[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2020/05/24 20:42:58 fuzzer started 2020/05/24 20:42:58 dialing manager at 10.128.0.26:41203 2020/05/24 20:42:59 syscalls: 2953 2020/05/24 20:42:59 code coverage: enabled 2020/05/24 20:42:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/24 20:42:59 extra coverage: enabled 2020/05/24 20:42:59 setuid sandbox: enabled 2020/05/24 20:42:59 namespace sandbox: enabled 2020/05/24 20:42:59 Android sandbox: enabled 2020/05/24 20:42:59 fault injection: enabled 2020/05/24 20:42:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/24 20:42:59 net packet injection: enabled 2020/05/24 20:42:59 net device setup: enabled 2020/05/24 20:42:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/24 20:42:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/24 20:42:59 USB emulation: /dev/raw-gadget does not exist 20:45:12 executing program 0: syzkaller login: [ 224.781273][ T32] audit: type=1400 audit(1590353112.370:8): avc: denied { execmem } for pid=8811 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 225.121432][ T8812] IPVS: ftp: loaded support on port[0] = 21 [ 225.391707][ T8812] chnl_net:caif_netlink_parms(): no params data found [ 225.596148][ T8812] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.603477][ T8812] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.613019][ T8812] device bridge_slave_0 entered promiscuous mode [ 225.629337][ T8812] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.636585][ T8812] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.647023][ T8812] device bridge_slave_1 entered promiscuous mode [ 225.694541][ T8812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.710853][ T8812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.757165][ T8812] team0: Port device team_slave_0 added [ 225.768517][ T8812] team0: Port device team_slave_1 added [ 225.810973][ T8812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.818037][ T8812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.845166][ T8812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.861485][ T8812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.868563][ T8812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.894819][ T8812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.187053][ T8812] device hsr_slave_0 entered promiscuous mode [ 226.370900][ T8812] device hsr_slave_1 entered promiscuous mode [ 226.905518][ T8812] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.947019][ T8812] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.147432][ T8812] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.408197][ T8812] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.831215][ T8812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.862470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.871583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.894992][ T8812] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.922381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.932515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.942022][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.949313][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.968590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.978087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.988046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.997487][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.004775][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.021318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.044908][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.062526][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.073109][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.116380][ T8812] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.127595][ T8812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.142959][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.152777][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.163246][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.174515][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.184246][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.194703][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.204492][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.254296][ T8812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.270676][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.280055][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.288159][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.322471][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.332589][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.383390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.393349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.420454][ T8812] device veth0_vlan entered promiscuous mode [ 228.442803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.452212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.468665][ T8812] device veth1_vlan entered promiscuous mode [ 228.536204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.545805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.556046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.566179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.591658][ T8812] device veth0_macvtap entered promiscuous mode [ 228.611547][ T8812] device veth1_macvtap entered promiscuous mode [ 228.656041][ T8812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.664376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.674023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.683501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.693493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.725287][ T8812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.733315][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.743504][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:45:16 executing program 0: 20:45:17 executing program 0: 20:45:17 executing program 0: 20:45:17 executing program 0: 20:45:17 executing program 0: 20:45:17 executing program 0: syz_read_part_table(0x0, 0xa, &(0x7f0000000880)=[{&(0x7f0000000000)="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", 0x200}, {&(0x7f0000000900)="d2e20696bbb7a94b2b25fec967490b2575ace40b0754384a93b5fc943e1af7524ce7d99c5f5f5b25c5e23f9a593623591d5c1ae69c6321a7f560aab9c30e9afe7d4d2162fb1a9d4b5fc4347fab3986e937ad33f28f33d343f3e85e66a185915ae9bd9f423c8bb07b914196329330d2c7e4ddc943569fa4ede653d482e546b5034602600eecabf2479674105c8eaa500ebac85f38644454904b97eb8addc69dc6b60486400cd6f991b50afc0b650ead5e13255a703c329d6f76ae10c68acc14cd3df7f9eb7689726d50c0f41d64cc75c9db774f9627c9d5d6af60ee9a1a09f90d28dbf236a76ee09c23e03add875f8b2f51a6a7f2e9549d3b3f007f071c4fdd3d11d5ada25bf0c7873b7ecb96ac4af286371d17f0fc507e7faf433f54c059469fa85a0966fb04f95341d714e13f1a968707f647a3f4c9ab609f17bda76b240dac01756f2459fc86404e6057bf28b6464a835403c41e4bff2b159f359c2aabbee1dd4db2f75f7f2f7cf0029c9db9577d054f", 0x171, 0x9}, {&(0x7f0000000300)="1c90ce762c2bbc37f6111ada1674db42001c50fb07d88a235ecac968be2ab3d5315a77fca9b36f47bdb81bd123d1d64b56c34a035056e7898837793a4201c78897d5d8b3f7ef86f3380d8dd94efec37da392435d035b3dabcf35ac9c0d05e72c87bef143104f", 0x66, 0x3f}, {&(0x7f0000000200)="27d798ee6ee175cfd866c8a75cd3405ede531478b3e89990c4d97870f6bcc043cde850191030e1cd8907dad0e86479309a3b2b572bacf7d406f63578e4183a891ad504c8fa8e5e352111f30e7666b49b637f4e2453286e2bcd411c2219d1ab35e1055c94e107b1d1dbd7c0aafc969097f5d8bdb25b62e5fe0fca78b4013069cd00fe196f87182b15bd438b84ae7586dad6204563c35bf0ea2f551ad7c8a279517ca1c67797da50f7b82c1a037a59d01493117662d7d6623c807f304f616b3026099317af11e12e86c5430a15ee9bd61bc87bf45a7443aeac2787025ea4b6a2", 0xd3}, {&(0x7f00000005c0)="9720af008db12c6d01524cf9b167332fb466375bce01017ff24c82536b26882bae9e7fa707534ac36e73b29b50ef2611591b4991b950f01c0495c8bcf00d1169352c45d4086d25fb49b73d86caa0267f9122bb21e1be0d34325b3f85ddc6d9905c121b7c1a76c5d85622a967bcde6559eeba5ae7f433a9d09cd8f581dc690af08c8fd2c2a1c6dcdde045335f317ef7dc224e1d3a9cf52aa8d016802c86f0a5ea96b94202b3d61aa3b5fb28eabbb8b1c4a3dc914e8422b742a659a2bbfd0ea719fb95d816a9ee59ade92f55c3a327858386423f4ea12b5f080321224d", 0xdc, 0x8001}, {&(0x7f0000000480)="1b9e3612242e82b74cee06b0d4b8baa8430febf4cebd3c777f77b5e95e45498f7cac361062dbd0ed545add8e8553f5165ca95add85a5396b1c650a97acdf2d2b3e1a6805a6b46607e61fa4", 0x4b, 0x5}, {&(0x7f0000000500)="9c9105fad3fdae2c0dbed9340d6a70bae45f629f778f5f9ac388950e3df81f206347fd83ca9933f981c971ed3ffa0ab5bb1b0b41be0bb96a51b4cfd398e86313217f19f155942d", 0x47, 0x8}, {&(0x7f00000006c0)="0bde7e69dd7ac2e14662fa0ff87fba7f1ebb334d1246fad0", 0xa, 0xcf5}, {&(0x7f0000000700)="855dfb886bde09d8f0e051361544c8d6f439c2c004e3ca12b158842e36546119fff99dc1ef9ff9f9df003539813a2a814580194b430c33cc062f1fb51b33756aa400fc7ca82e80a4bf3f64aabc9ba5a13675feb59e80ff5812669d8a24af72d55e12654d9fd2cf89f5da8dc0c082ca0fadfb977c9201da816b09ef70b3d9ba5967bf49795cc001e611bf7fdb5b8b54b341780dbc493218169e0885562d699270fcf8c9fe064c1ff6609341ed8e9b44c63f1ca3de55ebf9e2cac14cb343adbca02774ae086bf77c3483e9a8dacb08888cc405ab380fd787c7aa78621e0500ddbd6b81467a63a8921bf86d1576e992", 0xee, 0x30f}, {&(0x7f0000000800)="2328d39f5492d6fb3831f8266869a4388e0b171035ca54ace2b906cb2544d38bb559eb42c2a4178a77ba15a0a14a1629433050615185729cb6f52345920520257fd0a520cf3a7d2d341c9abc013e341d88bee1e459f8c5c4efc6b73e2201d03ca2cde67ea551", 0x66, 0x2}]) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000380)) 20:45:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="06637141ae858684dfaf791df0ad56f52c96586654ce5ab06b97d05a31d5edb36634d61dceae504514202924fa1380a7b75c141f2dcbb9e61cdcd5c8b020a091a113ffa56b3f58738ade6a062c02457568e13aac1dfb304f0d2cf8868dfa8ec918544706e6d2c3606281dc8ae75126e77d83c043a6aeaba315d9bae24f9e327f662169d415748ae84bc8aecea6c4ee1f82e71f90944d5f05e1ad39211f063b43ad8ec80deb98833b31b211f0cf2d41d40c714332859d796b3a587921c9d7d45d9557ef42a791ea65725a66559f22d20d7f4608de16c63820f4e282e80f7ddf8b133856e196605d972d1a7e55ffe252e2ce4f73bb8f77639dfebe5141aa214e046e88499b0488f33b1b05ffd1122d846bdb766e10479833153da27c64cc8e9dd298c1cd7ba842364b747be7036119b7bb4dc9f5d4a95f3a4b9d29ae9488909360583a8454978f36032d48e56b44fdd1a9ea40aa2e7fef8b3792b25619d4c63dcebf7ce1f3c6a4111e5ee32679df7a201e2d33b4d0fceb48d39f0dbce710"], 0xb5, 0x0, &(0x7f0000000040)="664b98b1c1226da0060026ac1497fdea5b39e01642081be45a8795721c535f320f7fe11969e5cc033993fac00aa6da874b9d7c809c03fc16873851df1f35d88b047641fe3292cc82fe671be40c09efc6e21b6011059b06ac20c76b8a3b02d58969f4678867498b4dd05a35de7d9aafc2d62e7a4f8b940b70d23b67aa1abffdef414b4e4da7f168f7700dc967873abbd8af9f5674fc3aa576414095e70bc7beab8ca876af0d361cbe98c161507054cde79ea4bb51a0"}) setitimer(0x4, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) [ 230.203422][ T9059] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:45:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fremovexattr(r1, &(0x7f0000000000)=@random={'system.', '/sys/kernel/debug/binder/stats\x00'}) 20:45:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) signalfd(r0, &(0x7f0000000200)={[0x80, 0x3f]}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 230.538222][ T9069] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 230.555118][ T9069] device batadv0 entered promiscuous mode 20:45:18 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x5, 0x30}, 0xc) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x10) r2 = openat$snapshot(0xffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_TID={0xc, 0x3, 0x8000}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x48}, 0x1, 0x0, 0x0, 0x48044}, 0x80) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x51fa00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000380)) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f00000003c0)={0x1, [0x0]}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f0000000480)={0x401, 0x1, 0x4, 0x400000, 0x9, {r4, r5/1000+60000}, {0x5, 0x8, 0x6, 0x56, 0x1, 0xce, "132ad097"}, 0xcc9d, 0x4, @userptr=0x80, 0x4, 0x0, 0xffffffffffffffff}) r7 = openat$pfkey(0xffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r8 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0xc8800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, 0x1407, 0x20, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r7}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000010) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000680)) r9 = openat$hwrng(0xffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x200, 0x0) bind$inet(r9, &(0x7f0000000700)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 20:45:18 executing program 0: r0 = socket$inet(0x2, 0x80007, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x6, 0x0, 0x201, 0x0, 0x0, 0x1000000}, 0x20) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000500)={0x9, 0x2, 0x5, 0x3ff, 0xf, 0x7c26, 0x4, 0x5, r2}, &(0x7f0000000540)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000580)={r3, 0x2, 0x7}, 0x8) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000000)=""/67) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000200)={0x4, 0x4, 0x4, 0x8, 0x3, {0x77359400}, {0x4, 0x8, 0x3, 0x8, 0x8, 0x5c, "a76a88f4"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x2, 0x915, @mem_offset=0x7, 0x3f}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a45323, &(0x7f0000000300)={{0xf0, 0x3f}, 'port1\x00', 0x1, 0x122402, 0x7f, 0xfffffff8, 0x6, 0x62, 0x3, 0x0, 0x2, 0xff}) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x181000, 0x0) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000000400)) 20:45:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000006240)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe4) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000006400)={&(0x7f0000000040), 0xc, &(0x7f00000063c0)={&(0x7f0000006380)={0x34, r4, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0xc10) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 231.205086][ T9088] IPVS: ftp: loaded support on port[0] = 21 [ 231.434827][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 231.599959][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.607191][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.616699][ T9088] device bridge_slave_0 entered promiscuous mode [ 231.629937][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.637155][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.646772][ T9088] device bridge_slave_1 entered promiscuous mode [ 231.694343][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.710229][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.756523][ T9088] team0: Port device team_slave_0 added [ 231.768244][ T9088] team0: Port device team_slave_1 added [ 231.812685][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.820563][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.847395][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.866622][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.873942][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.900692][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:45:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) r6 = openat$cgroup_type(r5, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '#'}], 0xa, "1c1788855b3c76efc8e9a1f00e059acdd3e08e337a5431cd455ac020029802eb63f54a9df3dfffb93c6974879c7b0ecd03c935"}, 0x40) preadv(r4, &(0x7f00000017c0), 0x353, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x2, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r3], 0x44}}, 0x40) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000100001042dbd7000fcdbdf2500000000", @ANYRES32=r3, @ANYBLOB="030000000091feef"], 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x0) [ 232.019888][ T9088] device hsr_slave_0 entered promiscuous mode [ 232.071123][ T9088] device hsr_slave_1 entered promiscuous mode [ 232.110002][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.117643][ T9088] Cannot create hsr debugfs directory [ 232.169555][ T9255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.200590][ T9256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:19 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:20 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 232.641688][ T9088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.700414][ T9088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.748602][ T9088] netdevsim netdevsim1 netdevsim2: renamed from eth2 20:45:20 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 233.031443][ T9088] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:45:20 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 233.320498][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.370490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.379762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.415379][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 20:45:21 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 233.455875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.465959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.476364][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.483670][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.546364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.557288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.567113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.577102][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.584504][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.593833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.605288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.616261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.627753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.638308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.648833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.681931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.691812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.703696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.722743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.734245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.751116][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:45:21 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 