x0) 20:54:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:54:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000600)=ANY=[@ANYBLOB="06000000000000008e0300000000981e2c6fc9985a7e1f4f92f7747a0143aac4ef988b0749cb47219ef404e0175d625b032caec052b30d1693b46beb5275878ecc48babfcf78c6e1a4031ccfccfab83a59f22a819a"]) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x61) getsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:54:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 983.404818][ T0] NOHZ: local_softirq_pending 08 20:55:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3300ae47a825d86800278dcff47d015acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e9c00f1b67f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe922f5aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad882fa0685abbfca0f34306220c409fd99422b755df69a7ace68ce17e87986a3d4b2780fd882a50a2d716c18260ccb06596f90557bc8f4a49e067b9f91f27fb0bb4d5af3dd7ff6446cd2f12565d1d0472d1cd5502877741ad03afd67c220417bb96cb5da1a6903b435f0ef16b1d7b575cdc5caf211f11c058a4e0b3897d7903b6b7643db8389ddeca91c95d8df15fcd6e7d640dc2c7ced916cb5b5f0b13e40685d50911cbaee978153f8c79f3758f74bcbd74b68b2898e249a2c1c1fad24e364bdb345ce9fbe4cff1c6d1cf29e3784084be932d0f72de8772a4c87b6c4a9032ef56bc4b9a17e2856fca7aa4902095227a86638dd7253c08cbbf562e244715c7c735658da87cfd4f5501c00000000c148a778794e08e4120f12fa874c12995262ee73b9c37373bbfb9c0e87290db548d912c76fab620a80c4856b9034d5825156233b24bea784d1d4a7087ce789847bea4cf3c4af110f1b6d53f84e34a8ae05bd75af9fd0ac99d9abd8fafd182afc2aeaed2b4bc90fe23405182755003c", 0x25b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:55:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:55:04 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:55:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000100)) sendfile(r3, r4, 0x0, 0x4e68d5f8) [ 984.611124][T21805] ptrace attach of "/root/syz-executor.4"[21803] was attempted by "/root/syz-executor.4"[21805] 20:55:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000087000/0x4000)=nil, 0x4000, 0x0, 0x1, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 20:55:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 985.282843][T21819] mmap: syz-executor.4 (21819) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:55:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 20:55:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) 20:55:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x8}, 0xb) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000012c0)={0x1, 0xbf4, &(0x7f0000000200)="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", &(0x7f0000001200)="259bbf565fd1462a5e891ca68a5f1270c7d730ee68a9921e79a979cfe65ff0fbae59bd902a9e45a7f095a56683cefaa5b4be24fcf7e8bef3136c1f7c9860e4b9d22ee8399fc96004adad1df94e8ba1fa51ad47c10d42e771ad8bfc6f357eb8bfcb4d1df5c7952a2ff6f600a6c7c5ffc3de35288350776c2ca5cb37aa1fa63c6de4f71aa08cf80efc03ea0d05b86b72b2aca7807ff030a8c5cf8d77e7e74803ce5f6a5f8f75ac6ca9", 0x1000, 0xa8}) 20:55:15 executing program 1: 20:55:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) 20:55:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:15 executing program 4: 20:55:15 executing program 1: 20:55:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000009cf39f643454280000000000be28881888757680feac442856a05872e08ac4a125c21e2bf2e0e283860f3c911d99ed989a1d95debb49830ccd1911ce9777e900b8c0024d3d2e7c8486b19145282aa4db08068cd352eff49a5309b24640464a2f85c76ac7e9f7a04e0139ce0a5c3d9db299de819ffc008e246810bc22366ba7f286b4252315a2f87c845f4e5d2c4122bdea3a81a3335601a21c6e514da00b003d5b6bc7865616cdeb8f4dc8d3ece64bd940"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000b40)={'veth1\x00', r5}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001200)={&(0x7f0000000b80)={0x64c, 0x0, 0x10, 0x70bd24, 0x25dfdbff, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x3, 0x7, 0x10, 0x2}, {0x3ff, 0x8, 0x33, 0x6}, {0x87, 0x3f, 0xbb, 0x1}, {0xe06, 0x1, 0x1c, 0x1}, {0x3, 0xc1, 0xd8, 0x7ff}, {0x20, 0x3, 0x5, 0xfffffffe}, {0x9, 0x80, 0x1, 0x1}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xde}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1652c3f4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1c8, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x3, 0x5, 0x0, 0xfffffff8}, {0x2, 0x7f, 0x1f, 0x3}, {0xfffe, 0xa8, 0x81, 0x5}, {0x3ff, 0x7f, 0x7, 0x4}, {0x0, 0x3f, 0xe6, 0x81}, {0x5, 0x8, 0x1, 0xffffff01}, {0x9, 0x4, 0x2, 0xd1}, {0xfffb, 0xff, 0x9, 0x4}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x6, 0x9, 0x81, 0x4}, {0x101, 0x9, 0x9, 0x8}, {0x6, 0xd, 0x1, 0x9}, {0x4, 0x5, 0xc7, 0x400}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1, 0x1, 0x1, 0x20}, {0x0, 0x2, 0x0, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7ff, 0x81, 0x7f, 0x2}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r6}}}]}}]}, 0x64c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000001) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:55:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:16 executing program 1: 20:55:16 executing program 4: 20:55:16 executing program 1: 20:55:17 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000001c0)=0x28) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') socket(0x10, 0x80002, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "45ccc1ff11782df31906bf36404b5748"}, 0x11, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) open(0x0, 0x0, 0x0) 20:55:18 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) setfsgid(0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) 20:55:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) 20:55:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/140, 0x8c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 20:55:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000200)="80", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) dup3(r3, r0, 0x0) 20:55:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/217, &(0x7f00000001c0)=0xffffffffffffff0a) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x8) 20:55:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r4, r5, 0x0, 0x4e68d5f8) sendmsg$inet6(r5, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="0c3e65fd33086631edb2dc4b93d0efb2b9160dceb2f7cf8e2f5daf089b73b37047c091562a7e237cb5f7970635b93d655e94dcf61fcae115e64866b00a2fdbeb737bb7f02cab0aacb8bb5938f57e515ec9c53fe9d85c", 0x56}, {&(0x7f0000000240)="64f766d56c5955de95325af7da58a0cd97c968cb4a612fcc2511abc0dfab4cc13e033a12ba4b63f997028ddca3fdeb42e0cc08249483938006bc7c68453bae127a6f1463725baf6e9d6a3c067bf5f345fb944105f748af3cdc8b4d0c813e5bf11939eebbbfec199d77821588e6d48276fdbfd6d257d8844610aaabd3d5c22a6aaa0acd0d24aa6771b8392adbe67fdf0ae42b35f85e8fe17ab4341263a241d02ed0361393bbcaa16a1f23d2b1031075e6cf0a08304cb2ca0295c3b2cfb8c4c85f88a0d91c2958ffe551256a898f79b288c98b34", 0xd3}, {&(0x7f0000000340)="60fa7260a27863526e121469280896ee8631cca678ddee74cc167b184d27caaf25039756daf5943c1dd969d42dc2568c1e9fdc5f7f702c13fde57e62c6af968112ac733afe4875f6a7717edec732a07e6a4b568a80e7a05f16e33bf52b4e88b0365f4ff178f05a10db5a2b2c01309ccc2e806a2451bc5f0e5362a5ebeb5fd4c1ee5ec87db9f367926e7f85c32806aa2102ce871428baac3a09140d0a990cf840d8872edb71219824cf9e822c4b7e5021235d053121bc0623d5dd57318c8285c41c6a1dbe74f92a627bf38f074b65117024140f02ce3ab9c2be1f12d34e65f0f1c264ccc48df3c86d08e236d6ecb9b08ec82ce10c5d7fea1ad993d1b43615fe551cc77bef43cece37be67f72604861bfeba2e8d0a03531600beb32cce673de4c96adbf51ad9538adf54b562619f277d20bc6469948ae35cc629cfb6b467feb1084635adaa12763fbb435b9586fd396307c9d33dc9657d6bf2ac9e098513807005dcfe284ca94bc8b6455f4aebff5b297324b217401d23fb07c897b463228082fb95f3bf53fdaea6e9e2b7590bc057b829a083912374934b07600649ee8e7368d9ee27df32d50866f8fb4818481d53585b3a6f8abbb7141e8467af6a8a50e002e4a22919819967f7b435504c6b95fedd3532b9d459c5f0ee1da77787d10c42aec1ac019f5c0f4f7915b4d858018e0d52098e39e6e24d74c84be306a10ca9439234d5d8d68de032421484849d9ec15bbf65c6d401a5cb2a4ead41a3932d1e6315fd786f63a06da595e72e8eea3f61230886348afec7ccdd64ffc524bf6a92ecda472351271b6443a72526b26f90d09057b1ee975a1733a2f0f2430ce6cac4e378c3013c34e042c8cfd904c107328daa6ef636a9a5a12998bf94ccc1779713ca0b4f77bb08f136b26019e0316be226780da19b71533fc32ac2a3cf611920bb57d9cbd514be906be98af379dee410212ff1d22544b2601975677cdc373d4496a5048ebb8a6103ac1124fade93db6cbbecac31640c4e6b3df9754a17db3c38ca6ac0cc94fb368e4d2d835d9d2c3ab0d8b664b08f3416c817bb898329c1e2f10d874e2a91bd145803e69997e96532ed8bf965b591da09f849e65618f1dbb62a214720dbcfe393759ff58cc9a0d1aade9330d33a11887131db27685406416138a45214caea014e8cbb954a6ce1fbfbab24427ba273055d849a4f5d81b9f866a6a5cee5737869879ee602d9ae5a3b33ea50e0e133f28f46373458c88d8d308f6f6f7173d9d12cc37ef4b37714492e2316bf90eac7b4e05093d5927989e896e6d2e0d88153d6481c66b603e505ff64e716591f5ea39f13dd230dd7db37928264f8919134ced14d905cabe12baddb27233d9fc0192840d2ca7e26a818ed9193f7fded3de84225245f4b1ae4e2580171e7fc9082946150251fab229934e363e71ac923409052d76f66ebd07db485cb420a004465e388991c79cb6d226a014654f082cd8ddd07dfab5ca35f419b8b683e474c28ff7d5295a43d58658d13334028a3b72041f1803bb1e48180543c1c2c5e42f045f65ca303d1e39c0083e02d738308a4efb676507b49923eb7dc63e205569728016534ac477a0f52c935af1b52ed69514d65de5aa2552fb4dcca40f71c776ff19377f8a763d0f48f5c58b23d380999b5029ad80e18dbfbb5d67cb8a03b5827b663378a70eb31605008a6f52912e52eacfad2e260dfd3f420ecdcb1dff89ab4f2a200876b7776efbaf46b76f86f53be3607aa1090e449c4003187c1f91ffd751d76fade83b478632376dc88b1b91b91a254694e6a750eb68b94ac8cadc248f83cf81513b6968ad0806137fa91bc0986a1a548f49e12fa1f26dd921c489422c0ab6f7abf42132d17999cd58cb267a47611b6e9cc114ecb328a86e8eab1607bd87b6e84f181b45179fb3d0ad766de0f504f779321ed601829e6829a1aca93a570939e546c082b8542dc240df555bdbb80b97021400490daf0ae4855fe50edfcccfc82219ff0e214870adc441e46387eaf1443a742e2a8b25caf24a6c5943934b5bef77d3d4b137660960434fd7199a2ffcc8548ab03da72d04752e255506545d07f8ddb05d5ef260a2979b56a3f108809246415da59983bf5e36d6c7fc02792697ec7f271c47034dc9993ab10aa9005d055f6f84eb4ccd0de1a275ce28716a131ebc1b20ded7d5332c36370e41e3026408acd2ce3e50427e67c628de5d6b8e0472662be713471dc7946cef57faedc8c1fade857bce4667379317e7f2d8e244ea106944a4b1c376d775423bacc4e997b44fbbcffd7c9f11b3d4a79f18fa3a9e80f95b55a1bba0ad9e39609ec9b611e83283d217c5c4bb38729a11dc0995d930508a9b8ed74d6a8cd33553c5c893f7890b4ed3e74a1dba1c795085f18614aa57a6ef50b9f4a45b38b4f5d3305d4381741d8a5756eceb995a6b41773671603c830ca0031b9f5f27de9c5997c01fea73dcf971ee56b36a82b1fdae7f3b9ad86b680799c9c5cbd3e298cca513b20aab8c9c0486c189f018a9f6ceab3164c4c4c03b7bb338d806839e62c20e7c01d86f46c454d2bbda413ecc072731fa01450dcb8e518e28a55985a5cf3e1dbe7d885552977164fd0724e557e35ddabcd90ee9eac51a996a8c6da705cca97ef0e0631e6a9b5f0f570e2b5c02aedf90b01b0688e9791b73c10d0b56d53c19b9e8174834cac3089b5dea9f92eb529ffc02825353083de2e97b7e0be6f79ca21c577a97300020916be9384ffc3a2da58b93e270de9ba500c23722ff6562d1bc3d212367f3f5af5cae6882c8dab5ddd72d2f74dcf67dd87d477f9e176f93ed882d92568bdd4bf48ea3a2272bd85cd6d980eee7b52eba40acb1a3f855b19bcb229b62c11ffe5046694bd44de3e66f1853ceff800b5e3ec7f7f40e956eb1500ff02eee714bde5ee0283407c388342acb67473ca166deb3a3dc5db07c3790213cb9becd40a546065c2097df864ae309551d64e476798ace793f6de414237bf8a5bcf7157dd3a7fa47ca7a08ef67ba7413be4be4cf18d4887daa0b2a87dd032135db15c7ce5cf99b5d71b8469f4b5ba953a3dfd2b674b3c2cf356ec744fde6a0b2e6fceb6a8d411bca38b17ef74c525e3f2fc9f45a438974ea310ab09dea13731192f7b740b75a664fe4cc92249f9e7716b653dc4a1d928286a8b7f41a4e7978441747bbf93aeedeb06c5f5f3552d2a806779a099bec651d9c7f2a3289748655200c3d56a78bacb7c59f7098ee160fde051ba89cf8d5ca560735ba05d8e24f2f240e36ff4cc38cc24c524f4aeb80f81bbb5177656fd178616b903b5f9712b002c7250f175c9beabbad15baa473d6ca421edb38fa681900ae0de5fa6d9b6a2d8bc60a3126ff220626d30ff0e7e43cdd72b740ee5bda32a3d365faf3420f73062d36223a5dbd2e5fa8dd5065e56bb6a91a5877c5170cdc2887ecebaa6d9014f12ae761525d6b1bc75b34342275ec3a55ca0e8d93c5ea5478063663934ddcae522f07ae20ba6768be14c3f99808ebe9ecb252a24302cdd990c381b3a5d99d8b74da90c09e7b147ee8658b21f69293ad29cc184029da1f5c331cc199d7dd6b2c5a6f5a22df04a0dbfc85af0868528275bea40aaba02fc7861741b887c693985378e19a323cdbf4ecdb79b2a59e3cdea3982cf6513dabdc4341654f93c1dd625b14e593e8f3dde13d2d6ce01f32527b7f6f86dc5803e6cc7b563b586eb9a2fa35628574ba4dfa1a5679571759ca385181c945ef9509c1224d50de1ec70e9656a58ced72e62f5fa7b89183fbaa02b6da33adc1948d5eebc48be1f3752b10d22d0be7d5d4174515bc52d274a884bb30a8831e56484c55d8d6f5da408a921846996822fb7705a311a9924ebfd0a06c82a5971265dd4392efd33bf13bcedf141fd5ef1b229d686a116fb764fe4539fa4514f934c87e70a354ffd831a79ae9e94b907a5deca3053b945760780d458308df19bd7a899f241739582a40d6c6b9b9063c95f8c036f262f0d721ec57268519eb2336da8f97fe0e86f9977f52126aa9b88b482bec344e0d26e6cb11f1c1aef2f73034f32b5d3de28fba564ab9ec1a41cbd701c48f9319beab7279231bcac907a7b90a0367912d4746dfe4bc708cc16f932a90a0fd4416944694bf1fad205e11fa174eb1483efa4b8f31101a0d2426f9a9c98a4664e69394ab77af379f192fdf84b8e75df6b10d01ad3ecd00e06aa2e2469ad60ee450897344fadd1cbd408b89fc7376daea3c65518d444d75b4bac3f26bf5bbb4589817a1401e22e4ce9c24c48fd68f0973aa527f76ed983f51d9ff979a6a06141c29c0de1e60b72375dbcd5fc575e6446c7a46db25e8df76ae60e8c0e57d6bdc7237bfee7ea2063f04c05eb294f029584b728a0520ca77f57e1adc5eb776a8016b50366922f5d1fd0a74190d4d65b504343c6e182c7329e7d38ba97c5e139a944d4e3c42935bb6dbf9c2546cc43185b5cf3b4339762189baeb93816caffb31fbada9de094c33ab5e6f262b0e3e46c2bda74e81c26099d6245f30f23b74453c24552122c83ccc5e8d0a1c56897519290112ccea8a6126cdda900dc2d2c9ba2b6cd2b10ef72c03a824184a34eb43c8641bee895a4aa5925bab2b845f11d0a200544dc05bb50945e5d1715ebd8accaf937d48d5e70365dbf02659f9ad06f18bbe54dd8aef682bc9c01ce7d69520401d885c5c688fa9a5044b07be07e403f93da8d1cb621d5884b8378f475edd6b667c8fd1b9c5caafb1ba93320de3e47e98841b5be5a3dcab74e83f663aa8152163a0ab607febf39b68fb377997f45d549dc7b391a74977f27f8cfb273d669478961b9e24336165659abdac8d92a37b5aa95a2a45ecc19e3400a81de0e160ad7c9fd6c5b1939bb854f2e3b2fd70c9dfe3897662bef1e55bb8a93babc7e5fe33f97bb93857818313b28293171879145e125086edb8942c7b95fcda49d9a569056a9bd3cd930df00845c700b028b0d9b9c805d479516ff51da0df54a1f8cb799649292f534883381beaf6195fe305a848675446e60863ec7a928b15039f3f89c931cfd8e9b515da9c9c96f8cab0879ac8dbcb262c6cbcd5dbc4a47210f8583991e0876008831e20c39aacd22dec3a0b4149611230e869d1670acde49f51de32a86445178d8ef6381353890d2781402a4faf8b79c4b79a40ca01fc202ebd45654422da840c200bfe149deb4ef39998162779f5f1f8105be35fe407a0fcb15df166104ad2a275c876c6cf0e789d8bfbcdcf64f337d83101ca04db5ad4e0bd7189c71d494e7aa6fb600d782bc3138f539f7a921d065d85a5bdc5a71e396f00dacd812253d63cace3e765f1c77695357d36c5a555cdcf6b3cec095489725f1f5eebe7e81ed892109fe1b78e3aa5790139cdb51a8e5543a869b5f058b754a66a0f5c21cd708d5808d55e66ebb958efa39d025c92fbeb45bc7614d1b8904f1cd30abc760ca42f320af617207166f01d3c7ca74b728287b4565369e5ccd092b39f3af7960de8f49f89be50d4dce6ce0af95b7b39a9fff37c5b09e5a04f2d492a0f67d55a9fcd03c6111019fa6f064727ecb539794d507365d7821956a95622de4ae865819df675d3a1d6269301ae9ae30a95426ffe94663e881995123ba73deed83410ef23059ea8581d05556dd6924e78a1ceee64e50cd021e063527d0526fa40e5f80800adab3a80f71b236064bac701b456183a7c8e2c296e821b6699d56786962ab3558c2b7f5306e540fc383c6fcfe92ecf716e71879405eb9a60b9e67d6f0f7db720c3c6bcc53", 0x1000}, {&(0x7f0000001340)="2ebce6d2f8e6d7e82445e35fc3540f453c60332850c927cf866b98e53bc7e6aa8b95067cdbcb4848be12d70a20013c7ffd618f8e8b612f07491e5d0479e7f54dbe63085b937835eea54defd036638e35fe1fa5d4a8324bd0972d9b8923596724747e809a19a20b115b5e97072f6ebee9ee1274f80165729f0bd690673f845b4037b841f184639bee", 0x88}, {&(0x7f0000001400)="e3d834d3160e64dfcb13d4db6a51621e524c03cf8ab48decf2f0283c06aacca5642a8d717518e054f93ddf5f1c8f8f12cdc2005014dcc08b082571d61fe0295bb9674470f3b01616c24f32a66631d2ef3e490355119ef37616344658fa69d645c812d0bc0abc118e9d159b04c18bfe92882f40363c", 0x75}], 0x5, &(0x7f0000001500)=[@dstopts_2292={{0x110, 0x29, 0x4, {0x33, 0x1e, [], [@jumbo={0xc2, 0x4, 0xffffffff}, @ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x18, {0x2, 0x4, 0x6, 0x7fff, [0x0, 0x100]}}, @generic={0x3, 0x47, "34e1093c791f2a55f1a32b67b2d7ed9d59e39fd9ed80c209caa85156940df67acd7c261cd149ca8d19dea5cefb7a8f4c8862ea7074f128664cb046e103d5534f7f4669a276d458"}, @generic={0x0, 0x87, "1bf59edee0294962f134a1fdc3797d74fc11c8e582a182ef147583c76e7a6a8927cff0a608c15f462de26f45d138d7e62eb666c93462da8b5e204dd4733423c5ec8aef586ae57709a43a8f7e8ab6873d64791bd0748add5e46c016753190ad94bb71d89b2610857ce0fa5743388954545bc79968279973e1f919ba048152115800b18e6568068f"}]}}}, @hopopts={{0x50, 0x29, 0x36, {0x2e, 0x6, [], [@enc_lim={0x4, 0x1, 0x2}, @ra, @hao={0xc9, 0x10, @ipv4={[], [], @private=0xa010100}}, @hao={0xc9, 0x10, @mcast2}, @pad1, @ra]}}}], 0x160}, 0x40c0050) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) 20:55:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:29 executing program 1: 20:55:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:29 executing program 1: 20:55:30 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:55:30 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000600), &(0x7f0000000640)=0x40) setsockopt(r2, 0x8, 0x4, &(0x7f0000000a40)="ea421675c276b67d1786216206f311f3dc608db279aa2c68e8fbfb55800b0806000031515c0bcaf600ef3c413d71697c8a47", 0x32) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x6, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x4, 0x4000000}, 0x0, 0x0, &(0x7f0000000700)={0x5, 0x6, 0x0, 0xda5}, &(0x7f0000000740)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x42}}, 0x10) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e63, @multicast1}, 0x10) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x12, 0x6c880) ioctl$RTC_WIE_ON(r2, 0x700f) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000008c0)={0xc, @output={0x0, 0x0, {0x7, 0x2}, 0x2, 0xe7a}}) getsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) 20:55:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) 20:55:39 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 20:55:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x100c, 0x0, 0x0) 20:55:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000001240)=@urb_type_iso={0x0, {0x0, 0x1}, 0x8, 0x2, &(0x7f0000000240)="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", 0x1000, 0x6d, 0x9, 0x4d, 0x4, 0x3, &(0x7f0000000100)="d4b40986ab790e92ae7eedfd3a131149c4be1d2cd4c4947919522669e701ee314b7f5a6223f18d53b369ba42d03871c3", [{0x86, 0x9, 0x5}, {0x1, 0x6, 0x6ef9}, {0x10000, 0x4, 0x80000001}, {0x4ad, 0x0, 0x2}, {0x3, 0xa6b, 0x9}, {0x1000, 0x1ff, 0x2}, {0x4, 0x5, 0x6c}, {0x0, 0x100}, {0xca, 0x97, 0x92f2}, {0x2, 0x800, 0x66a6b7fb}, {0x7, 0x40, 0x8c0c}, {0x100, 0x8, 0x8}, {0x7, 0x1, 0xddf0}, {0x100, 0xffffffe1, 0x7}, {0x3, 0x3ff, 0x7ff}, {0x9a2, 0x401, 0xedc5}, {0x7fff, 0x0, 0x403619e8}, {0x4, 0x0, 0xf42}, {0x0, 0x8, 0x9}, {0x8001, 0x5, 0x2}, {0x6, 0x9, 0xffff}, {0x7, 0x7ff, 0xffffffff}, {0x1, 0x1ed, 0x7fffffff}, {0x9, 0x4, 0x7fff}, {0x9, 0xfff}, {0x8001, 0x0, 0x6}, {0x0, 0x6, 0x5abf}, {0x81, 0x8, 0xfffff000}, {0xe105, 