233.821278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.829022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.860019][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.915214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.925286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.983797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.993963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.023580][ T9088] device veth0_vlan entered promiscuous mode [ 234.050146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.059290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:45:21 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffff, 0x4) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 234.092462][ T9088] device veth1_vlan entered promiscuous mode [ 234.176257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.186236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.195672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.205490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.244911][ T9088] device veth0_macvtap entered promiscuous mode [ 234.282164][ T9088] device veth1_macvtap entered promiscuous mode 20:45:21 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x2) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 234.364260][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.375324][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.389248][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.398279][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.408337][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.417833][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.427919][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.486850][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.497978][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.512685][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.526067][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.536097][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:45:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000040)={r5, 0x9}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 20:45:22 executing program 0: unshare(0x2a000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYRESOCT=r2, @ANYRES32, @ANYBLOB="0c3367230c6959ca40e220b22aa6eaaff73c0ffed03ceea339f7a5ce13550e6c60f6b4a729b65f45c6a981e50247c695e7b4f912ab7b6acacdc5672d32518b0dc4d7230a53e2b16ac2aacd129322b508b599ec8f7500c11cc091310fac7c56ada8d13de75f2dad297bdd8b63720c6c2eef4371874381733f86351e3408caf478c4e197d2e7f4910443cf944444ef", @ANYRESDEC=r3, @ANYRESHEX=r4], &(0x7f0000000080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x200}, 0x10}, 0x74) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000140)={0xffffff35, "887827beaff4918fac423fefa1950df13e0a045536935c05f7334fde9c8d5614", 0x4, 0x81, 0x88, 0x2, 0x2}) 20:45:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:23 executing program 0: unshare(0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 0: unshare(0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 0: unshare(0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 0: unshare(0x2a000400) syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:24 executing program 0: unshare(0x2a000400) syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:25 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:25 executing program 0: unshare(0x2a000400) syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:25 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:25 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:45:25 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:25 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:45:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:45:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:45:25 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:45:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:45:26 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 0 (fault-call:2 fault-nth:0): unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d15, &(0x7f0000000080)) 20:45:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000140)=""/148) preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:45:27 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:27 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r4, 0x201, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 20:45:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200, 0x7, 0x0, 0x12, 0x1a, 0x18, "5672627c97b96a08933c486aabda18ed0b68c77ce341b7327f0e5b1676798088cb2be72cfacb758950f65c83837feadbf6e0b8a732d53591740f4378ae299e6c", "24f489805362c9203bcaa0d74564abaf6e5853615cc6945c4cd9c982b1ed9cfbbfb559f2f3012bd422beece09e7817dc0c24ea754628ca889cba89dfe09a77ca", "e1c7e835e1734ebbe770a580157b7c7fe165489e64f603b3bc1798b55031d672", [0x1, 0x3]}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000180)={0x9b0000, 0x40, 0x7, r0, 0x0, &(0x7f0000000140)={0x990a71, 0x5, [], @ptr=0x81}}) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:27 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 20:45:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:28 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000001c0)=0x1, 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000140)={0x0, {0x8, 0x1}}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x3, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x424040) socket$inet6(0xa, 0x4, 0x4) 20:45:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default}, 0x1c) 20:45:28 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = openat$snapshot(0xffffff9c, 0xffffffffffffffff, 0x400, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x4010, r1, 0x7000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {}]}) 20:45:28 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x64) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="17095907f2090002000000"], 0x1c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = socket$phonet(0x23, 0x2, 0x1) fchdir(r4) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x88800884}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x81}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40001) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) fchmodat(r5, &(0x7f0000000240)='./file0\x00', 0x102) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10180, 0x0) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) prctl$PR_SET_TSC(0x1a, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x353, 0x0) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) [ 241.275567][ T9551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:45:28 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = gettid() r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, 0xffffffffffffffff, 0x0) kcmp(r2, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) r7 = gettid() r8 = getpid() r9 = getpid() kcmp$KCMP_EPOLL_TFD(r7, r9, 0x7, 0xffffffffffffffff, 0x0) kcmp(r8, r9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r10 = openat$snapshot(0xffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x60, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x67}}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040001}, 0x0) [ 241.403128][ T9551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:45:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x40) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0xdb9b, {{0x2, 0x4e24, @empty}}}, 0x84) 20:45:29 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0xfffffff, 0x7, 0x1e2, r1, 0x0, &(0x7f0000000080)={0x98092a, 0x2, [], @p_u32=&(0x7f0000000040)=0x1ff}}) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x8004}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) bind$rose(r2, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null]}, 0x40) 20:45:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x601, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) 20:45:29 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8085}, 0x48804) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000240)={0xff, 0x7, &(0x7f0000000180)=[0x101, 0x9, 0xffff, 0x1, 0x3, 0x6, 0x4bff], &(0x7f00000001c0)=[0x2, 0x5, 0x0, 0x81, 0x3, 0xbb], &(0x7f0000000200)=[0x1e4, 0x1, 0x6, 0x1000, 0x3ff]}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000280)=""/235, &(0x7f0000000380)=0xeb) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @default]}, 0x40) 20:45:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x24000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$SCSI_IOCTL_SYNC(r2, 0x4) preadv(r2, &(0x7f00000017c0), 0x353, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000400)='net/fib_triestat\x00', &(0x7f0000000440)="bd05d70345056293ac65a0e79af99a8e9762bb087bee8e874ba53f4407158698d4aeac61898f74ec67bc7a927aedff0da7ae1de5e374f3776d85e68f", 0x3c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r3, 0xf4, "8b789f043e6895dcb558a1cd3f4c32d30627e4adb25487ab431526a3514487ef2d280dcba159b2a1bdf31a3bba570fbbf8ce5001e22f89a9cb1a6f6204b1cb04ed949e67147c7f5775e434bcfafc8b068760c70e273d0ef8eb8ca384595de9838bc386132e88a7165b58feae3d6c6f205269ed54711386910929222b0052d7666b612c2592da9171c64f68872095f65b41e71d8d33bb5d774bfde0bea70f929063652d83c6a907cd43b0beecce99ffe9b12262364c9c54a74e0d3b0e4e8c6ce95ad1f22a7d9b43ae7f35cc487a798d9c64b0575c030349bc955f4233e9ac4c3ae0624fa96cc2fa8a44ba4bea4a18d1da1517b5e5"}, &(0x7f0000000380)=0xfc) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10402, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000180)={0x40, 0x60, 0x8}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) sendmsg$AUDIT_TTY_GET(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x200, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}}, 0x8804) ioctl$DRM_IOCTL_MODE_RMFB(r4, 0xc00464af, &(0x7f00000003c0)=0x1) 20:45:29 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/%\x00', r2) 20:45:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000040)={0x14, 0x0, 0x0, 0x5}) 20:45:30 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/%\x00', r2) 20:45:30 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e22, 0x9, @remote, 0x7}}, 0x9, 0x20}, &(0x7f00000006c0)=0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)={r6, 0x7b, "1039527c5cdf0ec6ddb7488f31a581145d13677a224f909f72cebad5946e5b079f3fde8dcb2b3c747f1d75b4daf33d719aba9542e1d2b026e7ada2454ef4da6ac65adc30097a1809fe4b5a9964b5ba6465536d3511e8e811fb51ed9e2d6fb86b47f1841c719b34af7c7cf799b902a7b32482ae4c26940cb621479f"}, &(0x7f00000007c0)=0x83) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x601, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r7 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x441, 0x0) ioctl$SIOCX25GCALLUSERDATA(r7, 0x89e4, &(0x7f00000000c0)={0x3b, "0e8cdde4a437eb8ab9c755f85f9b3862cd74e06408b47006fdbe6139af43365fbddc4f93d1f992cf9ae304cd17636b1f7a2aafcc7c5396b54c4bb1f9c188d28078c112ee0f7562b5b2a8403e63fb23b33823e3e5535f6472f25f592d287481b7a72988514a22f958087d0a246d0133935f5fd74ae2fc63d99fb90635217712c4"}) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040), 0x4) 20:45:30 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) socket$isdn(0x22, 0x3, 0x3) 20:45:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x0, 0x5000}) 20:45:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='}selfeth0em0mime_type\x00', 0x16) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) 20:45:30 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x6}, 0x16, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan1\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000040)={0x3, "f1b873"}, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:30 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x3ff, 0x5, 0x3}) personality(0x400000a) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) [ 243.270600][ T9619] IPVS: ftp: loaded support on port[0] = 21 20:45:31 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = dup2(r2, r0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r5, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='#@mime_type}+user\x00', 0x12, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) socket$l2tp6(0xa, 0x2, 0x73) [ 243.831491][ T9619] chnl_net:caif_netlink_parms(): no params data found 20:45:31 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0245629, &(0x7f0000000080)={0x0, 0x2398, 0x10000, [], &(0x7f0000000040)=0xa0}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x5fd, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x9, 0x0, 0x0, 0x1, 0x7, 0x0, 0x1f, 0x0, 0x3ff80000000, 0x1, 0x0, 0x1ff, 0x1, 0x6, 0x8], 0x1000, 0x20000}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [{0x20, ']'}], 0xa, "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"}, 0x100d) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') getsockopt$inet_mreqsrc(r0, 0x0, 0x4af5b51b87de6229, &(0x7f0000001400)={@dev, @private, @multicast2}, &(0x7f0000001440)=0xc) preadv(r3, &(0x7f00000017c0), 0x353, 0x0) bind$rose(r3, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r0, 0xc0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000001240)={0x5, 0xa, 0xa34, 0xffffffff}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=0x100000001}}, 0x10) [ 244.172032][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.179368][ T9619] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.189123][ T9619] device bridge_slave_0 entered promiscuous mode [ 244.271307][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.278646][ T9619] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.288925][ T9619] device bridge_slave_1 entered promiscuous mode 20:45:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x605, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x4) [ 244.484739][ T9619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.534752][ T9619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.625972][ T9619] team0: Port device team_slave_0 added [ 244.646297][ T9619] team0: Port device team_slave_1 added [ 244.703221][ T9619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.710487][ T9619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.739079][ T9619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.769168][ T9619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.777233][ T9619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.803544][ T9619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.018318][ T9619] device hsr_slave_0 entered promiscuous mode [ 245.092128][ T9619] device hsr_slave_1 entered promiscuous mode [ 245.252679][ T9619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.260532][ T9619] Cannot create hsr debugfs directory [ 245.527160][ T9619] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.569251][ T9619] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.737959][ T9619] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.819121][ T9619] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 246.166689][ T9619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.213168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.222378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.239567][ T9619] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.262462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.272738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.282226][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.290007][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.302799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.326879][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.337151][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.347843][ T9304] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.355524][ T9304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.412158][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.422563][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.434476][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.444366][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.454771][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.465445][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.484164][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.494395][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.504214][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.525630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.535326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.557330][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.614752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.622640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.649043][ T9619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.702818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.712975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.761402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.771243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.785224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.797076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.814566][ T9619] device veth0_vlan entered promiscuous mode [ 246.856012][ T9619] device veth1_vlan entered promiscuous mode [ 246.913766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.923727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.933528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.943406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.967961][ T9619] device veth0_macvtap entered promiscuous mode [ 246.987749][ T9619] device veth1_macvtap entered promiscuous mode [ 247.016577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.026368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.053282][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.064810][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.074979][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.086465][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.101050][ T9619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.112302][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.122421][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.142095][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.153152][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.163971][ T9619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.174895][ T9619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.188887][ T9619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.197354][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.207953][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:45:35 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/%\x00', r2) 20:45:35 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 20:45:35 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @private=0xa010101}, 0x241, 0x0, 0x0, 0x0, 0x400, 0x0, 0x79d3, 0x9, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000380)=0x3ff) preadv(r3, &(0x7f00000017c0), 0x353, 0x0) write$capi20(r3, &(0x7f00000000c0)={0x10, 0x7, 0x87, 0x83, 0x400, 0x3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x10}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x5a7a9f5e}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x1445}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x490e}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4008800}, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x5}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x7f, 0x20}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r6, 0x1b5}, &(0x7f0000000340)=0x8) 20:45:35 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001240)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x6}, 0xa0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000001400)={0x8000, 0x7805aaa962839f50, 'client0\x00', 0xffffffff80000001, "fd49bd0e92265afe", "9de2a6bb4169e09853a6b04ceb4cc084d3e5c5518f3ff536f926fcd377820ce0", 0xa282, 0x6}) 20:45:35 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/%\x00', r2) 20:45:35 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = openat$uinput(0xffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) flistxattr(r2, &(0x7f00000002c0)=""/252, 0xfc) write$FUSE_DIRENT(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000000006d2c00000000000400000000000000ff01000000000000010000000200000000000000000000000000000000880000000000000011000000400000006e65742f6669625f747269657374617400000000000000000400000000000000080000000000000007000000001000006e65742f6669625f747269657374617400000000000000000300000000000000000000000000000007000000800000006d643573756dbe00030000000000000005000000000000001600000009000075b5833a8a143140150db29300216c6f73797374656d656d3000"/227], 0xe0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r5, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}}, 0x41) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r8, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000080)={0x3, 0xc, 0x4, 0xe000, 0xfff, {r3, r4/1000+10000}, {0x4, 0x8, 0x8, 0x0, 0x26, 0x2a, "dc8e1a8b"}, 0xf6, 0x2, @offset=0x2, 0xffffffc9, 0x0, r8}) ioctl$USBDEVFS_RESETEP(r9, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r10, &(0x7f00000017c0), 0x353, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f0000000140)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"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"}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x601, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:36 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0xfffffffe, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) 20:45:36 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) 20:45:36 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000140)) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:36 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) 20:45:36 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) 20:45:37 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) 20:45:37 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) 20:45:37 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x80}, 0x8, 0x9, 0x8}) 20:45:37 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) 20:45:38 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') 20:45:38 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:38 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 20:45:38 executing program 2: unshare(0x2a000400) syz_init_net_socket$rose(0xb, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) [ 250.981623][ T9952] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.113966][ T9954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9954 comm=syz-executor.1 20:45:38 executing program 2: unshare(0x2a000400) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) [ 251.203313][ T9952] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.230568][ T9959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9959 comm=syz-executor.1 20:45:38 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) 20:45:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/136) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:39 executing program 2: unshare(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0xffffffff, @private2, 0x8}}, 0x0, 0xfff8, 0x0, 0x2615ce76, 0x10, 0x6, 0x1f}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000180)=0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) 20:45:40 executing program 2: unshare(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect(r0, &(0x7f0000000040)=@can={0x1d, r3}, 0x80) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:45:40 executing program 2: unshare(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) 20:45:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x603, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:40 executing program 2: unshare(0x2a000400) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:45:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x809c2, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000080)={0x200, 0x5, 0x0, [{0x1, 0x1, 0x8, 0xb5, 0x1, 0x9, 0x5}, {0x0, 0x4, 0x8, 0xef, 0x1f, 0x8a, 0x5}, {0x0, 0x2, 0x5, 0x6, 0x9f, 0x7f, 0x9}, {0x7ff, 0x3, 0x200, 0x3, 0x2, 0x80, 0x5}, {0x5, 0x63069cf9, 0x10001, 0x82, 0x4, 0x0, 0x9}]}) 20:45:40 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect(r0, &(0x7f0000000040)=@can={0x1d, r3}, 0x80) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:45:40 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:45:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect(r0, &(0x7f0000000040)=@can={0x1d, r3}, 0x80) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:45:41 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect(r0, &(0x7f0000000040)=@can={0x1d, r3}, 0x80) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:45:41 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x220, 0x22, 0x27b48bcf81aab3cd, 0x70bd29, 0x25dfdbfe, {0x1d}, [@generic="d9a283cb515581e77dcfa4fe1def5dfe8d0e9d2d5ae648666a4f3aa809917dffb6e8e219400a8c4d566548e791cc9d3c2c68d1ae53df72e818802cd8cd8ea6e5f05637eb75b21845ab5ea821a59ede8f7c39a28e1d2f9620baa69247065874196d8f90ae8759eddb19f69379bdd2c78027fdc1061af52921a52dbb55a409ac78e4e229f43d1bfd6884d441b4611d22b2bcddb498f006bb833d96e99c74bd2803", @typed={0xc, 0x1a, 0x0, 0x0, @u64=0x100000000}, @nested={0x6e, 0x86, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @uid=r1}, @typed={0xc, 0x96, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x14, 0x0, 0x0, @ipv4=@multicast1}, @generic="dc221403f78fc4f57456a01f3e822e6c5bca99826eae3ba42a726d67fe91db965466b3da57a0b82c92af079ad8ca7caca586100d795d834a1cd1d6077d94d80f40a7ced0165a568ab179bb43b52e"]}, @generic="14a2ed69f77587c683bad3ee1c21fa9da27f74c444acfaa02f1fb0dd21943771769b28c8a583701fef2afe0b", @typed={0xc4, 0x43, 0x0, 0x0, @binary="5d06913fc1b779610f937c20e61c39cdfd5477471969f792b391334a033cb3f3445b40c86ca8dbee8172e5c56ba92e0cc6e1a3c90a3bdfbecd8b8f119c936b2ddeed863d02a649e82e542ce81051612836b2b46ddc86d74eefcb56da697a44f2020e56a10c4c6471e7253fa6612a60c7e7f3193dcd76b9f844bd9aa50a8958586289a5a1a68761a7d31ff5b46f03de0429ad4323e496718241e0eec53fa1f42411719288a3736ee621ae3006b56e038ffc7bf5a06f6550c6a81e9d3e5d9b36c5"}]}, 0x220}}, 0x800) 20:45:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 20:45:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect(r0, &(0x7f0000000040)=@can={0x1d, r3}, 0x80) 20:45:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect(r0, &(0x7f0000000040)=@can={0x1d, r2}, 0x80) 20:45:42 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) connect(r0, &(0x7f0000000040)=@can, 0x80) 20:45:42 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@can, 0x80) [ 254.942521][T10056] IPVS: ftp: loaded support on port[0] = 21 20:45:42 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@can, 0x80) [ 255.344384][T10056] chnl_net:caif_netlink_parms(): no params data found 20:45:43 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) [ 255.653042][T10056] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.662037][T10056] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.672732][T10056] device bridge_slave_0 entered promiscuous mode [ 255.752751][T10056] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.760197][T10056] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.770039][T10056] device bridge_slave_1 entered promiscuous mode 20:45:43 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) [ 255.919915][T10056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.968305][T10056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:45:43 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) [ 256.147019][T10056] team0: Port device team_slave_0 added [ 256.186161][T10056] team0: Port device team_slave_1 added 20:45:43 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) [ 256.318255][T10056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.326423][T10056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.353563][T10056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.446012][T10056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.453727][T10056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.482036][T10056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:45:44 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) [ 256.728239][T10056] device hsr_slave_0 entered promiscuous mode [ 256.762283][T10056] device hsr_slave_1 entered promiscuous mode [ 256.813224][T10056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.821239][T10056] Cannot create hsr debugfs directory [ 257.446168][T10056] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.509568][T10056] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.561577][T10056] netdevsim netdevsim3 netdevsim2: renamed from eth2 20:45:45 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) [ 257.619482][T10056] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.060812][T10056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.152170][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.162021][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.186233][T10056] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.243286][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.253648][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.263262][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.270707][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.354964][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.364663][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.375072][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.385595][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.393222][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.402648][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.414219][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.425404][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.436235][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.446979][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.457932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.499268][T10056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.510593][T10056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.575944][T10056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.674314][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.684468][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.694328][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.705644][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.715396][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.725314][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.733416][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.741505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.751789][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.795559][T10056] device veth0_vlan entered promiscuous mode [ 258.863690][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.873444][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.883376][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.897700][T10056] device veth1_vlan entered promiscuous mode [ 258.954584][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.964190][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.976371][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.987079][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.062373][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.073036][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.087136][T10056] device veth0_macvtap entered promiscuous mode [ 259.130867][T10056] device veth1_macvtap entered promiscuous mode [ 259.213845][T10056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.225160][T10056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.236016][T10056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.246726][T10056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.257374][T10056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.268176][T10056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.282950][T10056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.295451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.305591][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.315583][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.325841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.493952][T10056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.505030][T10056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.515752][T10056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.526724][T10056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.537002][T10056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.548214][T10056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.563322][T10056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.582909][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.593558][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.404738][T10313] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.476132][T10313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10313 comm=syz-executor.3 20:45:48 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001240)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x6}, 0xa0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000001400)={0x8000, 0x7805aaa962839f50, 'client0\x00', 0xffffffff80000001, "fd49bd0e92265afe", "9de2a6bb4169e09853a6b04ceb4cc084d3e5c5518f3ff536f926fcd377820ce0", 0xa282, 0x6}) 20:45:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(r0, 0x0, 0x0) 20:45:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(r0, 0x0, 0x0) 20:45:48 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x9, 0x1ff, 0x9, 0x80000000}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000080)={0x400, 0x0, 0x0, 0xff}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/183) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f00000000c0)={0x6, r2}) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:48 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001240)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x6}, 0xa0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000001400)={0x8000, 0x7805aaa962839f50, 'client0\x00', 0xffffffff80000001, "fd49bd0e92265afe", "9de2a6bb4169e09853a6b04ceb4cc084d3e5c5518f3ff536f926fcd377820ce0", 0xa282, 0x6}) 20:45:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(r0, 0x0, 0x0) 20:45:48 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') membarrier(0x4, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x4a084) connect$rose(r0, &(0x7f0000000180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x40) r3 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x4) 20:45:48 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001240)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x6}, 0xa0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000001400)={0x8000, 0x7805aaa962839f50, 'client0\x00', 0xffffffff80000001, "fd49bd0e92265afe", "9de2a6bb4169e09853a6b04ceb4cc084d3e5c5518f3ff536f926fcd377820ce0", 0xa282, 0x6}) 20:45:49 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 20:45:49 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2280, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x2710}}, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0xa3, 0x7f}, &(0x7f0000000100)=0x8) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:49 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001240)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x6}, 0xa0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 20:45:49 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = dup2(r2, r0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r5, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='#@mime_type}+user\x00', 0x12, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:49 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001240)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x6}, 0xa0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:49 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @reserved="f28ea7f999e7f7239f2ccbd79746750d2b9068c3065818e36a5d4e98306fac98"}}) 20:45:49 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = dup2(r2, r0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r5, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='#@mime_type}+user\x00', 0x12, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:50 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @bcast}, 0xfffffffffffffd1b) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000001f00)='/dev/sequencer2\x00', 