0x221b, 0x7}, {0x1, 0x3, 0x7}, {0x9, 0xfffffffc, 0x5}, {0x3, 0x2, 0x8}, {0x28f, 0x10001, 0x6a53}, {0x6, 0x7b7a, 0x5}, {0x66, 0xfffffff8, 0xffffff7f}, {0x3ff, 0x8000, 0x5}, {0x40, 0x0, 0x4}, {0x3, 0x7, 0x1}, {0x7ff, 0xb6, 0x2}, {0x80000000, 0x3, 0x1}, {0x7, 0x8000, 0x401}, {0x5, 0x90000, 0x6}, {0x101, 0x1, 0x70a2a05a}, {0x3, 0x1, 0x10000}, {0x8, 0x10001, 0x56}, {0x3, 0x3ff, 0x2}, {0x1, 0x800, 0x1}, {0x8, 0x15a, 0x5}, {0x3, 0xa1b, 0x80}, {0x4, 0x7000000, 0x10001}, {0x62, 0x85, 0x6}, {0x1, 0xfff, 0x6}, {0xc0000000, 0x8001, 0x62ea}, {0x7, 0x73f, 0xffffff81}, {0x0, 0xbf2e, 0x4}, {0x80000001, 0x5, 0x9}, {0x3, 0x3ff, 0x5}, {0x4, 0x80}, {0x80000001, 0x3ff, 0x80000001}, {0x8, 0x7fff, 0x40}, {0x5, 0x9, 0x4}, {0xffffffff, 0xd16, 0x1}, {0xfffff24e, 0x9, 0x5}, {0x0, 0x101, 0x5}, {0x1, 0x4, 0x1000}, {0x0, 0x5, 0x2}, {0x5, 0x52c1, 0x1}, {0x7, 0x0, 0xc0}, {0x6, 0x9, 0x7}, {0x5f393c42, 0x2, 0x1}, {0x5, 0x8000, 0x4b4}, {0x74, 0x7, 0xfff}, {0xff, 0x3, 0x9}, {0x8, 0x2, 0x6}, {0x1ff, 0x30c}, {0x5, 0xe, 0x3}, {0x6, 0x8646, 0x8}]}) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:55:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) chroot(&(0x7f0000000000)='./file0\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f00000000c0)=""/210, &(0x7f00000001c0)=0xd2) 20:55:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) read(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 20:55:40 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x28000000) getdents(r0, 0x0, 0x24cf4a3) 20:55:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/215, &(0x7f00000001c0)=0xd7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={r4, 0x6}, &(0x7f0000000480)=0x8) r5 = dup2(r0, 0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0xffff, 0x7]) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120400}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x18c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7a0}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdd}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffc076}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000018) 20:55:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {0x0}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$cec(0x0, 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000240)) 20:55:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {0x0}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {0x0}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:51 executing program 4: 20:55:51 executing program 0: 20:55:51 executing program 3: 20:55:51 executing program 1: 20:55:51 executing program 0: 20:55:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) pread64(r1, &(0x7f0000000280)=""/79, 0x4f, 0x4) bind(r3, &(0x7f0000000180)=@generic={0x1a, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) socket$isdn_base(0x22, 0x3, 0x0) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:55:51 executing program 4: 20:55:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x12}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:51 executing program 3: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[], 0xbd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 20:55:51 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) 20:55:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYBLOB="f824510b95fc81763fe4bc0bda73c67da3d5e46b1ecb146a0b6cbabe9d9bbed9419e5283e4361350b1064230a2e90bcf6f8ca33a3529b65447078994bd7ed3feef9c2598d78b98000079c43566b2ce82c4ad2461a8c1c169271234dd53f4a432eb051af935f56381fea305792bf7becdcbdc5c6059fa964313c4"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 20:55:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r5, 0x0, 0x4e68d5f8) 20:55:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 20:55:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x12}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:52 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xde6}], 0x1) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[], 0xd7) write$P9_RREMOVE(r1, &(0x7f0000000240)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7}, 0x7) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 20:55:52 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) [ 1032.785110][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x13f00}, 0xc) [ 1032.857529][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 20:55:52 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) write$FUSE_WRITE(r0, &(0x7f0000000600)={0x18, 0xffffffffffffffda, 0x800000000001}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r4 = socket(0x11, 0x4, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4c4000, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000280)={0x7, 0x3, 0x400, 0x10, 0x1}) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) sendfile(r4, r5, 0x0, 0x4e68d5f8) 20:55:52 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) 20:55:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_dev$media(0x0, 0x80000001, 0x0) r1 = socket(0xa, 0x6, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r2, &(0x7f0000001280)=""/4096, 0x174d807f) 20:55:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 20:55:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x12}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x64, 0x0, 0x0) 20:55:53 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) 20:55:53 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0xfffffffffffffeee) 20:55:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x4e68d5f8) 20:55:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:53 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) 20:55:53 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0xc01, 0x3, 0x248, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x1b0, 0x3c8, 0x3c8, 0x1b0, 0x3c8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'ipvlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vxcan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) 20:55:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'macsec0\x00', 0xc00}) 20:55:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:54 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) 20:55:54 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 20:55:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x2, 0x25, &(0x7f0000000040)=@raw=[@call, @map={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:55:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:54 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(cipher_null-generic)\x00'}}) 20:55:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x108) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x10000, 0x450200) write$P9_RSTAT(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="8300003ff141ea56196e9b6f003f00000000000300000004000000000000080000000008000000cd5d2900002c00656d307d707070306583bcec8195ec1ba72e09696d306574657276626f786e6d655f745a70650b002d7d7d73656375726974000000000000fea57808f10d77ec00"/122], 0x83) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(0xffffffffffffffff, r6, 0x0, 0x4e68d5f8) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) sendfile(r3, r5, 0x0, 0x4e68d5f8) 20:55:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0), 0x10) lseek(r0, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000100)={0x0, 0x4, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000040)={0xfffffffa}) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 20:55:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="f824510b95fc81763fe4bc0bda73c67da3d5e46b1ecb146a0b6cbabe9d9bbed9419e5283e4361350b1064230a2e90bcf6f8ca33a3529b65447078994bd7ed3feef9c2598d78b98000079c43566b2ce82c4ad2461a8c1c169271234dd53f4a432eb051af935"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 1034.830330][T22090] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 20:55:54 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, 0x0) 20:55:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x90080) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r4, r5, 0x0, 0x4e68d5f8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4e68d5f8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r7, 0x7, 0xec8, 0x2}, 0x10) 20:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5400000012003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000340012"], 0x54}}, 0x0) 20:55:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 20:55:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1035.225145][T22103] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:55 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, 0x0) 20:55:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:55 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 20:55:55 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180), 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108103380ecdb4cb92e08480e000d000000e8bd6efb250309000e000100240448ff050005001236", 0x2e}], 0x1}, 0x0) 20:55:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x15, 0x0, 0x60fc0732, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}, 0x20) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003d00)=[{&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="b48885d28555f173d7d17f91d3380ed7624ea664c9dd5773d96d506063dc4698680085c341561ae66822d06f439e8dacc2e3781c744c320f531bfd7645bfa3792bdadddb58e247e76809808c455ade39760349dd138de6da493c3d816011950aca02b552d06a17280225b9d4381c3012c5d3e3017ad5b8e4e937896c2cf31df421302b13309556f9915b72a06221b77bceccce0b0ec1b67fc6a7c5d11dd50bfb28f712b8434e7a09b1af4aae8350f922cd86ed4878c6638e935cd7c5d7252fd9c7e9abb7f3d81909dd979e22e46a2931110388f9f2241431cf5a4e001e767017e9ab532a1b", 