0x442281, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x84, "4b1b95d1208747de6a669021b7f251aa943723e71551321ab14574a57345c179", 0x1}) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x421, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) pidfd_getfd(r3, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000002040)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf25030000000500050002000000050002000800000005000300e00000000c0001800800030000000000050005004000000005000200030000000500020008000000"], 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x4000850) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0x0, 0x2, 0x800, 0x3, 0x2}) 20:45:50 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) [ 262.753227][T10376] QAT: Invalid ioctl 20:45:50 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = dup2(r2, r0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r5, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='#@mime_type}+user\x00', 0x12, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:50 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:50 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = dup2(r2, r0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r5, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:50 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:51 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = gettid() r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, 0xffffffffffffffff, 0x0) kcmp(r3, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000080)={0x7fffffff, 0x401, {r3}, {}, 0xfff, 0x8000}) r6 = syz_open_procfs(r5, &(0x7f0000000100)='net/connector\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000040)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x604, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) 20:45:51 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = dup2(r1, r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r4, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:51 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:51 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = dup2(r1, r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r4, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:51 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:51 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) accept4$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x180800) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:51 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @null}, 0x1c) 20:45:52 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = dup2(r1, r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r4, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:52 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$setpipe(r1, 0x407, 0x800000) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:52 executing program 0: unshare(0x28000800) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x50, r1, 0x83000000) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:52 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = dup2(r1, r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r4, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffc) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:52 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "2c5a842d7f695d1e", "892184532524f2a13c0d80f2677dc284", "7c2fdabc", "ee5d5aa7b0aeb188"}, 0x28) unshare(0x2a000400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)=0x1) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:52 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = dup2(r1, r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0e00f6", @ANYRES16=r4, @ANYBLOB="990326bd7000ffdbdf25010000001c000180090006006c626c63000000000c0007003e00000020000000080005000600000008000400060000001800038014000600fe8000000000000000000000000000aa080005000bbd00001c00018008000500040000000600010002000000080006006f766600"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:53 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:53 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000680)) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x9, 0x4, 0x9, 0x5}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/44, 0x2c}], 0x4) preadv(r4, &(0x7f00000017c0), 0x353, 0x0) utimensat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000000c0)=0x187d31b7, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/308], 0x10c) write$6lowpan_enable(r4, &(0x7f00000006c0)='1', 0x1) setresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e21, 0x0, 0x4e20, 0x8, 0xa, 0xa0, 0x80, 0x4}, {0x8, 0x7f, 0x7f, 0x2, 0x9, 0x1, 0x7fff, 0xb8}, {0x2e1, 0x5, 0x35f5bb99}, 0x80000000, 0x6e6bb2, 0x1, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d3, 0xd3}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3503, 0x0, 0x3, 0x9, 0x5738, 0x1, 0xc50}}, 0xe4) 20:45:53 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) dup2(r1, r0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20429dfc483ab06c3e7f829533042b5d0f000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:53 executing program 3: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:53 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x8}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x200) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2a, 0x4, 0x0, {0x3, 0x1, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 20:45:53 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) dup2(r1, r0) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:53 executing program 3: unshare(0x2a000400) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:53 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:54 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) dup2(r1, r0) socket$kcm(0x10, 0x2, 0x10) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:54 executing program 3: unshare(0x2a000400) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:54 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x7fff, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xc5, 0x2, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 20:45:54 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) dup2(r1, r0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:54 executing program 3: unshare(0x2a000400) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x1, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x483) unshare(0x2a000400) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r6 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x0) keyctl$describe(0x6, r6, &(0x7f0000000140)=""/4096, 0x1000) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:54 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:54 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:54 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000180)={r3}) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000080)={0x1ff, 0x0, 0x5, 0x38c2}) 20:45:55 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:55 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x601, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) write$vhost_msg(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000040)=""/66, 0x42, &(0x7f00000000c0)=""/194, 0x2, 0x4}}, 0x44) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000240)={{0x4, @name="958a9218f3dfe3aed70af54dc9ba59a24c5f3e4417ff6a0157c29d0e8bffdf91"}, 0x8, 0x248, 0x3}) 20:45:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) bind$netrom(r1, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@default, @bcast, @null, @default, @bcast, @null, @bcast, @bcast]}, 0x48) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:55 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:55 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20000081) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r3, 0x4, 0xcba, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) arch_prctl$ARCH_GET_CPUID(0x1011) 20:45:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f00000000c0)=0xfffffffe) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x72080) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) 20:45:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:55 executing program 0: unshare(0x2a000400) socket(0x10, 0x6, 0x9b0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x83, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000040)) preadv(r1, &(0x7f00000017c0), 0x353, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) shmget(0x0, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002940)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002980)={0x58, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x27}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000800}, 0x10040011) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x17}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0x2cb1de00, 0x4) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:45:56 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = gettid() getpid() r2 = gettid() r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, 0xffffffffffffffff, 0x0) kcmp(r3, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x8000, 0x0) r6 = gettid() r7 = getpid() r8 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r8, 0x7, 0xffffffffffffffff, 0x0) kcmp(r7, r8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) gettid() r9 = getpid() getpid() kcmp$KCMP_EPOLL_TFD(r7, r9, 0x7, r5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 20:45:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, 0x0, 0x40) 20:45:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) sendfile64(r3, r5, &(0x7f0000000140)=0x100, 0xff) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:56 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xa22c, 0x5, 0x1000, 0x8, 0x0, 0x6, 0x18, 0xa}}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, 0x0, 0x40) 20:45:56 executing program 1: r0 = gettid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r4 = openat$misdntimer(0xffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x48080, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x40) timer_create(0x7, &(0x7f0000000200)={0x0, 0x20, 0x1, @thr={&(0x7f0000000180)="2361c096276cdc290bdbd197711a6b8988008b94aa2cbb01319047", &(0x7f00000001c0)="1138e9f7dc17dccab9d6a378b5f84ecac38a4c8eadc6546563112e"}}, &(0x7f0000000240)) kcmp$KCMP_EPOLL_TFD(r0, r3, 0x7, r4, &(0x7f0000000140)={r5, r6, 0x1}) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r7, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, 0x0, 0x40) 20:45:56 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@setlink={0x28, 0x13, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x16000, 0x202}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000180)=0x4) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) unshare(0x2a000400) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(r8, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x5, 0x0, r9, 0x0, 0x0, 0x2}]) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x5fe, [@default, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = epoll_create(0x7ff) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'macsec0\x00', 0x3}, 0x18) setsockopt$rose(r2, 0x104, 0x1, &(0x7f00000000c0)=0x1000, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000040)={0x2}) 20:45:57 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="32246d0362b6381000000e1bba4ca0ccdcfe982a6137bbb603000004050001000700000071a12cfc1001000700000015000100070000ed6eb372000000000000e0c0d7e09baf931fa30d9d28bb1b35c062659b39d924b65ea7e926d67ffb0f3bd54dd8f6aab8312fe0a4e1695773"], 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:57 executing program 2: unshare(0x2a000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:57 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000040)=""/231) 20:45:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:57 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:57 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:57 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) r2 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x220400, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000140)={0x0, 0x3c78, 0x8000, 0x80000000, 0x8, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'wg1\x00', {}, 0x2}) 20:45:57 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000400)={{0x2, 0x0, @reserved="face3f129daa74fe31a7820d09d16bde3b8c8d65620876fef6f083847bc990e8"}}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x420000, 0x0) recvfrom$rose(r6, &(0x7f0000000300)=""/218, 0xda, 0x10063, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x1, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001500120030bd7000ffdbdf25020058ca8c5d0964435cc30bda37c00523b323cd07e1ee58edf27116e4be4d1901b397823472baf752ade99ec4ca2f4e201f8faa2fd2c70c88ceade8b03778c30ee72103ec4c0dc3f1f03a998d8b8248", @ANYRES32=r9, @ANYBLOB="08000100e000000114000300626f6e645f736c6176655f3100000000080008008a01000008000100ffffffff"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@remote, 0x74, r5}) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:45:57 executing program 2: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:58 executing program 2: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:58 executing program 0: unshare(0x3a060e00) pipe(&(0x7f0000000240)) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={r3, r4/1000+60000}, 0x8) preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl(r1, 0xffffffff, &(0x7f0000000140)="ecf85e46415adb15b759c3577f5ee3b5f07d72c6764583a079a17ddca413f89b9e3fef185f2e6fc0b7149df3341e6c099720b31a17a6f8aa31c7df6332dfb2d484f23384df7a90c04e62275ef86afd37b25f2c2e329d5a2eda38985584be47059455f08ba7ec6cd40357cd709f9a19e06e85410e91f44e917d8e0dff28082bf6f2d4d63e4f7934ecfff2078734db9a4cefa14afac9f1faa5ca366453ff1fe718cfea638ef8feaf0da1fc9d1d3e7b454f8ed4a088980631a450f7a299024d7bfa15b5077df1f877556a10") ioprio_get$uid(0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x7, 0xcd, 0x9, 0xff, 0x5e, 0x6, 0x5, 0x9, 0x9, 0x62, 0x4b, 0x4, 0x20}, 0xe) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r6, &(0x7f0000000280)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 20:45:58 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000040)={{0xcc, 0x1, 0x0, 0x242, 0xd9, 0x3, 0x30a, 0x3}, "88950a67ecbd0fd690ab34489484dbd685cf15dfa60210341c59b93847a71534ad94a0f29653c6e876a6da04674bcb16da745708c8877971635639ab6e8009dba5b0e24e19418b951cfefe7b5b90f8b2bdf241a308d9599adae1a7f1c13c0b022c2e48f4161e3e373c9623dbc22efc05aa19d62c36fa79fb9c749a6ea376f25ae0e78584db346a82cb4b77597098e1a15e59e8b4fd156da1336c65a1a558ffc01d04d1687c3a9beeebca2a6f35361f4f1053fcbba3ddc67f954e39c8538bfb6b4287e46770ec0e8d3823ad3a68be6f442247f128959bce10cb317e", [[], [], [], [], [], [], [], [], [], []]}, 0xafb) 20:45:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) 20:45:58 executing program 2: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:58 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000340)={0xd, 0x1ff, 0x256}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/stat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x9, 0x800}, &(0x7f0000000080)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000240)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000300)) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/sctp\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000140)=""/216) 20:45:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) sendfile64(r3, r5, &(0x7f0000000140)=0x100, 0xff) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x40) 20:45:58 executing program 2: unshare(0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x400000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r5 = dup2(r2, r4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r7 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r7, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT=r4, @ANYRES32=r5, @ANYRESHEX=r7, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x90, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8a, 0x2, "d6117479198fb936b0b289b09dfe5737bdd31cc5d474666e455e930564f343bd23435fab5de8cfbdaaaeff6356fd4c567619aa10ae30747fca05f9f9b5301e2450753f52e2c093b94246b8ff10bd2ee0cdfb9e63f5c306681dad0cdc4e4c53e5cdf4fbd73e3004fb2b00d51dbb69828d56053557f3bb8c4c7c1e3cd6dc1c43d6efdf005718de"}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:59 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000200)={&(0x7f0000000040)=[0x0], &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0xb343, 0x0, [], 0x1, 0x8}) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:45:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 20:45:59 executing program 2: unshare(0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d15, &(0x7f0000000080)) 20:45:59 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)=""/94) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x80000000}}, 0x401, 0xf64, 0x5, 0x6, 0x1}, &(0x7f0000000100)=0x98) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r7 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r7, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02f1d918", @ANYRES16=r6, @ANYRES32, @ANYRESOCT, @ANYRES32=r5, @ANYRESHEX=r7, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8804) 20:45:59 executing program 2: unshare(0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c) 20:45:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d15, &(0x7f0000000080)) 20:46:00 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000380)) [ 272.595306][T10662] IPVS: ftp: loaded support on port[0] = 21 [ 273.170500][T10662] chnl_net:caif_netlink_parms(): no params data found [ 273.424348][T10662] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.431614][T10662] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.442692][T10662] device bridge_slave_0 entered promiscuous mode [ 273.460901][T10662] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.468247][T10662] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.478851][T10662] device bridge_slave_1 entered promiscuous mode [ 273.534980][T10662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.554143][T10662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.615436][T10662] team0: Port device team_slave_0 added [ 273.627980][T10662] team0: Port device team_slave_1 added [ 273.682902][T10662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.689971][T10662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.717514][T10662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.737670][T10662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.745702][T10662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.772951][T10662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.881696][T10662] device hsr_slave_0 entered promiscuous mode [ 273.936217][T10662] device hsr_slave_1 entered promiscuous mode [ 274.053770][T10662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.061410][T10662] Cannot create hsr debugfs directory [ 274.421950][T10662] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 274.463334][T10662] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 274.691356][T10662] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 274.780791][T10662] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.100553][T10662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.152770][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.161842][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.189598][T10662] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.215721][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.226540][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.236122][ T5301] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.243509][ T5301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.261052][ T5301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.278637][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.288816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.298508][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.305869][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.354402][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.365902][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.377311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.388340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.434637][T10662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.445465][T10662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.466271][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.477115][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.487885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.499034][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.509748][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.520693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.530672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.560196][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.607347][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.615323][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.657474][T10662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.834248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.844607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.907951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.918191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.943169][T10662] device veth0_vlan entered promiscuous mode [ 275.953204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.963092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.001453][T10662] device veth1_vlan entered promiscuous mode [ 276.062790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.072962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.082624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.093070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.119118][T10662] device veth0_macvtap entered promiscuous mode [ 276.141725][T10662] device veth1_macvtap entered promiscuous mode [ 276.168370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.178185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.219397][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.230130][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.240288][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.250902][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.261063][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.271684][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.284898][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.295574][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.310846][T10662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.319271][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.329576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.351571][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.362990][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.373125][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.383978][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.394899][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.405595][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.415701][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.426455][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.440767][T10662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.449331][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.459663][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:46:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) sendfile64(r3, r5, &(0x7f0000000140)=0x100, 0xff) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:04 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000300ffffffffaaaaaa"]) 20:46:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d15, &(0x7f0000000080)) 20:46:04 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:04 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0x3, 0xfffffff8, 0x2, 0x4}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x1}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x0) 20:46:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:05 executing program 2 (fault-call:1 fault-nth:0): unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x80000001) 20:46:05 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) getpeername$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000000c0)=0x10) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80044121, &(0x7f0000000040)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r3, 0x1000, 0xa7}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha224-ssse3\x00'}}, &(0x7f0000000200)="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", &(0x7f0000001200)=""/167) 20:46:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) sendfile64(r3, r5, &(0x7f0000000140)=0x100, 0xff) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r4, 0x4) 20:46:05 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x24002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x80000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r6, 0x150, 0x0, 0x81, 0x4}, &(0x7f0000000280)=0x18) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x4) sendto$netrom(0xffffffffffffffff, &(0x7f00000000c0)="d1aa9bce4cc05b680eed50245c4e46cf4a8a788701e09518303721addd4bf02bc62a526b1af35b2fb467fb45802fcc79e188625993cc429f777e98833a521712531f56231444cc5a2d21d8523a7e52c3e4907653a842bd4eaa194ac7d71213ad2494e191307b79e6ee36516622793d5e3d9c98c7d1f75fd126679f6c4704193f8f5c4201ce949c35c1bbb9a5436692ae1f611cbe18cbc431a715909e75ec4df89ce2a8c4f6e02c20fd22a89fefaee3236d7fda54e57832ecee15702f9c7339fd5f3e29950526276cb505585b3de77fc2a0044056df558a81e88420db58fa4363b9d815e035c453d10d3e85cfd18d8ddd1cf8c3946f4a707879", 0xf9, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0xf, 0x4) 20:46:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) sendfile64(r3, r5, &(0x7f0000000140)=0x100, 0xff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 20:46:06 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) prctl$PR_MCE_KILL_GET(0x22) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x1, @default}, 0x1c) 20:46:06 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) read$FUSE(r5, &(0x7f0000000140), 0x1000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x1}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004d00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000004cc0)={&(0x7f00000044c0)=ANY=[@ANYBLOB="d4070000", @ANYRES16=0x0, @ANYBLOB="10002bbd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="7c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040081000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400990b000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff7f0000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="8802028040000100240001006c625f74785f686173685f746f5f706f696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040087cd000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="64000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003400040020000c09768f000002001f540000000007000497080000009e0001030000000007000308ffffff7f02007404040000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004000700d104000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000700000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000600000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="880002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400020005020400000081004d04ff07000031cf0904b001000008000100", @ANYRES32=0x0, @ANYBLOB="0801028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400810000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="2401028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400c000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000010008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000008038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff7f0000"], 0x7d4}, 0x1, 0x0, 0x0, 0x24000044}, 0x80) 20:46:06 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:06 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x420200, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x7, 0x1}, 0x0, 0x7f, 0x6, {0xc, 0x40}, 0xc0, 0x2}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000200)={0x0, 0x82}, 0x2) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008014}, 0x804) 20:46:06 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000080)={0x2, 0x1}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000c080)={&(0x7f000000b840)=ANY=[@ANYBLOB="14080000", @ANYRES16=0x0, @ANYBLOB="020028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004005b00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000008000100", @ANYRES32=0x0, @ANYBLOB="7c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff7f0000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="280102803c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004007f001fc00400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004006200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffff00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="500002804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400ff7f023f008000000200138001000100000003800900000008000100", @ANYRES32=0x0, @ANYBLOB="7001028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff7f00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040096fc000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400fcffffff38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="d800028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400be05000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400ff010308200000007200091fac6c0000b37f7f09060000000200a10106000000560003810000000008000607cd00000008000100", @ANYRES32=0x0, @ANYBLOB="5402028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500b0a8118beda5dce8c9b1a89f80bef3030003", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000000400208000000090020408300000001004d200000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB], 0x814}, 0x1, 0x0, 0x0, 0x1}, 0x4000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) connect$ax25(r0, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x353, 0x0) write$P9_RLINK(r7, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r4, 0x8}, 0x8) 20:46:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) sendfile64(r3, r5, &(0x7f0000000140)=0x100, 0xff) 20:46:06 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:06 executing program 2: unshare(0x3a010080) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') openat$vsock(0xffffff9c, &(0x7f00000010c0)='/dev/vsock\x00', 0x40, 0x0) preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000002780)=ANY=[@ANYBLOB="ad00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000a05bcbb6d350000000000000000000000000000000000000000000000000000000000000000aa11b0f3b70000000000000000000000000000000000ff418587000000000000000000000000000000000000a31ea197c7f3ca5b07bd5b221d99443cd3a68a011cc66ad8b0ded5872e6537503680f06ca4ac0a34951077847f8e64ba5ebf6508ca6086be9d706057c374"]) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000001100)=@nl, 0x80, &(0x7f0000002680)=[{&(0x7f0000001180)=""/172, 0xac}, {&(0x7f0000001240)=""/186, 0xba}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/109, 0x6d}, {&(0x7f0000002380)=""/32, 0x20}, {&(0x7f00000023c0)=""/81, 0x51}, {&(0x7f0000002440)=""/131, 0x83}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/1, 0x1}, {&(0x7f0000002580)=""/199, 0xc7}], 0xa, &(0x7f0000002700)=""/51, 0x33}, 0x10000) 20:46:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x1cd6ab0b66f4bcdd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e20, 0x5, @mcast2, 0x6}}}, 0x90) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000280)={0x990000, 0xfffffffd, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x990afd, 0x81, [], @string=&(0x7f0000000200)=0x9b}}) timerfd_gettime(r3, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000300)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @bcast}, 0x1c) 20:46:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00966, 0xfffffffd, [], @ptr=0x81}}) 20:46:07 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x7) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000000)=0x58, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$chown(0x4, r9, r8, r6) prctl$PR_GET_TSC(0x19, &(0x7f0000000300)) fchown(r1, r3, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00000001c0)={0x7fff, 0x6, 0x7ff, 0x0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) r10 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r10, &(0x7f0000000240)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) 20:46:07 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:07 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) r1 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x1, 0x111080) getpeername$inet6(r1, 0x0, 0x0) 20:46:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) getpgid(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r6 = syz_open_procfs(r5, &(0x7f0000000100)='timers\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) socket$unix(0x1, 0x2, 0x0) 20:46:07 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x40) 20:46:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) 20:46:07 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x2, @none, 0x8, 0x2}, @nfc={0x27, 0x1, 0x2, 0x5}, @llc={0x1a, 0x18, 0x9, 0x85, 0xf, 0x0, @broadcast}, 0xffe1, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000040)='batadv_slave_0\x00', 0x5, 0xfffffffb, 0x2}) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000140)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) openat$snapshot(0xffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x41, 0x0) 20:46:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x218, 0x1, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_NAT_SRC={0x7c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x21}}]}, @CTA_TUPLE_REPLY={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_TUPLE_ORIG={0xa0, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x24040881}, 0x8000) unshare(0x2a000400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) fchmod(r2, 0xe8) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1000, 0x2428c1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r5, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7620}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x73}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0xc040) preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000300)={0x0, 0x1}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:08 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') 20:46:08 executing program 0: unshare(0x22020000) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="20e7ff7c2ba461de73a616c07d940726285e490783ba1b72b5c14f0d0a05", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000000c0003800400010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xa4, r5, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xa2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x3c}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x45d}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44}, 0x804) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x4104, 0x0, 0x8}) 20:46:08 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:08 executing program 2: unshare(0x2a000800) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:08 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40044146, &(0x7f0000000040)=0x9) 20:46:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) 20:46:08 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') 20:46:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) prctl$PR_SVE_GET_VL(0x33, 0x17e3d) 20:46:09 executing program 0: setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000040)=0x2, 0x4) unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:09 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x800) pidfd_getfd(r0, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) open_by_handle_at(r2, &(0x7f00000002c0)={0xa1, 0x40, "10d0a9447ffb946e90facb4ebbd29903ceb8adc6c9818537433fcdd28e0a1ae4c0069838c7522b9e588fdea3a8c3d0c7be02056c4805a7a8dce7984818ab31b52fcaab323cc6d3cb3faa0c9280d6d488132eab6e1a2decd1ddcc1ce6ca84c49d0f777ed635536e33039dd9064e839254f822bcc2ebca6875bb3736a2ba1dce4a3249d2bd4b86345413e1cf73eae42f5456cb97297ad70aefce"}, 0x200001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r3, @ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x2000}, 