0xe5}, {&(0x7f0000001380)="14f6a67dbfc25c1e6dd4d4f7461459b53c9af50c170fdf11d92b97ba0fc2c0e4e71ea945", 0x24}, {&(0x7f00000013c0)="c25e7bb13165e2625f6bae67f78dd910588ed4134805ad10ea66a69022284c0cbf62165e34e93273f4661b0db1c47a4fcf1c4035429d93d7aec821b76c315092297af5c58feef69675b0", 0x4a}, {&(0x7f0000001440)="5387cce79c9c050abd5a167967d943ab7514969355b5f32a6332acc851b63283ab13262200202b50a2521b181abdf0ece92cc580ac5f97d5a902d36276b0700e0af5ff96061a02781767d2c05400f50fe2e24e77804b2611ed48d1a412d741f556ff1481d76a3998d29695d0121355c07b1a22d98931458afdc418b5e7d8cf8b749d0e78a5bd75cadf007cb3a2efa975635e2332ab31396ee538f98749afcdb189a9df0b511fd032560cd9d4e2611b5b56fec0cbf8e8d9768d7854c0cc523439", 0xc0}, {&(0x7f0000001500)="99d1075cfd39829caf9fe9889475818346a75f5f91a2fececbdfe1c53909212d637334a4d6bc8ca31907da315fceb646c8f944281cc62f67b0b92e642694173646b2ffc74ae4df696e47306a5df8615f2e354300cfe715cdf0e6b739a788bcadff94db7934817d1914eb2226752138c0e805783ca09dd4626f33183435ab8da6f15a8a3bf0b7f0ea3c6bf63cb569e82f759950f81505fd411bfc9182552077ec1879359df67c0471d4caccac7a128711da54bb6cb36e8b7a7f089b8081b4990f4309b445752053beaa11597932ad2c18dc4473c8838c9580425b68c0c64a6e594b29bde97cbc5f42aa36945e500283ccad", 0xf1}, {&(0x7f0000001600)="49f8b99a6c30ba26f38086d887b5a49fcc4ea78231586a7419a4a7e9029d59004f214db46c09edeaa60ae5986df1fa8a7bab6223e2c1855e84fb66409a37482bebeb1542dfb4fde7486fadc820f490ff37df87134ecf6273a8f4dfda94c263312d2d463fd41cae27", 0x68}, {&(0x7f0000001680)="baed03488b057cf8ff", 0x9}, {&(0x7f00000016c0)="da62f3947b1015f20f6267f5717f2ff8d3eaf07108dd293bbbda3374822a90eb8465863db621e61f1a29e64e659a15f5b7903c35cfcb129f5ab56f1c76a8f5403df76ab70b42ce6c60012928cdc28afc4f578d38a911fa800c0e068aa4953cf98769ae7a19bca2a089ef77f4b6345b81688327adc31e", 0x76}, {&(0x7f0000001740)="dfea5e56d4435078a2a998e6da964fcfd7c58e045482788ab44f1704a317cbd73bdf8e8aac7f867ba20da35f61b9fa2e9d91675c690a27f6e9b6b31f8ec01224e0509d01575bb3624e052d18449e2a696fb3a5e96d928f37e82edb7192ba087a82f7c4e92541cf583d472f79c108ce078db03447e0a1039cf260e679ac9c1f616ab0caf6debea4439d78ba4f624c62da2e044bc4df155cafe38320f8ef44b9c9ccef0b0e79596158a1a136390122525882099a243c58f511197dbc846920ae6aff084fbcacca7f53b0f29b64040f126f41ca3d0c5d602ee7c6b317b69f1d47a1e17e423db8e5b17271904d", 0xeb}], 0xa, &(0x7f0000001a00)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x800e, 0xe10e, 0x3c4}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x20b, 0x3, 0xff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}], 0x70, 0x20004010}, {&(0x7f0000001a80)=@in6={0xa, 0x4e23, 0x7, @remote, 0x3}, 0x1c, &(0x7f0000001b80)=[{&(0x7f0000001ac0)="a5f8d79a8bcb67cc33250ee0df3ede48f3a1b4d647cbdea757298eab671dcc7516f08d45f46f1bf756f0ebd7a8452214e5a93c5047b6c6caa7388e1c68b65143164c1d32320cfad9856fccbe3a4703780ddd2cdd23e69236e3135c4b4df0983b8292cd6c251cdde7f1cc923fefd5a40aa575edcef1c3df3b71e4249ee3c0be64214a027f491f", 0x86}], 0x1, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @init={0x18, 0x84, 0x0, {0x3, 0x8000, 0x1743, 0x3}}], 0x60}, {&(0x7f0000001c40)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003080)=[{&(0x7f0000001c80)="5d2eac7c5c819e21a54cda276cab010e4d1f9b11e2d7c65addd4929253627a4f42aa1373a3bfac80ed235de3dd6acbe712903b742cbd2280f7272cceb5ee707671886b86ff47218365df74e93866b933942964ac", 0x54}, {&(0x7f0000001d00)="b4026507f26e0ffc7de08859868152f59854226d7bff9143659384a214db07bf2eb312aa2a47c8fbf434be03c55465b98a144b1ec84c4a2bedd4853bd7e60f381c49585953727c0bf15bc614c8d190d142e361d8e32cab7108c5b37443c5b2352de7a5e6ce6ec180dbf5934b79b935a71afc7fce110a4c8049f66aec872445a6d3662e823b2dbcd6e0410c899a5eee310a557bb838c8dcc58289587bb44379ec5c5fc0d0a6b1b6553fd5092fe85ad9ba866f2d8477d741aece61a9c3d98caf9dda099a3819fb2991915f8b8b8947f1de89bb5640f782de65ae8117ef344906667b6af2224e51e80d80c4073d5df8e41c4f9f20ec0f6e8632a7852196ad431d", 0xff}, {&(0x7f0000001e00)="e5b78b74cb110b4a0b2990c957305fc12e91d4a88fa764ce551274f3c0e64f60d17d0fc5c09066c4c92a083565699933930654b10aa2ae168b30565a7f9f5d4b391ca56d4522c6789fed080b0b1d19fc8736a2471431e13826a4bb20fa1e7ca9012d4efa1c39b7fc35cf6c9ab6", 0x6d}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="fb45467f81f975c84beb46f0b265e8892f174f82d927cd0cee162635ca200950fd1e45ef1f0299be5bb6680cfa42934758b179726a8f0a7a7fc8a4c07f03d583fc38243ba27f1e0ba765413424b3defc3bdb632e04ebbaaca7b4ea031f768f55523eca355f05a118df60f6b246f44896381809aa531d9f83886c127f19880acb6ebd373803fa75ddab0a74218372", 0x8e}, {&(0x7f0000002f40)="84c08902750adb98483033d23cd95264acd24d7deb2efe1e8e0ff343192f21efac7283ceb0bc11a623f46d14fb0eb00ee1d61d0e8df780", 0x37}, {&(0x7f0000002f80)="695d4cd6a218fd8880939350641adbdbf383b2a5615cff3a0b3ff93fc937b7c13049b42a607198440ac2827aa5e8566227cef225af9c05c6", 0x38}, {&(0x7f0000002fc0)="c215190b68ce5275fe323fc751c2b4befa81a974259e3abdfbdd0d6999005892ef76d1339375d1af29656fc0611180aa23731dfceed9dea3be9a3a3995a5112e73058693f06d99abbf016898e89e51591086bb91d8298f3e7fd2e10d0e49a9fbc41b73244cccedb6d35be5d1e477ca854303ad0b14451f45991afeaf3d4321bc1c4588831644447ca31fd3", 0x8b}], 0x8, &(0x7f0000003100)=[@init={0x18, 0x84, 0x0, {0x8, 0x800, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8001}}, @sndinfo={0x20, 0x84, 0x2, {0x800, 0x0, 0x4, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3ff}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xfffffffb}}, @sndrcv={0x30, 0x84, 0x1, {0xf800, 0x2, 0x1, 0xffffffff, 0xeeaa, 0x6, 0x3, 0x200}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x300, 0x8201, 0x8, 0xfff, 0x9, 0x1, 0x401}}], 0x100, 0x8045}, {&(0x7f0000003200)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000003540)=[{&(0x7f0000003240)="f7b6b8123b38e2b4c9422219db44e42591d2ca354d1f620195ae7e4ba7a87ed2a9a05c50bd6f20fd8a7ca4d84a930ad2dd6d78cb59f75ddbcfc097a01a2073f8b84b8b8e81cff3995bb776161cf77bb8b2aaf1fbef74b8850171", 0x5a}, {&(0x7f00000032c0)="a2d348680185dbf38f3bab392afc4323bbba75ed5d5de8da13b414f54524dbfdcc59a2bc87aa5375dedde09f4fc0ce9372adc8f71b1ffb7b6fa3ee9dcda9512b56c683884eef781da401b36e8638b0bafe02c9a559096c07dab954ec51f616c5ba56bd9c6273a932a263211aa5359189114c4cf8286287c4ab22d0b95cfc1f89e330e9a46b08ad88be868f0822a4529d34a0d2a6b02fe510ab024a889e132f6153b1d960c49666f88dddc97935ea72d5efe809ae62563bc6e401acc5", 0xbc}, {&(0x7f0000003380)="40f37f62294ad003e0cdc8a96033340a4f2acb7c73eafcc0d50be1deaf1f7724dd18b0419f727f13f090b93530b7e0e7b7962e2872894fc3efc47d10024a02a8fb50bfa2d76432c1d4cbcd47050017e306cb4983110f", 0x56}, {&(0x7f0000003400)="a791232039fff6d7b363b788a5b99cc9619df684fe72e8b5591ce70f47247ece8b4a027f55147a8823a858b8066bbd1f5ed858a3a3875e414ca58ac57ee64b7b83302de265e9fb33517a63ee3e9a58de01cdf48bf6838f4802a9cda1b14adfc7b48d4cf79807b9c6afa1a7", 0x6b}, {&(0x7f0000003480)="d4fb1f39f7164cfc9b", 0x9}, {&(0x7f00000034c0)="ed4ca22d963cf769358af3b26cab428ac3987d86dba4628f8137f2f46e9b04a8891b30ba5aa2089b7bb65d006b031f81996c83e3cc8e483381569b38eb5ce10c9e160e618abac27feba2d3fb2e343101d9ebd3608083cb9b38051ba86a735397432387fd8bee9383ecb1a4", 0x6b}], 0x6, &(0x7f00000035c0)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x0, 0xeb, 0x7, r6}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0xff}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xb}}], 0x98, 0x4000000}, {&(0x7f0000003680)=@in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffff3a4}, 0x1c, &(0x7f0000003bc0)=[{&(0x7f00000036c0)="751920cf4a92a1134b117803335396fdc1707d5d97b00ab69a23701ba01dfecd7ba73719d5186a1925a4d0bcba22e06e902621dd2d267a2ae3d1da511d5db8f08a7ae48b990f16e13d37da02f3ba3da28cf4a02baf1ad9b1356df16c2f317410870905c208f96cba6502aaffe3b2e52adef24984e5091ef049506b209e76a92f5a0a16a97f306195ab1afac7bde0736192e31cfedded7598d7d34d73ca5ad19c8e5aff754d27b473d29a8828ae", 0xad}, {&(0x7f0000003780)="97cb57802a7212a5b0a66516f5c81887385aa1203ac69d702a24bb9f05c1523a38e446c8eb4eba60ee78d59ec6e44d23f394ab45b18e20046db9aea19bbf8b0fad3176f26d10ff34fc2ce1f5e4ad049a6202a997fd233b9e355156774384b8f7fa593886a5137131", 0x68}, {&(0x7f0000003800)="ec7845b1467f979506acec4bf059a25fd1609a654140730d46503ee2c09063d094f70713247eb3639b50250db43d3a948ec24fad1ccf6dc644b511e18cad235cf25222dac54e875d4996019533515b0c5ba109fd41e93b7f0e6139c594885689166599b12eeb7b52ce9d38e1496c3d5fd473e3f92268e3b5aed4ce0ebb82f3cebdfdb440bc54a1a307f69b02143982cf459767946372ad105eb55192a5a6426c1f96df16a512e6712f2843ad4f3c52f8d56b29f3a77739ec5d44e396263c6bb94a3be4187d83bdee88157281f1df49d4bc7274601105aed7978a4d30cda07f562ea9468774bff8fd425176e8", 0xec}, {&(0x7f0000003900)="62fddbc1f96f57f43a331d915a7294771aa5064b729c2d456f9392540e1a7a440a18cec1292f90fb41", 0x29}, {&(0x7f0000003940)="8d4e506df4266774fcbf00e825950bff30fe766d343d90a3c752468ab04bee1a978c5846f794fbeefd2335f03c10d756252d9e26268f45e81f9b36cce5f4f9a0b83056c176ac799fd678e921545427cb52eb3859124438450742550d587ff41762c51a468f7c312bd4849d4c6e4fbdeab04bf25df6c2783a57ccb1f5cd5322cf4c38822aeffe760b781c6d786f1958210bf8a7504250d17c0af5975b6b56384634f69fa773974c14584db18ee36c8ea67842413632772baf46aa609fbbcb758b0b58c42dbd9e174411ee6c042425bf3fc1026729a8055446ae1f40177928b4631b9943bb3f58c5f34832c9f91575f9ba018597", 0xf3}, {&(0x7f0000003a40)="675885ab81740d5be14db5fc9350e3d1fd1be51dc43b41f21e31f8fb08ff0e90", 