0x10) getpeername$inet6(r0, 0x0, 0x0) 20:46:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:46:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) unshare(0x2a000400) [ 281.897155][T11060] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:46:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000280)=0x8030000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001900000229bd7000ffdbdf2580901405fe02fd03003d0000080006000000000008000600030000000813050000008a00002425"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x48040) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "a241d20c820743e9", "7baf115f48747b8f0a411b8c069d8a10", "1b3037a5", "b30b71b446687801"}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) fgetxattr(r6, &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000200)=""/75, 0x4b) 20:46:09 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xffff, 0x4) 20:46:09 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 20:46:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:46:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) [ 282.515921][T11080] Unknown ioctl -1072150264 20:46:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 20:46:10 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:10 executing program 2: unshare(0x70000b00) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2201, 0x0) getpeername$inet6(r0, 0x0, 0x0) 20:46:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r11, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) connect$rose(r11, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:46:10 executing program 2: unshare(0x2a000400) r0 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x204002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x7, 0x401}}, 0x28) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xb, 0x3, 0x101) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000100)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @broadcast}}) r2 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0245628, &(0x7f00000001c0)={0x0, 0x1, 0x3, [], &(0x7f0000000180)=0x7f}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8080, 0x101) openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x610080, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8}}, 0x10) 20:46:10 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) pipe2(&(0x7f0000000040), 0x80000) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01464ba, &(0x7f0000000080)={0x7, 0x80000000, 0x5, 0xeeeeeeee}) 20:46:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x118) write$UHID_CREATE2(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x152) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FICLONE(r0, 0x40049409, r2) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:11 executing program 2: unshare(0x2011100) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="5364083cc1b3e83c4900dcf8a078cf9a7676d3ca6fa0c6c3f49d266666f72af64c10281df7e38d96bdd4cbee4a510ba3de211d617b9aab0831110071d13e259001bbd3431f8af11af2e2d5833aaa0c63e89dc04dffbfe6ff047920b784a1e9275adc0adcb5512b13e7ead472929e36b445de2f67e0ca9e3f416fac42aa01cae118f840a1a730a0f42fecfbe1a7270411bcb4a9628063cf4989bebe8b3d8bcf03f2a63c1de92bba2dea7536a90e4bbd242c8fd5e71da2", 0xb6, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r1, 0x67) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:11 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:46:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = gettid() r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, 0xffffffffffffffff, 0x0) kcmp(r2, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/mnt\x00') r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x111240) write$P9_RLCREATE(r4, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x10, 0x0, 0x6}, 0x7f}}, 0x18) 20:46:12 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:12 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltaction={0x24, 0x32, 0xd13, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r11, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) connect$rose(r11, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:46:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x353, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000002800)=""/18) sendmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x80, &(0x7f0000002300)=[{&(0x7f00000000c0)="b609d669241fe40ea718f5f7d998808c1d465b1858b82a7b255ed50e600928397f4835a17eb75e2ba8034b70d791f218dab8c52e656923a6a32ad135970c211e02effaa2317b54f716168ff0ff78b60ec0cd6f4d76d555eecbbd4b09272d224664a93d06120ae924e397980e001ea47a56d6bf57fe0b78e971b414a3e5c725b431b424cadc2e52fdfff2ea4705798bfe2e55570fa62c7b402bc00c6a79965bd4bc42b6624d916dd0a5f1cf0f6c871790378bd16a2b0236d9f6b54af033ea5225d79e29f2c1546bcfcbb7eda32f3d2c90ef88046d10d1c26831584b6d26266ec33b5144", 0xe3}, {&(0x7f00000001c0)="108f4f82cf85a608dba15348a6c6ddcb221e4e6496927b5635e64d07a3002b8af262486944ce2dc7766006826d4ef9a7265513d1fb4c8e59f175a496320787d8bdd8530e12109b97", 0x48}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="215e626f60f0a6ab1a27decafc35ee66bac337a0fc28d33e9d1fafea7bf2a140fa83b01ebcc70b1e2f6ca277fec96dc420fc5bd789c29d2312930266bc3c8a0a099e055efdd142741f6d0ffa459d9248ac7d55ce5eb6810949ee3e13264bdd7f445abdd7186b2bda530cc080bf099568da1a4a234cbc0a8812462ea79b38fd3d402d814a8f21cd6cdcaa865901c0db50d6b26a18702ddb0afc4a4f6c35b63388ce3f597c33d32cabd8507a888a97faf8fab94d231911f1b6de9c965b0f4cd70a96a2137d78fa3c5dee999007a21c34c6ad938f1519beabc8ed2a02d2e5145291a6688d054a800ea3ba693a616bb496f0846a610cc7cda9a5aa0fb737a1366ad532ed8d81d434eeae0b8e756404faf3e6319e33b2d2cc786ece23a1eb5af18e03bd138f5dc4788c0baef48c6c87301c7eddc92a5f6d26ffbeeec86e251ce260f211b62c703d52d87285a56d99159d04f3efb596e113a3677ff13737f806fb805401e293da597d23307470020e2e40e4adb5beaf426467f3be69dff09c49d930f49965c5e3240d8dcb7b887f2686bc43a839e5b26ca148a5fa4330764fbde335d353ce937d4b05ef2365a26588c9cde28492c6ac3d9b053e6653a9245125a1b79a7e1167a1468f481f747b60db03ced312f46de1583a27c708eaedeac59e4ce8f64eb7dc78ce07bf1f32636958137a230f3452a749e5214cc00f1e24aa9d30096f8f4a5d33fb5c226a1be0188c4698a777b769a04e8109247abf40ac5454f044747b6a7e2a2de68512ac91b838382c268857368c2400188160a7991c5d49fcc15e73f272c6bd0e1e33327ff2d8a130612748dbca61680da4a05d8c6c723bd30825525124f7d2ba4f82a7cf02332ef4623a18388390032cbcc150245a7e01cf81df3166dd6c0a7085232a0c56ee65b79e51f0f43d4fa6c1319f5e7dee3c6311c64d473f43b03de3bdc467532bbbec4f2be151a99cf134cc0e3811a3b68bd3a74d27de4f9dc5a9c6df91721329e45bba0a91b4c934b45d51185a65a222fb13010c133f76b7717a0793a4b27147eb857a9dbea8b8d04da6a912bc6981d09e0f4702f14f8eceda1c12cc241089a6af4297290329dd6d7744ec130107b13c27d91da33e19cbe61849bd67121350474f7088b6f2080b7f98e9d8af723dae639d4c8bbdccf1e43cd7a40fbc3ccae1fb8811e0ec46c8d5ff399467b3c843eab7940f0c059414d65c9e9557bcaf2ed3f0706c2fb939c48503f7c34a281da549bb5c24bcf71f4ea89647088f376ab5dc90e2af1e4d5ea95cc54b920a2e74ec993173d1c6a9af081d657aa17e34b645cb1704d96804b602dd215754a563aefc9f4c31b76da42cc3e483f66f57fd83a814b2e4cbb85402e68e92022c9d85497163af72bd8caea3f77aad58c2ea1d93e2e5c9a9b857a946f8f2e359ba1f01d7d529c004cfba4df08d3b351c5295cc775fcf09996cf2cb94b8fbcc69e05a781fcd34dbcb51f932a715917eb4068c0b877c688c40f6ac3097acfb24203f10c65200fd15e69b597e05a9e4844d9fa9f8e1d6a60777176f9bf21f982d22f8f0cfcb5aef8c99b91b507c912608fa95b7d1cfa85b77fd2cb683bdfeb425dea8b9d17cefdb274461b1a435a442b031de485dd5ae5d81f4894a454e56dacc97608af0de04d239dade717cc1501b228359b03e61f3df71d3a333edf28bd27ecd88451e9143b23e52d7e28e560827d5f311a3270a7efed27a2619a7bc65467587222c184da70392b4b44c978669c3fa9d72b2c0af56c751142a5cde9f9834c9531af48a7c10d1212dba7ea4f1853ca2203d77e3692a00e5ad54fa9b9f99292d69e861cede1b155add40b919aae455c07630c0ecea33f71836865b8be7714a46dc051fe6712a9f64a04103c06f0e646c9e28d3b579c348e99b60381827bd7a322af7b1666262a64517be1a61ea80ed734a34c515e055019ecf30e21e795aff9d4ce6a9b8d981e582501bcff59c89e5cd6e9c10cce5cc372a98cd18a3ac4124da9a0a8dba9a8312facd7f4717363393b271a61dc6bac0ff5b4bbacbb744964f55b7ea0d78814cab7381dfa9c802c8e771132544f54d653323aa82911c52dc0b1f983e39c0cc54395bf6371e39f564fb8e7d165a96ce2a37e541d302ab40e22e0f8da7a126ad48873a23dbd30be6bdfdaf6ad24faacf4828d5fb95bf35a6cea793f6c6a025df0876329c1af8275f831d1f9dc1e5e476f2cefa269595bcff387757ed13b50a5e4de269d6c334ff82611ea308c722b2c957f3491cf7eb49b862f1bd27bd2aaa8ba2844db855ae29a563f39684c0c329c5316c3fb20989af19e54d5753a5ace4e31530cdefc8638a340bd8b3a4d9f23035410d2579fd4b67a198ad050c7f6262cde3e21dc6f14b1d4d91c5727a43026f91418b89123d1a3936cf60b5aa6176e921a94d9814660b47486b9f4aeb6ebcdd21dcc3a89f386266c6b6edc61acdf7c0e4288d78845c26c6c0958c3dfde09b0e6f2ad52ee4417c6c90d03193ef0807399aa16411c4b24fc4fc5b05b2693ee5031a8cba5bde57c8c596b93ccb37b0f0e1ee82867aaddd24163dcea49aa49aedaba4dddaf159b6c2b58ca6f9a442c9d9338b7a8482af732d1c25c33314ca9fd46560259ff79433a1d497b72b72bdfc519ec39b7821049b9bdccff50512fa9ea093d48c8831a1b3f14dc2cf915d7fe58ea144db8c49806b2233946ea6c38713929718da2d67534b534afc7e51b5b9c3c0635ad4a6ae677cbdbb7605054b2edf34dc2615cc7d7dfe0973dac7c3ef692ca964d23786a2472d9e05ba2342abe96f77563e22481cc9f78584a14808ec319426965e075f14c36f2dffefab835c622b9adc8d1c5325459cffd307e47027478b9b35928224a3ae2c59b3a02382a2390dcfc1f99afcafcc8f6a945b4cb1bd9c77b7664fc5ff3b3a871fca8e7e2b50f07ca53e4621a531fd3efa76f248ee3cd8de5bbaffde38d12877f0b81a883577bb9d60a85ec35fc656b11f6dfe54d2c0bc6cc681aee860c3d2673e8891956695440da721e6eb7174b7c3d042ab7688fcd89ac4809c4bbf254c9ada50d1dfef2e1e65c9049312d5b3df1528226c0cc693d63d1df0e5fb44042a874ad6ac1a21597cdc758aba4e1ec2a653c6761e67c22c08588ac07eaa6285d32b27aed6ce5e48af2c556f953e7738abd1dcb7ea077b965096545a6b6fef37e52c82b9907afbacc523c45bd76c2dd8110fd7ce989cb190dbc58d68bf7039191791b94c64cc56ea6b49fa2c761e0b37e0c9668f8301d82d04b0f6f06b47321115d7d7b3fffa969c2b5954d943136e9f739deee6817c44451de73d8a66d49a298d2305ba0c7f86eb1c73edcae4d40c1d13a4e480894b1b257fc2d6fb49c2d52479a5761cc904063cffa16fe10d68433e1a9b2dd541cd609e4535ee95a36d661e52dbd90d114f112d96c646685d773c18db0e4f67f6ca8331f8f898557f189585260c314ee59f209133aaa27d1585f2d837cc5ce28dd78ddf56ce7b3925336f225d422f966b2379bdcaa9eb5f4c07dc0438c478ea7d682bdd2e3dce994a2288f7a4ce04712691cb02a9e22d6d3599d7428338777e37e130b56f86871e307e1a9555cfca4dd49de8df7010a1b47d8ceeb6182005941428bcbf1715adcc63fdc053647ece20b3c5acc29d7b063512b363fb099a5c79fb08e6c73052efb2e0a227320ea19ddd9205d8a771b8c4cba6b9f9e0c58cf60d9e7ca6cd77b7a9804d0978ba496c5884a30cee55324e84d0954671a1b3e43ad1687ac1a3b3b608bfa70da47ec63a66bc536c1e511aea7334b7489e635d4c52cb56ff8be90bf18145479648658fccc66aef2b413ece58a0f618dedfeb36467930a2b860dcfdf92c50667649c5407654ee77f36dd1ecfdef622496a727e52e85db0df31f52588e2988aa0b2c289f121449c96c964942f84261ac20d5670dcdf0717ded24a140c7d31368799e01cacd0e2499593bac91e510426c4e40c1e81c45e8b497c9f137fad0205ee011c1e240cfdc6273706bec6c84430bdb366c244136b8282e5bfd58f2d672a402eb48288b54ecf3f7b4acebf4aec71f0e7b3941e670357a4396b36cff20843bdfd310717fd95bdaf567111671e4209e58405883affbdb857b39f205283eef17c75787798a973acbff16edfc078f4bd215ac181bb420e83898b23c395875d90851722b8662065e4bdceba85df9bc651a53b45c09734c4fb60b51c001a553eab9ed035891ad624334a9f45f7e6cdb3ab9a9b463616e4b95bcd891b307da9293cf8bb5fa02bf3b972a1e21b6189ef787ffe7230836ef7a0b144d9e8e41db4dc17a42a5fc733e1bd5119e7e574ce245e8995a52d6ce27b09cfc2638917a0c1e3576dc709e0318b3b10c2e54949a23591c273ae54a855a2a4d448d509ea9ba06ce6593d2da3a29b25d49f43105df865f0b0b7b446f81a00a8cce23ac24327313de453aa3d1090c3344d2632307c30eb39e102996eb317713ee8396b57f26c43e471d5faca5d751d0afa1323ed76d0c5d51a37ac36122d6039342b1c7463febba70edfa48bbb9b992b2ee114023f4fe231b93023238b87d6fa5dbf1a962600779096f920efec862f8ef5ca461830f8575e8302a8fb63dcc7ecabdf64ca716862b82475d277b9ec72b9f02da2aac9e7a0f4adc6eee1246558a9297b6082ca799e43e1d484cb3d4fd596a37558c6de7e2d266a0592ddc42ed6ebd8e717b7c517833ab5ee220934c2215288f69f8248f6a6e43cc1e0356cc89f3c0a42b80ac22c3ab04285463845c99a4f4badbd79296eb1cb2ef3bfbdfa72a9a2f4b6e9571ccb299c785aa7d0f3c90c4a4e50ad03d0942b5802d85fb8ced4ef4e8dc9c545b01942e127f22ea782c01537661f402a1ebaa08492253cbd0e70d0af9defd2f96c9437e02538fc3ebec76c2f78af75eb23beeb2d97e693489a129ee0cf684c4ad2215825efa6713a4b792d8499b4303c0d444271862b0eb92aec43e7d6b959667ac4e748cb088b10941d4074acad4e349afa5d1fe98f376432fbfb06338b51663041354189c4e9975744cb3d66e825f662664ffff92d2a45627204d0f7588168d133acc8b54a3b2bf89a431a36782d1f9e82db2ed541346820198b8d100211d00ff22fe3ece8118061508201edfc6e1994b1a4aabec4c5c9973d7a5b9425969186de4ac96f494376e1ec300abcec9c6e254119b3322d7804b36ed2cc0cb1d9c4b4a28782b5c9e24ffa4a0ff00173130ee7f5bb1554d646c6fd3564f9703b192ab5bf1796eddf52e06f9996b54ed0f020f1c294e8a7e97fe448cf702911b361b90254eccf813223a3d95d56ec16f198b88bbd6b392879052451bcb805be050c22985138c44770e55c2e37e74dfb0a96d04740a9f180773e9d4df456849fc911b23346a15bff8e0ae2ffcc1729e7578d90a61272ee81bce8652f2e4f28fc718e5c06da06d6e91a1d06db91f10a9b3d70b26128823fcb5e35aef8b086fef9ab32ae77f14aff94b7c8fe4492d37bbab2acdbb7a0e6cdaacbc945e5ba09ab7d5e7f389332f5968f338ff3097cd41dc0fcec751fb404a4df02270795c8c818f1d4945185b88bcfa15436bcc6e4b15bb2ac3422bb6b96b444a60f4f0889761a42c97de53b22a5fd9a9b0e9c909784b0a73da44299778a469a9d8d5d63194c9b6c38381cfc2b6f1d434fca73bd5509be89beb7425d2dbcef97e0fae288b8abd4a5ec4748d1ce9e832b572097e476e41e24fe2f2aed48d5daf9843de3dd0ee7852dcdf3f3647f20cf2a7cb5ed64aa13cf241", 0x1000}, {&(0x7f0000002240)="11e74493292c6a4f58ebce68233925fc20e385294f2e723ee4cb2e8dd3cad9b90495b8d01e7d337e32f79d7b3f4a3fb7748715d38467ec9bc4935239c37efcda8d511348edc1bfbea3fa917070c28ed1cfcf2608284632", 0x57}, {&(0x7f00000022c0)="76093a344e19ed322eeb3a978f2751", 0xf}], 0x6, &(0x7f0000002340)=[{0x108, 0x3a, 0x1, "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"}, {0x58, 0x84, 0x318, "6e62afc480824a936e028d7dca9c3cd6c243f508c08d9d400f9a9ce2c940aa033e50ba8ea4f65ac0c1aa93618b285d976459c766c9842637e129e18c405b2b2eeef25891ffbc6e59a4801ac1"}], 0x160}}, {{&(0x7f00000024c0)=@nl=@unspec, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002540)="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", 0xff}, {&(0x7f0000002640)="687732b002d34b23f4e7cfd3b0675a1c83e6de47539a83ee8ab1a270f356b3f1968c419f6b9bc69d835163f494cdef30dd8a9b86ae0556138c1969d5dcb5845a6d35aeac38728f50b9910ffc641666cf0f0ae64ccf3b077b5ed1084ca0700077b6568116b78d9bb5ea25ac09f19d4d63a0f7520291dd58801ee417e765e538be95884c49dc5a921bc0432c235990edf89012d4a175487b9378dc92f9e2ec", 0x9e}, {&(0x7f0000002700)="0f10558c006b02ef18c04a8de1a9e4d6f8e3162b0908fd59a68a2ba20a357dd786de153101792980ead49694c9b7243bc684dea39220eaca5c0625626690720adcfaa231f59c58bf75d0c5b99967834d52096f5fbebab43230e038483fab665c93ea53972762b226686a7b3e79cc360d6b05af7b9f1022e638dcd7943e059a2c1e82c0109445862cdb6b3014eab174b3401fa22b", 0x94}], 0x3, &(0x7f0000002800)}}], 0x2, 0x20024000) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:12 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:12 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 20:46:12 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @local}}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r3, 0x419a55cb7d8ed386, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000040)={0xc, 0x1}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) 20:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r11, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) connect$rose(r11, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:46:13 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:13 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x50) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4004550d, &(0x7f0000000040)) 20:46:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r11, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) connect$rose(r11, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:46:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x6, 0xa2}, {0x81, 0x8}, 0x0, 0x4, 0x4}) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:13 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:13 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) r1 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x1, 0x111080) getpeername$inet6(r1, 0x0, 0x0) 20:46:13 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000040)={0x9, @sliced={0x8776, [0x400, 0x800, 0x1000, 0xfe, 0x33, 0xea2, 0x7, 0x53, 0x3ff, 0xfff, 0xffff, 0x3, 0x5, 0x1, 0x5, 0x1, 0x8, 0x80, 0x9, 0x8, 0x4, 0x3, 0x4800, 0x7f, 0x34, 0xffc1, 0x1000, 0x36, 0x800, 0x8000, 0x1, 0x148, 0x8001, 0x5, 0x8, 0x99f6, 0x7, 0x1, 0x0, 0xd06, 0xa4ef, 0x8001, 0x7f, 0x9, 0x200, 0x7, 0xf4c7, 0xf720], 0x6}}) unshare(0x2a000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x176b5000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) signalfd(r3, &(0x7f0000000000)={[0x7, 0x96]}, 0x8) 20:46:13 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r11, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:14 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x1, @local, 0x6}}, 0x0, 0x0, 0xae1, 0x2, 0x6e}, &(0x7f0000000100)=0x98) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:14 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:14 executing program 0: unshare(0x2a000400) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 20:46:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x81, 0xff}) [ 287.806797][T11234] IPVS: ftp: loaded support on port[0] = 21 [ 288.078214][T11234] chnl_net:caif_netlink_parms(): no params data found [ 288.344964][T11234] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.352222][T11234] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.362851][T11234] device bridge_slave_0 entered promiscuous mode [ 288.380464][T11234] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.388485][T11234] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.398265][T11234] device bridge_slave_1 entered promiscuous mode [ 288.465464][T11234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.481450][T11234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.536598][T11234] team0: Port device team_slave_0 added [ 288.551214][T11234] team0: Port device team_slave_1 added [ 288.595762][T11234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.602848][T11234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.629607][T11234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.668091][T11234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.675862][T11234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.703604][T11234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.842736][T11234] device hsr_slave_0 entered promiscuous mode [ 288.876568][T11234] device hsr_slave_1 entered promiscuous mode [ 288.916524][T11234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.924379][T11234] Cannot create hsr debugfs directory [ 289.142701][T11234] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.178989][T11234] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.240843][T11234] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.290305][T11234] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.458994][T11234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.482700][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.491676][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.509126][T11234] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.528012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.537857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.547524][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.557014][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.577175][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.586904][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.596985][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.606628][ T2698] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.614084][ T2698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.634623][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.654298][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.676285][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.686551][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.698346][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.722407][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.732461][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.757579][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.766901][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.777226][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.787461][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.805341][T11234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.838551][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.846851][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.867456][T11234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.960242][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.970085][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.011717][T11234] device veth0_vlan entered promiscuous mode [ 290.020691][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.030647][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.047246][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.057315][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.077519][T11234] device veth1_vlan entered promiscuous mode [ 290.104875][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.114389][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.142670][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.152564][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.170783][T11234] device veth0_macvtap entered promiscuous mode [ 290.187977][T11234] device veth1_macvtap entered promiscuous mode [ 290.220950][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.231732][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.242076][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.252744][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.262816][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.273549][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.283685][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.294391][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.304507][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.315256][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.328547][T11234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.341804][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.351951][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.361751][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.371918][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.392038][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.403732][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.414252][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.424956][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.435139][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.446080][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.456307][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.467122][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.477235][T11234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.488231][T11234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.501606][T11234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.512497][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.523857][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:46:18 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) r1 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x1, 0x111080) getpeername$inet6(r1, 0x0, 0x0) 20:46:18 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003700)={0x894, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x400, 0x2, 0x0, 0x10000}, {0x86, 0x5, 0x20, 0x3ff}, {0x7f, 0x9, 0x6, 0xff}, {0x1, 0x9, 0x1, 0x80000000}, {0xff, 0x9, 0x27, 0x7fff}, {0x1000, 0x8, 0xff, 0xf7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r2}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x300}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4840}, 0x4040890) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r5, 0xc4, 0x0, 0x288, 0x8, 0x13}, 0x14) preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040)=0x1, 0x4) 20:46:18 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x4, 0xffff}) 20:46:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000040)={r4, 0x1}) getpeername$inet6(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x10001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) 20:46:18 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r4, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @local}}, 0xfff8, 0x4}, 0x88) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x100e040, 0x80, {}, {0x3, 0x2, 0x4, 0xe6, 0x0, 0x9, "4013f796"}, 0x3, 0x2, @offset=0xffffff8e, 0xffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:46:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) unshare(0x2a000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x7fff, 0xfff}) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r11, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:19 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) r1 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x1, 0x111080) getpeername$inet6(r1, 0x0, 0x0) 20:46:19 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)={0x34, r2, 0x601, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netpci0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r2, 0x500, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40042}, 0x40) 20:46:19 executing program 2: unshare(0x2a000500) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r9, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:19 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x1, 0x111080) 20:46:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:19 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) r2 = gettid() r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, 0xffffffffffffffff, 0x0) kcmp(r3, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = gettid() r6 = getpid() r7 = getpid() kcmp$KCMP_EPOLL_TFD(r5, r7, 0x7, 0xffffffffffffffff, 0x0) kcmp(r6, r7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() r9 = getpid() kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, 0x0) r10 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa0003, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x5) 20:46:19 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)=0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000100)={0x4, 0x5, &(0x7f0000000040)=[0x5, 0x1f, 0x200, 0x6, 0x9], &(0x7f0000000080)=[0x57bf, 0x0, 0x4, 0xf0a5, 0x3, 0x3, 0x4, 0x0, 0xfff9, 0x2], &(0x7f00000000c0)=[0xa1, 0x800, 0x8, 0x6, 0xab6e, 0x7fff]}) 20:46:20 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000040)={0x80, 0xc, 0x4, 0x200000, 0x99e5, {0x0, 0x2710}, {0x5, 0x1, 0x8, 0x4, 0x7, 0x4d, "0853e618"}, 0x20, 0x4, @planes=&(0x7f0000000000)={0xffffffff, 0x62, @userptr=0x20, 0x5}, 0x7, 0x0, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000008cc0)=[{{&(0x7f00000000c0)=@isdn={0x22, 0xc3, 0x4, 0x0, 0x5}, 0x80, &(0x7f0000003200)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="382adb16c12e9a5c34f48f324f042e469fc850b90871deefea8c94668fcf7a8882b81da06993a066345c7dad7865b19938055b3ff09d0c9d479a7105f0e19901240179f12a630c0f62da781791633bcb1e373f45ba22eeb424fad6e859b2b8b8e2eda4d05203388fe0a0721d", 0x6c}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="ca76f3ce465585717b887781f23a4d2380a388da76487cab150db891d4bac605e55a7924911ffa77d448aafb3ba602be23c727e9131b", 0x36}, {&(0x7f0000002200)="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", 0x1000}], 0x5, &(0x7f0000003240)=[{0xb4, 0x11f, 0xeb, "5eb24c4e1bdd96cc4cc04b5deec79a935d1228fcde4af9f74ae78dd291fe2bd8b01b5e3cdf8e2facf8c6d65ba632d4d09b52981784829ca4e5763ddb69817c4eb74652d208ac50c4a8d74b635b17f8c7d74f20333370ff30de42a2e28f46d96bb43fb5f397453ec51f8c357f7fdb5f0edd1f40378d047cc462851fa237dd499ee54b53ed1bc85c0f7834ddab1f8276afe0dcf22be3a6811070b88af87783f8c423f311f76456"}, {0x24, 0x10a, 0x0, "c542b17998a43e644fb4d97119ba77901a21de3a63649677"}, {0xc4, 0xb, 0x9, "ba4f1ef21e585077464e98db8e663b43cb90146e14061c40db5413e421eebfe329d580a03da584725c7711b245d5a089f41a12b97a78e8534453e5c0b06a5641541524dc89451f7689c1665c205d5bc440d5d0359c6b65ed35a7d523793e8e34c55d975882dd8228e59f1f2f916d6199529d250a9752212474de73e2305f24e58c08454e521b7286cdd3009160d546727931250586788c7a5d574bbe2f1e80dfa0827e8f7b308ae2cbbec9209a0b53c9f0a6e4067d59d5ac"}, {0x14, 0x10a, 0x5, "9f8c569e49"}, {0x40, 0x104, 0xffffffff, "a4dd520b310fff2d0d77ee2d56e6bf31cc552e18bac97c03dafd49318bbd4c15ade20f2959b5d3425fd3e8ef1cb61e349b"}, {0x28, 0x119, 0x3, "a057c806db63ae19fef3ce7a267e339ed0a9050910ef2b2e5f"}, {0x100c, 0x0, 0xffffffff, "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"}, {0x88, 0x113, 0x1, "5fb61634415c9acfa8b4c2da6a8a28aedf432724b7f20f610adf0ddb9192fc41b520d33e1a24dea684af12ab773f2e423752c23b71486cc9ae5cbbfe075607dfec4f308df464e3a0dcd5bcaa2df5df6d3e09eae1318f4d79a642f793d52ba33a603d6dc6273664d0dbc11ee2a979ee13ba02f4c9ede6eece481109f1"}, {0x94, 0x100, 0x3, "3ec877c6f7649757e1d7f6e71dfb8350fd6ed74d98e72605d5b36a8a29b9dfef0f13605cc4b2ea87d8a21d319fdf191088d800a92250850d42b1c93ae2fd5659a0446c5755942792c71248b099b12ae8cc450c76e848fe8c00f714e2ab3e55aa458a680ee3f07072b642dba83fb66dc42c0bfc65d1957eaeb02f49b166d0d029174e3d411d2fd462"}, {0x100c, 0x84, 0xf0af, "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"}], 0x234c}}, {{&(0x7f00000055c0)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000005640)="0a5f43a040d9fe5c8ee617a9b55433dbbe54dcfa0156cb3404a568e379afbde7f4345a10e9eacf2bc248734fec05c42e13c8ceb7a22c4f33f657d90565481a37a667c321567f2b01e8e43b90aa004462529e5792a4d2b110bed70cb9a058691a2214577d1482bec3ba17b917c7df938b7479ee72fc065e6a1624ede608f35dc213febbdaec2c3119cd4c793d4f73e8e4da43f841772ec66d6de300", 0x9b}, {&(0x7f0000005700)="fd36d70d3f938c82ea343ba6a591e6febe29373f43a1a8c992c86af4f060677e70618c9045d1e69cf7f5a554d8080820c20c6465548c03e3c7c065fa753db20389360a3bb625602d9882374bcc08a6dc14fbf74f5d06bfe20445ea4383b8fd1281f60b12ed6e2c211b530c7165b85a6b61eaf70d405f8314d68cbbf56bce74147af9cc9501d4718e9ae98543dc9586120d9f0b54d59473e9f5282de5e93bdf277170a865b1dca4b2", 0xa8}, {&(0x7f00000057c0)="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", 0x1000}, {&(0x7f00000067c0)="7f6edd76c655a32c57fe485d5ac3c95ecc5c1bc78ca1f817563d682f6f9e696bf425cf7455bf7fcdaccf540a4847eae7e2cbaee0959e2d1cdc707d1784670cf6801302845b8d7e2c9d45c5cba723aa7b2c49788652f39576ed113fa29796bcbedee23580f11e5b0b08cbe69ac860694b39eeff73146bd7f4974ab47a3109e1126000bb72a1dfc00332cdc72292981ac6ba89989843e77934755b316de9428de259a48767fd5d8c89eab7c0a4596fe0ff9c6aa032905d14f06af0a14ba803a7851044531cedea6cba540a7bab64bde2", 0xcf}, {&(0x7f00000068c0)="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", 0x1000}], 0x5, &(0x7f0000007900)=[{0x100c, 0x10a, 0x9, "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"}, {0x1c, 0x115, 0x0, "3d911896ef1d8c30465847e256aca0"}, {0xd0, 0x0, 0x2, "eaaa20dd00f89dec54704f728a429f7aaa40269c22d7df998dae968c719fbe6423ef85ab9e290075583ae5b4de21b3cffd3c3e062f1f47f54f294e521ef1d39df0a760382b028a36474c02c8e0059962549979d15102480c20fbbd48b6201bbfb8f00fc3f90e48465bf994d24d3868b8c876b9adfa08a19641c767fdb026e52de9f0bf2579addfeb4405e1c5eb3c58a676c1ea851401af9c4592d6189a5694e5467a41004723b7220159593b98119048d06dfa1a7f8de4e8ef6c9a6eaddb056a68"}, {0xcc, 0x100, 0x10000, "2edc538881c03763ba007cb3f6a8061b6a61c0c5028ab4a9cb3ac7ab35cbbb499f67e74e135756209e4888b3edf5669df4267f8bbb21971dca112e0ce992cfc9b618d9a57b6f5a7057c1940ee0fc19ce8cf146b9d9f6bf3cd7ff9905762cef1777f7220feeb420f6dd96e0b16462bb0c5022ac451c1dfee91a47b9e88ed1679f8447cd8011d4466e4f1aa738aa3738f6132a50b5cca90543f882842d828fd8458ea6fa5e81a758d9f8e9006ad3c9110e15644f959cefe35897a219d93f1cb842"}, {0xe0, 0x118, 0x4, "f9316a2cb4815900c37f9b880b6ba862f5024749bcd5d56a22f367cd5723b118ce03798a45049c7142602ac497856a7cdcaa02ef175c3f3b4c8b855f6cdc75f1697067867e58fe90eaff0d2fb995a6b8c9753016d2c297a3b8f63e0da3c1778ac83ea23120ed3f5cc49019a304d4ad10081ccdd4ac34e161bcd9dbaa93e3880716cb0276ba18ab4b497b59a78f17e0ea6e46056b215cd7ed31af2a818cf920faa10510cdf8eab0ceb56702df7941748ca61e437df9aa2add52f39d64ff5496bb1926f6fa2c3043463178a0eed53f0c3c6f17"}, {0xe8, 0x11, 0x1, "23920f33c40e007703f2c9eae32d4581d96d423b4f87a732c2e4618bd3a31e029f8df24228923aaa163011faa259c40b198d194534320cb91bbc545df96cd90db3b582f0c08f00dcf0952313032bc6656bf874c8974bd77e6c543ab919d7bf9f2701bda41100a03d426c253d4aabd819bb60366f512c71bab0a506abe99343bb4543fd5b4b49b028577ce933373e55c7789a8b2197dec9317e882d328b342391b8960075b73c82873a4bcae35b1c2d886e792b39dda336e8f5fed3cb3c910b49175c9e65ef0b868bbe98b33339de2a5734e8a6d7d0cb169752981dc8"}], 0x138c}}], 0x2, 0x10) 20:46:20 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r8, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:20 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) signalfd(r0, &(0x7f0000000040)={[0x0, 0x3]}, 0x8) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:20 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:20 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r3, 0x2}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 20:46:20 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x12940, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x180, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x468}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x30}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x10001, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x82}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1e}}}}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x24044000}, 0x4008090) 20:46:20 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r8, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:20 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:20 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x601, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) socket$l2tp6(0xa, 0x2, 0x73) 20:46:20 executing program 2: unshare(0x2a000400) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000040)={0x116c, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {0x6, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "68ebd64c38e2d3e76f03cefb734593b041a608a7ecb5095355153a1d9a73ce792bc4e1b4918911b172d75e2bd7b50a33348586cc6454643911cdc0dbf2a7b9536489d5c08e42e20be3e2737e1451ecb0602ee1a1ac85abae179922ba152f87de07ae87ac027f1dcf38896ff97ffac527f31e718cbc405c316534a5559ba292b6e80cf15c27932cbfb0ef8057926f8e8e0fb271455cff59b0df26badc71f0189aff605686ed3bbd62976993fc10ad10d0a6e53a7c141b"}, @INET_DIAG_REQ_BYTECODE={0x96, 0x1, "113ce9e688320c2c9302f01a293daa0a4f92c9898a58f4d9e34c484316765dc8bd3e4f8a7ff58db3bf6289bb7e8574bccf0943de56cc46bb08e5a8ea2dbec5bf1599f935383f8a0724cca841629c6baae30639dfe12b179543a6cfc6b4898bbd016b77c4f26e167d77dc41975c7b7e7d02fb30f66cbd7985582427ea0ae320b6a9acd0197ef0fd951cdf93952e951cc89ba7"}]}, 0x116c}, 0x1, 0x0, 0x0, 0x20000094}, 0x8000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000001240)={0xffffffff, 0x2, 0x7}) 20:46:21 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x5}]}]}]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1b}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xc8}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4041) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r8, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:21 executing program 5: unshare(0x2a000400) recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:21 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rfcomm\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x8, {0x0, 0xc}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) sendmsg$OSF_MSG_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x231430}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6802000000050104000000000000000005000007540201000200000002000000f700060000011b0073797a300000000000000000000000000000000000000000000000006100000082b33933402883fc46b2e7cadf6475cdb814d65e87136f1fdcaf1bafbddf313f02bbf5b0fd2ef98606a1d00bf5c9f9fb3560e064b3dea037c80cc318034147ab0004b10001000000010001006807b90f02000000000000000500090001000000060000000000d800020000000000030000107cbb0100000078040000000008000200000000000000070000400100000003000000000006000200000004000000090007000000000000080000ff07eb59000000000200000002001f0003000000720300000800ff03f9ffffffffffffff400087c9000000000800000005000900030000004f7500000400030002000000010000802a0a030203000000080000000104018000000000020000000200030000000000ff07000004008e0d01000000690000000000090003000000010001000100030000000000d17800000400ff0f0100000000000100050005000200000003000000b301000002000000010000004036ff0002000000000000000002ff0102000000860f000040005a00030000001d0000000100080002000000050000000400020002000000044500000200f9d50100000003000000800006000300000001000000000006000100000008000000020006000200000003000000b692ff01000000000180000098bbff010000000000000000c17309000200000005000000000003000000000009000000950e03000200000001000000060001000000000005000000020000000100000001010000"], 