0x20}, {&(0x7f0000003a80)="a9f077db92a50b342c2a586219ea943d2955f022ae6e2ab9ccdeaebe3b18b4e5f77c6d77e224488868c68a129fd4f72f9f32cbd292e0459111d3b693d747dee116ecf767a593098ce34f09ee0a4c4b6985f5b9a8a9a401cca000aed551cbde47a3f2639123619f775e6e4e4f48e45200a6540e3e6355b8029e938e869008734d6157ec", 0x83}, {&(0x7f0000003b40)="1db5944e3166a7e983aaf570ea29098f1a90a033ff7be67b4537c131673cb73a9c61fb360ff42f2b6c6b9a4c04a7b167789f45db93725406aba7849b7c63d97652e46745d4483fe46bebc006b146a16c61b2", 0x52}], 0x8, &(0x7f0000003c40)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @init={0x18, 0x84, 0x0, {0x4, 0x91, 0xfbff}}, @init={0x18, 0x84, 0x0, {0x6b0, 0xbff5, 0x35, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @dstaddrv6={0x20, 0x84, 0x8, @private2}, @init={0x18, 0x84, 0x0, {0x1b7, 0x7, 0x3, 0x6456}}], 0x98, 0x24008004}], 0x5, 0x4000000) sendfile(r4, r5, 0x0, 0x4e68d5f8) 20:55:55 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, 0x0) 20:55:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 1035.801255][T22121] bridge0: port 2(bridge_slave_1) entered disabled state [ 1035.809137][T22121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1035.817609][T22121] device bridge0 entered promiscuous mode 20:55:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0x3, {0x0}}, 0x18) 20:55:56 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={0x0}) 20:55:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) 20:55:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:56 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={0x0}) 20:55:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180), 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108103380ecdb4cb92e08480e000d000000e8bd6efb250309000e000100240448ff050005001236", 0x2e}], 0x1}, 0x0) 20:55:56 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:55:56 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={0x0}) 20:55:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000640)=""/150) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000600)={0x7, 0x21, 0x1}, 0xffffffffffffff4b) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) 20:55:57 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[], 0x119) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000980)='J', 0x1}], 0x1) 20:55:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x64, 0x0, 0x0) 20:55:57 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8}, 0x0, 0x0) 20:55:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:55:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xfffffffffffffffc}}}, 0x90) 20:55:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000200)=""/208}, 0x20) mq_notify(0xffffffffffffffff, 0x0) 20:55:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0xfffffffffffffe4b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 20:55:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) bind(r4, &(0x7f0000000600)=@nl=@kern={0x10, 0x0, 0x0, 0x2cf5c568d4107627}, 0x80) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)={0xe4, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x91}, 0x4000000) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x2e0, 0x1f8, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @remote}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) open(&(0x7f0000000100)='./bus\x00', 0x101000, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x2) 20:55:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x13f00}, 0xc) [ 1038.450017][T22207] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 20:55:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:55:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:55:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:55:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket(0x1000000010, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x42, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 20:56:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:00 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000001280)=""/4096, 0x174d807f) 20:56:00 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0xbd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) socket(0x0, 0x800000003, 0x0) 20:56:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x60}}, 0x0) 20:56:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d0", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1041.200060][T22254] tipc: Started in network mode [ 1041.205533][T22254] tipc: Own node identity , cluster identity 4711 [ 1041.212011][T22254] tipc: Failed to set node id, please configure manually [ 1041.219519][T22254] tipc: Enabling of bearer rejected, failed to enable media 20:56:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 20:56:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x12, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @dev}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x54}}, 0x0) 20:56:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f00000001c0)) sendfile(r6, r5, 0x0, 0x100080737) 20:56:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 20:56:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 0xcf, 0x1, 0x8000000000000000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, r0}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) 20:56:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:02 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:03 executing program 1: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:56:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 20:56:03 executing program 0: getpid() socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000280)='encrypted\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10005}, 0x0, 0xf, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:56:03 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:03 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:56:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) msgctl$IPC_SET(0x0, 0x1, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) socketpair$unix(0x1, 0x1, 0x0, 0x0) 20:56:04 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 20:56:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 20:56:04 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 0xcf, 0x1, 0x8000000000000000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, r0}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) 20:56:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x0) 20:56:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:04 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:05 executing program 0: 20:56:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 20:56:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0xd3, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000040)}, 0x20) 20:56:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff) 20:56:05 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 1045.708316][T22366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 20:56:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:05 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 0xcf, 0x1, 0x8000000000000000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 20:56:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af22, &(0x7f0000000040)) 20:56:06 executing program 0: socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb087de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 20:56:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:06 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/igmp\x00') pread64(r0, 0x0, 0x0, 0x1000000061) 20:56:06 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 20:56:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:06 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070007"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 20:56:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000000)={0x2, {0x3}}) 20:56:07 executing program 1: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 20:56:07 executing program 4: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:07 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:56:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 1048.150117][T22450] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:08 executing program 4: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:08 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000070000000000000000f4000085000000200000009500000000000000df3e6305b578b038ce613cff5c6ed4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x4f, &(0x7f0000000100)="7f3d5e7a9e3efa339e3c7b7f03d2", 0x0, 0x740}, 0x28) 20:56:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 20:56:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {0x0}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:08 executing program 4: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x300, 0x0, 0x100}}) 20:56:08 executing program 1: 20:56:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000070000000000000000f4000085000000200000009500000000000000df3e6305b578b038ce613cff5c6ed4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x4f, &(0x7f0000000100)="7f3d5e7a9e3efa339e3c7b7f03d2", 0x0, 0x740}, 0x28) 20:56:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:08 executing program 5: 20:56:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {0x0}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:09 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 20:56:09 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) 20:56:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x3}}) 20:56:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 1049.561917][T22489] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 1049.572823][T22489] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:56:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {0x0}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x500, 0x0, 0x100}}) 20:56:09 executing program 1: 20:56:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 1049.950081][T22507] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:56:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:10 executing program 5: 20:56:10 executing program 0: 20:56:10 executing program 1: 20:56:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/268, 0x10c}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:10 executing program 1: 20:56:10 executing program 5: 20:56:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:10 executing program 0: 20:56:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:10 executing program 1: 20:56:10 executing program 5: 20:56:10 executing program 0: 20:56:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:11 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:11 executing program 1: 20:56:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/268, 0x10c}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:11 executing program 5: 20:56:11 executing program 0: 20:56:11 executing program 1: 20:56:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:11 executing program 5: 20:56:11 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:11 executing program 0: 20:56:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/268, 0x10c}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:11 executing program 1: 20:56:11 executing program 5: 20:56:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:11 executing program 0: 20:56:11 executing program 1: 20:56:12 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:12 executing program 5: 20:56:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:12 executing program 0: 20:56:12 executing program 1: 20:56:12 executing program 5: 20:56:12 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 20:56:12 executing program 0: 20:56:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:12 executing program 1: 20:56:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:12 executing program 5: 20:56:12 executing program 0: 20:56:12 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 20:56:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:13 executing program 1: 20:56:13 executing program 0: 20:56:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000e00)={0x19c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x19c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 20:56:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:13 executing program 1: 20:56:13 executing program 0: 20:56:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:13 executing program 1: 20:56:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:13 executing program 0: 20:56:13 executing program 5: 20:56:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:13 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:14 executing program 1: 20:56:14 executing program 0: 20:56:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:14 executing program 5: 20:56:14 executing program 3: exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:14 executing program 1: 20:56:14 executing program 0: 20:56:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:14 executing program 5: 20:56:14 executing program 1: 20:56:14 executing program 5: 20:56:14 executing program 3: exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:14 executing program 0: 20:56:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:15 executing program 5: 20:56:15 executing program 1: 20:56:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:15 executing program 3: exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:15 executing program 0: 20:56:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:15 executing program 5: 20:56:15 executing program 1: 20:56:15 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:15 executing program 0: 20:56:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:15 executing program 5: 20:56:15 executing program 1: 20:56:16 executing program 0: 20:56:16 executing program 5: 20:56:16 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:16 executing program 1: 20:56:16 executing program 0: 20:56:16 executing program 5: 20:56:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:16 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:16 executing program 1: 20:56:16 executing program 0: 20:56:16 executing program 5: 20:56:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:17 executing program 1: 20:56:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:17 executing program 0: 20:56:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:17 executing program 5: 20:56:17 executing program 1: 20:56:17 executing program 5: 20:56:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:17 executing program 0: 20:56:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:17 executing program 1: 20:56:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:17 executing program 5: 20:56:17 executing program 0: 20:56:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:17 executing program 1: 20:56:18 executing program 0: 20:56:18 executing program 5: 20:56:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:18 executing program 1: 20:56:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:18 executing program 0: 20:56:18 executing program 5: 20:56:18 executing program 1: 20:56:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:18 executing program 0: 20:56:18 executing program 5: 20:56:18 executing program 1: 20:56:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:19 executing program 0: 20:56:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:19 executing program 5: 20:56:19 executing program 1: 20:56:19 executing program 0: 20:56:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:19 executing program 5: 20:56:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:19 executing program 1: 20:56:19 executing program 5: 20:56:19 executing program 0: 20:56:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:20 executing program 1: 20:56:20 executing program 0: 20:56:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:20 executing program 5: 20:56:20 executing program 0: 20:56:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:20 executing program 5: 20:56:20 executing program 1: 20:56:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:20 executing program 0: 20:56:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:20 executing program 5: 20:56:20 executing program 1: 20:56:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:21 executing program 0: 20:56:21 executing program 5: 20:56:21 executing program 0: 20:56:21 executing program 1: 20:56:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:21 executing program 5: 20:56:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000ec0)={0x4c, 0x13, 0x329}, 0x4c}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 20:56:21 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000440)=[{0x40}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 20:56:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000440)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 20:56:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:56:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:56:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="18"], 0x18}}, {{&(0x7f0000000300)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 20:56:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 20:56:22 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000440)=[{0x40}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 20:56:23 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 1063.370265][T22856] ===================================================== [ 1063.373075][T22856] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 1063.373075][T22856] CPU: 0 PID: 22856 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 1063.373075][T22856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.373075][T22856] Call Trace: [ 1063.373075][T22856] dump_stack+0x1c9/0x220 [ 1063.373075][T22856] kmsan_report+0xf7/0x1e0 [ 1063.373075][T22856] __msan_warning+0x58/0xa0 [ 1063.373075][T22856] bpf_skb_load_helper_32+0xee/0x2d0 [ 1063.373075][T22856] ___bpf_prog_run+0x214d/0x97a0 [ 1063.373075][T22856] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 1063.373075][T22856] __bpf_prog_run32+0x101/0x170 [ 1063.373075][T22856] ? kmsan_get_metadata+0x4f/0x180 [ 1063.373075][T22856] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.373075][T22856] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1063.373075][T22856] sk_filter_trim_cap+0x42a/0xcc0 [ 1063.373075][T22856] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.373075][T22856] sock_queue_rcv_skb+0x83/0x130 [ 1063.373075][T22856] packet_rcv_spkt+0x656/0x7c0 [ 1063.373075][T22856] ? skb_clone+0x404/0x5d0 [ 1063.373075][T22856] ? packet_rcv+0x2160/0x2160 [ 1063.373075][T22856] dev_queue_xmit_nit+0x1199/0x1270 [ 1063.373075][T22856] dev_hard_start_xmit+0x20f/0xab0 [ 1063.373075][T22856] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] sch_direct_xmit+0x512/0x18b0 [ 1063.373075][T22856] __qdisc_run+0x15ec/0x3350 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ? kmsan_set_origin_checked+0x95/0xf0 [ 1063.373075][T22856] __dev_queue_xmit+0x23b7/0x3b20 [ 1063.373075][T22856] dev_queue_xmit+0x4b/0x60 [ 1063.373075][T22856] ip_finish_output2+0x20fd/0x2610 [ 1063.373075][T22856] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.373075][T22856] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1063.373075][T22856] ? ip_fraglist_prepare+0x684/0x900 [ 1063.373075][T22856] ip_do_fragment+0x2c98/0x3570 [ 1063.373075][T22856] ? ip_fragment+0x400/0x400 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ip_fragment+0x242/0x400 [ 1063.373075][T22856] __ip_finish_output+0xd34/0xd80 [ 1063.373075][T22856] ip_finish_output+0x166/0x410 [ 1063.373075][T22856] ip_mc_output+0xfbf/0x1090 [ 1063.373075][T22856] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1063.373075][T22856] ? ip_build_and_send_pkt+0xe80/0xe80 [ 1063.373075][T22856] ip_send_skb+0x179/0x360 [ 1063.373075][T22856] udp_send_skb+0x1046/0x18b0 [ 1063.373075][T22856] udp_sendpage+0x7e2/0xac0 [ 1063.373075][T22856] ? udplite_getfrag+0x130/0x130 [ 1063.373075][T22856] inet_sendpage+0x1ab/0x2c0 [ 1063.373075][T22856] ? inet_sendmsg+0x2e0/0x2e0 [ 1063.373075][T22856] sock_sendpage+0x1e1/0x2c0 [ 1063.373075][T22856] pipe_to_sendpage+0x38c/0x4c0 [ 1063.373075][T22856] ? sock_fasync+0x250/0x250 [ 1063.373075][T22856] __splice_from_pipe+0x539/0xed0 [ 1063.373075][T22856] ? generic_splice_sendpage+0x2d0/0x2d0 [ 1063.373075][T22856] generic_splice_sendpage+0x1d5/0x2d0 [ 1063.373075][T22856] ? iter_file_splice_write+0x17b0/0x17b0 [ 1063.373075][T22856] do_splice+0x1eae/0x2ec0 [ 1063.373075][T22856] ? kmsan_get_metadata+0x4f/0x180 [ 1063.373075][T22856] ? kmsan_internal_set_origin+0x75/0xb0 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ? kmsan_set_origin_checked+0x95/0xf0 [ 1063.373075][T22856] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1063.373075][T22856] __se_sys_splice+0x426/0x520 [ 1063.373075][T22856] __x64_sys_splice+0x6e/0x90 [ 1063.373075][T22856] do_syscall_64+0xb8/0x160 [ 1063.373075][T22856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.373075][T22856] RIP: 0033:0x45ca29 [ 1063.373075][T22856] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1063.373075][T22856] RSP: 002b:00007f2c3e0b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1063.373075][T22856] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 1063.373075][T22856] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 1063.373075][T22856] RBP: 000000000078bfa0 R08: 0000000000030005 R09: 0000000000000000 [ 1063.373075][T22856] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1063.373075][T22856] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f2c3e0b46d4 [ 1063.373075][T22856] [ 1063.373075][T22856] Uninit was stored to memory at: [ 1063.373075][T22856] kmsan_internal_chain_origin+0xad/0x130 [ 1063.373075][T22856] __msan_chain_origin+0x50/0x90 [ 1063.373075][T22856] ___bpf_prog_run+0x6cbe/0x97a0 [ 1063.373075][T22856] __bpf_prog_run32+0x101/0x170 [ 1063.373075][T22856] sk_filter_trim_cap+0x42a/0xcc0 [ 1063.373075][T22856] sock_queue_rcv_skb+0x83/0x130 [ 1063.373075][T22856] packet_rcv_spkt+0x656/0x7c0 [ 1063.373075][T22856] dev_queue_xmit_nit+0x1199/0x1270 [ 1063.373075][T22856] dev_hard_start_xmit+0x20f/0xab0 [ 1063.373075][T22856] sch_direct_xmit+0x512/0x18b0 [ 1063.373075][T22856] __qdisc_run+0x15ec/0x3350 [ 1063.373075][T22856] __dev_queue_xmit+0x23b7/0x3b20 [ 1063.373075][T22856] dev_queue_xmit+0x4b/0x60 [ 1063.373075][T22856] ip_finish_output2+0x20fd/0x2610 [ 1063.373075][T22856] ip_do_fragment+0x2c98/0x3570 [ 1063.373075][T22856] ip_fragment+0x242/0x400 [ 1063.373075][T22856] __ip_finish_output+0xd34/0xd80 [ 1063.373075][T22856] ip_finish_output+0x166/0x410 [ 1063.373075][T22856] ip_mc_output+0xfbf/0x1090 [ 1063.373075][T22856] ip_send_skb+0x179/0x360 [ 1063.373075][T22856] udp_send_skb+0x1046/0x18b0 [ 1063.373075][T22856] udp_sendpage+0x7e2/0xac0 [ 1063.373075][T22856] inet_sendpage+0x1ab/0x2c0 [ 1063.373075][T22856] sock_sendpage+0x1e1/0x2c0 [ 1063.373075][T22856] pipe_to_sendpage+0x38c/0x4c0 [ 1063.373075][T22856] __splice_from_pipe+0x539/0xed0 [ 1063.373075][T22856] generic_splice_sendpage+0x1d5/0x2d0 [ 1063.373075][T22856] do_splice+0x1eae/0x2ec0 [ 1063.373075][T22856] __se_sys_splice+0x426/0x520 [ 1063.373075][T22856] __x64_sys_splice+0x6e/0x90 [ 1063.373075][T22856] do_syscall_64+0xb8/0x160 [ 1063.373075][T22856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.373075][T22856] [ 1063.373075][T22856] Uninit was stored to memory at: [ 1063.373075][T22856] kmsan_internal_chain_origin+0xad/0x130 [ 1063.373075][T22856] __msan_chain_origin+0x50/0x90 [ 1063.373075][T22856] ___bpf_prog_run+0x6c64/0x97a0 [ 1063.373075][T22856] __bpf_prog_run32+0x101/0x170 [ 1063.373075][T22856] sk_filter_trim_cap+0x42a/0xcc0 [ 1063.373075][T22856] sock_queue_rcv_skb+0x83/0x130 [ 1063.373075][T22856] packet_rcv_spkt+0x656/0x7c0 [ 1063.373075][T22856] dev_queue_xmit_nit+0x1199/0x1270 [ 1063.373075][T22856] dev_hard_start_xmit+0x20f/0xab0 [ 1063.373075][T22856] sch_direct_xmit+0x512/0x18b0 [ 1063.373075][T22856] __qdisc_run+0x15ec/0x3350 [ 1063.373075][T22856] __dev_queue_xmit+0x23b7/0x3b20 [ 1063.373075][T22856] dev_queue_xmit+0x4b/0x60 [ 1063.373075][T22856] ip_finish_output2+0x20fd/0x2610 [ 1063.373075][T22856] ip_do_fragment+0x2c98/0x3570 [ 1063.373075][T22856] ip_fragment+0x242/0x400 [ 1063.373075][T22856] __ip_finish_output+0xd34/0xd80 [ 1063.373075][T22856] ip_finish_output+0x166/0x410 [ 1063.373075][T22856] ip_mc_output+0xfbf/0x1090 [ 1063.373075][T22856] ip_send_skb+0x179/0x360 [ 1063.373075][T22856] udp_send_skb+0x1046/0x18b0 [ 1063.373075][T22856] udp_sendpage+0x7e2/0xac0 [ 1063.373075][T22856] inet_sendpage+0x1ab/0x2c0 [ 1063.373075][T22856] sock_sendpage+0x1e1/0x2c0 [ 1063.373075][T22856] pipe_to_sendpage+0x38c/0x4c0 [ 1063.373075][T22856] __splice_from_pipe+0x539/0xed0 [ 1063.373075][T22856] generic_splice_sendpage+0x1d5/0x2d0 [ 1063.373075][T22856] do_splice+0x1eae/0x2ec0 [ 1063.373075][T22856] __se_sys_splice+0x426/0x520 [ 1063.373075][T22856] __x64_sys_splice+0x6e/0x90 [ 1063.373075][T22856] do_syscall_64+0xb8/0x160 [ 1063.373075][T22856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.373075][T22856] [ 1063.373075][T22856] Local variable ----regs@__bpf_prog_run32 created at: [ 1063.373075][T22856] __bpf_prog_run32+0x87/0x170 [ 1063.373075][T22856] __bpf_prog_run32+0x87/0x170 [ 1063.373075][T22856] ===================================================== [ 1063.373075][T22856] Disabling lock debugging due to kernel taint [ 1063.373075][T22856] Kernel panic - not syncing: panic_on_warn set ... [ 1063.373075][T22856] CPU: 0 PID: 22856 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 1063.373075][T22856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.373075][T22856] Call Trace: [ 1063.373075][T22856] dump_stack+0x1c9/0x220 [ 1063.373075][T22856] panic+0x3d5/0xc3e [ 1063.373075][T22856] kmsan_report+0x1df/0x1e0 [ 1063.373075][T22856] __msan_warning+0x58/0xa0 [ 1063.373075][T22856] bpf_skb_load_helper_32+0xee/0x2d0 [ 1063.373075][T22856] ___bpf_prog_run+0x214d/0x97a0 [ 1063.373075][T22856] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 1063.373075][T22856] __bpf_prog_run32+0x101/0x170 [ 1063.373075][T22856] ? kmsan_get_metadata+0x4f/0x180 [ 1063.373075][T22856] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.373075][T22856] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1063.373075][T22856] sk_filter_trim_cap+0x42a/0xcc0 [ 1063.373075][T22856] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.373075][T22856] sock_queue_rcv_skb+0x83/0x130 [ 1063.373075][T22856] packet_rcv_spkt+0x656/0x7c0 [ 1063.373075][T22856] ? skb_clone+0x404/0x5d0 [ 1063.373075][T22856] ? packet_rcv+0x2160/0x2160 [ 1063.373075][T22856] dev_queue_xmit_nit+0x1199/0x1270 [ 1063.373075][T22856] dev_hard_start_xmit+0x20f/0xab0 [ 1063.373075][T22856] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] sch_direct_xmit+0x512/0x18b0 [ 1063.373075][T22856] __qdisc_run+0x15ec/0x3350 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ? kmsan_set_origin_checked+0x95/0xf0 [ 1063.373075][T22856] __dev_queue_xmit+0x23b7/0x3b20 [ 1063.373075][T22856] dev_queue_xmit+0x4b/0x60 [ 1063.373075][T22856] ip_finish_output2+0x20fd/0x2610 [ 1063.373075][T22856] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.373075][T22856] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1063.373075][T22856] ? ip_fraglist_prepare+0x684/0x900 [ 1063.373075][T22856] ip_do_fragment+0x2c98/0x3570 [ 1063.373075][T22856] ? ip_fragment+0x400/0x400 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ip_fragment+0x242/0x400 [ 1063.373075][T22856] __ip_finish_output+0xd34/0xd80 [ 1063.373075][T22856] ip_finish_output+0x166/0x410 [ 1063.373075][T22856] ip_mc_output+0xfbf/0x1090 [ 1063.373075][T22856] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1063.373075][T22856] ? ip_build_and_send_pkt+0xe80/0xe80 [ 1063.373075][T22856] ip_send_skb+0x179/0x360 [ 1063.373075][T22856] udp_send_skb+0x1046/0x18b0 [ 1063.373075][T22856] udp_sendpage+0x7e2/0xac0 [ 1063.373075][T22856] ? udplite_getfrag+0x130/0x130 [ 1063.373075][T22856] inet_sendpage+0x1ab/0x2c0 [ 1063.373075][T22856] ? inet_sendmsg+0x2e0/0x2e0 [ 1063.373075][T22856] sock_sendpage+0x1e1/0x2c0 [ 1063.373075][T22856] pipe_to_sendpage+0x38c/0x4c0 [ 1063.373075][T22856] ? sock_fasync+0x250/0x250 [ 1063.373075][T22856] __splice_from_pipe+0x539/0xed0 [ 1063.373075][T22856] ? generic_splice_sendpage+0x2d0/0x2d0 [ 1063.373075][T22856] generic_splice_sendpage+0x1d5/0x2d0 [ 1063.373075][T22856] ? iter_file_splice_write+0x17b0/0x17b0 [ 1064.525154][ C1] ===================================================== [ 1063.373075][T22856] do_splice+0x1eae/0x2ec0 [ 1064.533053][ C1] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 1063.373075][T22856] ? kmsan_get_metadata+0x4f/0x180 [ 1063.373075][T22856] ? kmsan_internal_set_origin+0x75/0xb0 [ 1063.373075][T22856] ? kmsan_get_metadata+0x11d/0x180 [ 1063.373075][T22856] ? kmsan_set_origin_checked+0x95/0xf0 [ 1063.373075][T22856] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1063.373075][T22856] __se_sys_splice+0x426/0x520 [ 1063.373075][T22856] __x64_sys_splice+0x6e/0x90 [ 1063.373075][T22856] do_syscall_64+0xb8/0x160 [ 1063.373075][T22856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.373075][T22856] RIP: 0033:0x45ca29 [ 1063.373075][T22856] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1063.373075][T22856] RSP: 002b:00007f2c3e0b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1063.373075][T22856] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 1063.373075][T22856] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 1063.373075][T22856] RBP: 000000000078bfa0 R08: 0000000000030005 R09: 0000000000000000 [ 1063.373075][T22856] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1063.373075][T22856] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f2c3e0b46d4 [ 1064.533053][ C1] CPU: 1 PID: 30 Comm: kworker/1:1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 1064.533053][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.533053][ C1] Workqueue: events bpf_prog_free_deferred [ 1064.533053][ C1] Call Trace: [ 1064.533053][ C1] [ 1064.533053][ C1] dump_stack+0x1c9/0x220 [ 1064.533053][ C1] kmsan_report+0xf7/0x1e0 [ 1064.533053][ C1] __msan_warning+0x58/0xa0 [ 1064.533053][ C1] bpf_skb_load_helper_32+0xee/0x2d0 [ 1064.533053][ C1] ___bpf_prog_run+0x214d/0x97a0 [ 1064.533053][ C1] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 1064.533053][ C1] __bpf_prog_run32+0x101/0x170 [ 1064.533053][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1064.533053][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.533053][ C1] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1064.533053][ C1] sk_filter_trim_cap+0x42a/0xcc0 [ 1064.533053][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 1064.533053][ C1] sock_queue_rcv_skb+0x83/0x130 [ 1064.533053][ C1] packet_rcv_spkt+0x656/0x7c0 [ 1064.533053][ C1] ? skb_clone+0x404/0x5d0 [ 1064.533053][ C1] ? packet_rcv+0x2160/0x2160 [ 1064.533053][ C1] dev_queue_xmit_nit+0x1199/0x1270 [ 1064.533053][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 1064.533053][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1064.533053][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 1064.533053][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1064.533053][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1064.533053][ C1] dev_queue_xmit+0x4b/0x60 [ 1064.533053][ C1] hsr_forward_skb+0x2614/0x30d0 [ 1064.533053][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1064.533053][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 1064.533053][ C1] hsr_announce+0x1e2/0x370 [ 1064.533053][ C1] call_timer_fn+0x218/0x510 [ 1064.533053][ C1] ? hsr_dev_finalize+0xd20/0xd20 [ 1064.533053][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.533053][ C1] __run_timers+0xcff/0x1210 [ 1064.533053][ C1] ? hsr_dev_finalize+0xd20/0xd20 [ 1064.533053][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1064.533053][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1064.533053][ C1] ? irqtime_account_irq+0x4e/0x2d0 [ 1064.533053][ C1] run_timer_softirq+0x2d/0x50 [ 1064.533053][ C1] ? timers_dead_cpu+0x9b0/0x9b0 [ 1064.533053][ C1] __do_softirq+0x311/0x83d [ 1064.533053][ C1] irq_exit+0x230/0x280 [ 1064.533053][ C1] exiting_irq+0xe/0x10 [ 1064.533053][ C1] smp_apic_timer_interrupt+0x48/0x70 [ 1064.533053][ C1] apic_timer_interrupt+0x2e/0x40 [ 1064.533053][ C1] [ 1064.533053][ C1] RIP: 0010:smp_call_function_single+0x3d2/0x4b0 [ 1064.533053][ C1] Code: 00 00 89 c3 41 8b 87 20 03 00 00 45 8b af a8 0f 00 00 eb 56 8b 3a e8 ed 6b 7e 00 45 85 f6 0f 84 af fe ff ff 41 89 de 90 f3 90 <8b> 5c 24 58 4c 89 e7 e8 72 66 7e 00 8b 00 83 e0 01 83 e3 01 85 c0 [ 1064.533053][ C1] RSP: 0018:ffffb6ae80d0f620 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 1064.533053][ C1] RAX: ffffffff9baec769 RBX: 0000000000000001 RCX: 0000000000000000 [ 1064.533053][ C1] RDX: ffff9e886d03bd00 RSI: 0000000000000004 RDI: ffffb6ae80d0f678 [ 1064.533053][ C1] RBP: ffffb6ae80d0f6e8 R08: fffff2458000000f R09: ffff9e886fffb000 [ 1064.533053][ C1] R10: 0000000000000004 R11: ffffffff9b6c3290 R12: ffffb6ae80d0f678 [ 1064.533053][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffff9e886d03c6d8 [ 1064.533053][ C1] ? native_apic_mem_read+0x60/0x60 [ 1064.533053][ C1] ? smp_call_function_single+0x3f9/0x4b0 [ 1064.533053][ C1] ? flush_tlb_all+0x40/0x40 [ 1064.533053][ C1] ? flush_tlb_all+0x40/0x40 [ 1064.533053][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1064.533053][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.533053][ C1] smp_call_function_many_cond+0xea3/0xfc0 [ 1064.533053][ C1] ? flush_tlb_all+0x40/0x40 [ 1064.533053][ C1] ? flush_tlb_all+0x40/0x40 [ 1064.533053][ C1] on_each_cpu+0xd3/0x170 [ 1064.533053][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1064.533053][ C1] ? flush_tlb_all+0x40/0x40 [ 1064.533053][ C1] flush_tlb_kernel_range+0xc7/0x220 [ 1064.533053][ C1] __purge_vmap_area_lazy+0x23d/0x3540 [ 1064.533053][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.533053][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1064.533053][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1064.533053][ C1] _vm_unmap_aliases+0x5d7/0x690 [ 1064.533053][ C1] ? set_direct_map_invalid_noflush+0x184/0x200 [ 1064.533053][ C1] __vunmap+0x8b1/0xef0 [ 1064.533053][ C1] vfree+0x7c/0x170 [ 1064.533053][ C1] bpf_prog_free_deferred+0xa84/0xaf0 [ 1064.533053][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1064.533053][ C1] ? bpf_prog_free+0x250/0x250 [ 1064.533053][ C1] process_one_work+0x1555/0x1f40 [ 1064.533053][ C1] worker_thread+0xef6/0x2450 [ 1064.533053][ C1] kthread+0x4b5/0x4f0 [ 1064.533053][ C1] ? process_one_work+0x1f40/0x1f40 [ 1064.533053][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1064.533053][ C1] ret_from_fork+0x35/0x40 [ 1064.533053][ C1] [ 1064.533053][ C1] Uninit was stored to memory at: [ 1064.533053][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1064.533053][ C1] __msan_chain_origin+0x50/0x90 [ 1064.533053][ C1] ___bpf_prog_run+0x6cbe/0x97a0 [ 1064.533053][ C1] __bpf_prog_run32+0x101/0x170 [ 1064.533053][ C1] sk_filter_trim_cap+0x42a/0xcc0 [ 1064.533053][ C1] sock_queue_rcv_skb+0x83/0x130 [ 1064.533053][ C1] packet_rcv_spkt+0x656/0x7c0 [ 1064.533053][ C1] dev_queue_xmit_nit+0x1199/0x1270 [ 1064.533053][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 1064.533053][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 1064.533053][ C1] dev_queue_xmit+0x4b/0x60 [ 1064.533053][ C1] hsr_forward_skb+0x2614/0x30d0 [ 1064.533053][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 1064.533053][ C1] hsr_announce+0x1e2/0x370 [ 1064.533053][ C1] call_timer_fn+0x218/0x510 [ 1064.533053][ C1] __run_timers+0xcff/0x1210 [ 1064.533053][ C1] run_timer_softirq+0x2d/0x50 [ 1064.533053][ C1] __do_softirq+0x311/0x83d [ 1064.533053][ C1] [ 1064.533053][ C1] Uninit was stored to memory at: [ 1064.533053][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1064.533053][ C1] __msan_chain_origin+0x50/0x90 [ 1064.533053][ C1] ___bpf_prog_run+0x6c64/0x97a0 [ 1064.533053][ C1] __bpf_prog_run32+0x101/0x170 [ 1064.533053][ C1] sk_filter_trim_cap+0x42a/0xcc0 [ 1064.533053][ C1] sock_queue_rcv_skb+0x83/0x130 [ 1064.533053][ C1] packet_rcv_spkt+0x656/0x7c0 [ 1064.533053][ C1] dev_queue_xmit_nit+0x1199/0x1270 [ 1064.533053][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 1064.533053][ C1] __dev_queue_xmit+0x2f8d/0x3b20 [ 1064.533053][ C1] dev_queue_xmit+0x4b/0x60 [ 1064.533053][ C1] hsr_forward_skb+0x2614/0x30d0 [ 1064.533053][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 1064.533053][ C1] hsr_announce+0x1e2/0x370 [ 1064.533053][ C1] call_timer_fn+0x218/0x510 [ 1064.533053][ C1] __run_timers+0xcff/0x1210 [ 1064.533053][ C1] run_timer_softirq+0x2d/0x50 [ 1064.533053][ C1] __do_softirq+0x311/0x83d [ 1064.533053][ C1] [ 1064.533053][ C1] Local variable ----regs@__bpf_prog_run32 created at: [ 1064.533053][ C1] __bpf_prog_run32+0x87/0x170 [ 1064.533053][ C1] __bpf_prog_run32+0x87/0x170 [ 1064.533053][ C1] ===================================================== [ 1063.373075][T22856] Shutting down cpus with NMI [ 1063.373075][T22856] Kernel Offset: 0x1a200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1063.373075][T22856] Rebooting in 86400 seconds..