0x268}, 0x1, 0x0, 0x0, 0x4000}, 0x1) preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'gretap0\x00', {}, 0x4}) unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:21 executing program 0: unshare(0x2a000400) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x8001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x6) mq_notify(r0, &(0x7f0000000180)={0x0, 0x32, 0x0, @thr={&(0x7f0000000040)="1d51abff011e64ef8c2df7fd6e4855d21c0625066eb3961eda97c6383f8910d502eda8d24d9b895cb6505b3810de335340402a7cedf5d960d14c614ca3e89ee1583e7229eb7da8d8f2ae7f47fe8f3ff1e6531b2512ebbc083a9ed37596bc756b9d95bc12e35e7f5f0ce37144295de797ef9bc9d151e7b1fe62205b1b6ec3f6fe990d0330d931d3f2ca0d734f7e7737689a05234f37de186002a923b0795c7c1499a78362766e2d4a51d32d36ed43", &(0x7f0000000100)="b367135b4beaf2b06ce870aa8663921d6439819f34a2a8a1b8579f07d93d62e5e8c46b56e5fb846afbcb4d815172eaf707b28ea3c421b8145f1c7acd5ad2ad2de50ef7594ab605"}}) 20:46:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r6, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:21 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = semget$private(0x0, 0x2, 0x210) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000040)=""/125) 20:46:21 executing program 5: unshare(0x2a000400) recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:22 executing program 2: unshare(0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x40, 0x4}, 0xc) 20:46:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r6, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) setsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x38, &(0x7f0000000100)={0x2, {{0xa, 0x4e21, 0x81, @loopback, 0x73}}, {{0xa, 0x4e23, 0x1ff, @private0, 0x7}}}, 0x104) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 20:46:22 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:22 executing program 5: unshare(0x2a000400) recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) [ 294.832581][ T32] audit: type=1326 audit(1590353182.405:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11603 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f47dd9 code=0x0 20:46:22 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) unshare(0x68020100) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x1) 20:46:22 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)="49f3968afa54c8856202b7462506c00ca79c4d6865823fea551d4b1419523706b544c58a439229b73bb34072f9eaed137b09bc031316a0f239e0a74387c15db9386ca39e191262d572248325496788f61970e329f85e6144aad55cf91ffa5ea10b9bbbd5794e726b1fb2fde41b60916c122d8ddf40d0ac928b790defd8aa925793bac008d72fbc6ca6c362f2275f69b94645d05dbe0e5b39150044fa1b3adc366004fc4093e9060732c70028da0e1dc68d74e657a4fce246d139ed8ade0826d039b5ce56b8a9fd17a903bc53a8d567e6ec3cbfc4249c1d42", 0xd8, r0}, 0x64) 20:46:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r6, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:22 executing program 2: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000000)={0x354c, 0x1, 0x4, 0x20000, 0x70af1a48, {}, {0xa, 0x0, 0x8, 0x9, 0x6, 0x5, "a5f8f012"}, 0x8, 0x4, @offset, 0x7, 0x0, r1}) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4}, 0xc) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r6, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:23 executing program 0: truncate(&(0x7f0000000000)='./file0\x00', 0x5) unshare(0x2050800) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 295.595740][ T32] audit: type=1326 audit(1590353183.175:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11603 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f47dd9 code=0x0 20:46:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f0000006dc0)=[{{&(0x7f0000000180)=@in={0x2, 0x4e21}, 0x80, 0x0}}, {{&(0x7f0000000540)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 20:46:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT=r2, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) unshare(0x2a000400) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000040)) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = gettid() r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, 0xffffffffffffffff, 0x0) kcmp(r2, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sched_getscheduler(r2) 20:46:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r4, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/225, 0xe1}], 0x3, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:24 executing program 0: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000080)={0x14c26b466abe4a31, 0x0, &(0x7f0000000040)}) r0 = openat$snapshot(0xffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x626000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xc, 0x1, 0xe3, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}, 0x20) unshare(0x2a000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) write$cgroup_int(r3, &(0x7f0000000840)=0x8, 0x12) preadv(r2, &(0x7f0000000680)=[{&(0x7f0000000300)=""/9, 0x9}, {&(0x7f0000000340)=""/158, 0x9e}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f00000006c0)=""/94, 0x5e}, {&(0x7f00000004c0)=""/182, 0xb6}, {&(0x7f0000000580)=""/83, 0x53}, {&(0x7f0000000600)=""/82, 0x52}], 0x7, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x2, 0x40100) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000740)={'filter\x00'}, &(0x7f0000000480)=0x54) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nfsfs\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000800)=&(0x7f00000007c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000200)={r6, 0x101, 0xc8, "8d28368eda8bb7e2f4e808d50e5ddd05dbf69b531677f2f7e02e1a5abed25e8dc040d80d95641c5d63e2d9492ac802af5c211f043a95d1c5a5eeba844fbe5d25960428ba37e8eba9ab0e79505cfe9a41fd745fdf3b19dec0f55a1f2773fa3e5f21bd39d7ad53c85583ae279973d175af94f5bd911e10af90b048bcaaca4b8ae123746a844e1588ebde33700cf65cc25d34dca22b91caafea036cdfc0e75d7fb7bb3d56b5bf48780397afa2ffc49e20db0c163b15a712b7a81ef4c5fdd97ac6b55f839e21425e20ad"}, 0xd0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r3, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000129bd7000ffdbdf251200000008003a000002000008002b000400000008003a00ffffff7f"], 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 20:46:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r3, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:24 executing program 5: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:24 executing program 2: unshare(0x2a000400) truncate(&(0x7f00000001c0)='./file1\x00', 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = msgget(0x1, 0x400) msgsnd(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="020000008fd249ee613b0dca46bd50eafaabf2f29e80bee33c38b6bd4e920062bf186fb6a01a4aaf294a00009f1bd719bc763945ff444a466b644a3c791c725b925ee6ae73e672cc0fb349d67a6f36b94c267bfe0f460700d399f3b05e94d1dc3345805ee7c79e59f1193142ed1ba4e891605dbf064baa4d5507e5e8cd229129ab48476a184792a43f53b8d1190b521d0e28b22ac08befb2f2bb3f29f4e31a5fc17d0940daf557be759edbf01de3a64439cf9e5a7aa9c8e5b011ad608ff046ed1167cf79192506e2d9ae764992e6ca1dc3312dcfbbdf822a80ae30c474bde796a45fd69b96537f923c5bb69aff4562771c3aecbaa4118951e2ac91b24d85073d79129e9e4e56d421dd12e61497c795451caa56d18d6b9a6b3b557e09f53efa457dc0330c3aac4000000000000000aaa92ef3371987583d73206448d0618e4c3c71f5dcecc47b2e84a2ab41e153e7240dc82eaa3a22cd1a3c33f626dd6c18f86d8aa8b4f28083f4c3dcb47dc493f8c36757208878d259c1"], 0xb3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000140)=""/47, 0x2f}], 0x1, 0x0) ioctl$PPPIOCSPASS(r6, 0x40087447, &(0x7f0000000200)={0x5, &(0x7f0000000000)=[{0x9, 0xfb, 0x7f, 0x80}, {0x1, 0x1f, 0x91, 0x2}, {0xffff, 0x7f, 0xf2, 0x3}, {0xc0, 0x7, 0x17, 0x2}, {0x9, 0x0, 0x3, 0x8}]}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,afid=0x000000000000004f,version=9p2000.u,uname=,access=', @ANYRESDEC=r1, @ANYBLOB=',uid<', @ANYRESDEC=r4, @ANYBLOB="2c7569643c2b84227dcedc14b933216aeb4d7552fcc1ab101b698add71a4049082eb686bfb07fe5987d05897734eef5d9edcebdfc45668e0b23a50ea289fe1492944ac5ba66292cb40382a18323da645bc675ab88c4b11ffe1b0732508895bc3660a145fe81bb0143ef9ec6965", @ANYRESDEC=r7, @ANYBLOB="70b078ad63e385dbfb8fa4d6c0f4cb4df02d5c00eb76d1c7389d653e7c142472f23fbf8fb917c29cdb6e9ca66c038d7560a2d44e1a007a36fe3ac367b07bcdf3aab742289920024281132fd5f22d8f7e0e19ec40183fa1b25df64d72a44bc8f98ab6c865012cece0ad56ac3313ec5067489f17ae2241de60a872f4462cb82c9e9a67a5561cf90c5444a0ea571faf9f606b6b7ddd32cc9605a9a9ab93a7f1e0b12a734f663490edca036bbd5d3762f67963328834ef4252926d89418453f14616ed4fbba816f61ea2234e598b"]) r8 = getegid() chown(&(0x7f0000000240)='./file1/file0\x00', r7, r8) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:24 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) connect$rose(r0, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 20:46:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr=' \x01\x00'}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r3, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x9, 0x7, 0x3b8b1f58, 0x2, 0x6, 0x8000, 0x19c, 0x40, 0x15d, 0x9, 0xfffd, 0x38, 0x2, 0xff80, 0xc261, 0x20}, [{0x1474e556, 0x3, 0x7b, 0x9, 0x5, 0xffffffff, 0x23072b3c, 0x80000001}, {0x60000000, 0x6, 0xfe7, 0x7fff, 0x8, 0x45, 0x2, 0x6908}], "40ef3f9b2417ed34b199026176aaf1bf94291c6b2003a582", [[], [], [], [], [], [], []]}, 0x7c8) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) 20:46:25 executing program 2: unshare(0x2a000400) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xcb}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0xae3f842a933d081}, 0x20000000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:25 executing program 5: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:25 executing program 0: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000140)) preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x3, 0x81}}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x1000, 0x1ca3, 0x20, 0x0, 0x1000}) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000000c0)=0x7) 20:46:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 20:46:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r1, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r2, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9d15}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1f}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x80) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:25 executing program 2: unshare(0x2a000400) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)=']\x00', &(0x7f00000000c0)='ppp0\x00', &(0x7f0000000100)='\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='ppp1\'%\x00', &(0x7f00000001c0)='cpuset\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00']) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:25 executing program 5: unshare(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 20:46:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:25 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="56d796ca15427fb3395fbd84c35d113dce1390e5fda19e5268e04fc38439ac5a4ce8c11bad6c63a62734ece77414e1815c0b66bca6fe4e6d93946600630b"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='openpromfs\x00', 0x41000, &(0x7f0000000100)='cgroup\x00') connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x4000) [ 298.307933][T11724] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 298.362455][T11724] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:46:26 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:46:26 executing program 1: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x501, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/157, 0x9d) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:26 executing program 2: unshare(0x2a000400) socket$rds(0x15, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x8000}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x1, 0x0) shmctl$SHM_STAT(r2, 0xd, 0x0) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000140)=""/82) 20:46:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:26 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:46:26 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:46:26 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/10) 20:46:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x2, 0x3}, 0x101}}, 0x18) 20:46:26 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:27 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect={0x2}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000080)=""/27, &(0x7f00000000c0)=0x1b) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000200)=0x1, 0x4) read$snddsp(r2, &(0x7f0000000140)=""/192, 0xc0) 20:46:27 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:46:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f00000017c0)={&(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[{}, {}, {}], 0x2, 0x0, [], 0x2, 0x3}) preadv(r1, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000680)=""/52, 0x34}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x6, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r4, 0x6b, 0x70}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'cmac(arc4-generic)\x00'}}, &(0x7f0000000340)="09783cac4f990bd2932f344ea797d31ac92f67f750d1c20175dc037d8c360dc3ed0ef09ec883e1a255dea0882ae44918f0ed76c52e74165e6b6b089d65595934acaf441e61e360ef0991fda0c04449ab1986061dc614bb7286e8757b499c9a0841cd33886d04e235bbc9f5", &(0x7f00000003c0)=""/112) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000040), 0x4) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) write$vhost_msg_v2(r1, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000140)=""/137, 0x89, &(0x7f0000000080)=""/71, 0x1, 0x4}}, 0x48) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x353, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x353, 0x0) sendfile(r6, r7, 0x0, 0x800) 20:46:27 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000010a000000000000000000000a090000000000000000000108000240000000010c000440000000000000000208000240000000000900010073797a31000000000900010073797a3000000000"], 0x50}}, 0x800) 20:46:27 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:46:27 executing program 5: unshare(0x2a000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:27 executing program 2: unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x10000, 0x4) sendto$inet(r1, &(0x7f0000000000)="2e2fb09353168bde2cd0bb9f6b327090fe5ee36c6f2c3fc7ae87aae3fb1a4383225552bb9444479481a6", 0x2a, 0x8000, 0x0, 0x0) 20:46:27 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x40) 20:46:27 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x612b00) 20:46:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:46:27 executing program 5: unshare(0x2a000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:28 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @bcast]}, 0x40) 20:46:28 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:28 executing program 2: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0x2}, &(0x7f0000000040)=0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) getpeername$inet6(r5, 0x0, 0x0) 20:46:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:46:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:46:28 executing program 5: unshare(0x2a000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000000080)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/54, 0x36}], 0x1}, 0x10000}, {{&(0x7f0000001440)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/48, 0x30}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/152, 0x98}], 0x5}, 0xfffffff8}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/234, 0xea}], 0x2}, 0x3}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/199, 0xc7}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/110, 0x6e}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/4096, 0x1000}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/116, 0x74}, {&(0x7f0000003e80)=""/161, 0xa1}, {&(0x7f0000003f40)=""/107, 0x6b}], 0x3, &(0x7f0000004000)=""/250, 0xfa}, 0x5493}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004580)=[{&(0x7f0000004180)=""/137, 0x89}, {&(0x7f0000004240)=""/243, 0xf3}, {&(0x7f0000004340)=""/123, 0x7b}, {&(0x7f00000043c0)=""/3, 0x3}, {&(0x7f0000004400)=""/105, 0x69}, {&(0x7f0000004480)=""/233, 0xe9}], 0x6, &(0x7f00000045c0)=""/111, 0x6f}, 0x6}, {{&(0x7f0000004640)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000046c0)=""/48, 0x30}, {&(0x7f0000004700)=""/208, 0xd0}, {&(0x7f0000004800)=""/61, 0x3d}, {&(0x7f0000004840)=""/55, 0x37}, {&(0x7f0000004880)=""/188, 0xbc}, {&(0x7f0000004940)=""/151, 0x97}], 0x6, &(0x7f0000004a40)=""/22, 0x16}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000004bc0)) 20:46:28 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, 0x0, 0x40002102) 20:46:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) connect$rose(r2, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) ioctl$RTC_VL_CLR(r2, 0x7014) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 20:46:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r2, 0x201, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) unshare(0x2a000400) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r4, 0x81204101, &(0x7f0000000040)) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:28 executing program 2: unshare(0x78000e00) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:28 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f0000004bc0)) 20:46:29 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, 0x0, 0x40002102) 20:46:29 executing program 0: unshare(0x4a040400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) epoll_create1(0x80000) 20:46:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:29 executing program 2: unshare(0x44040100) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x4, 0x3a, "15147eaad459c896e1c1aa87a9d22de1dfb441fc74da1914a6b08ac9b64a1b91ecacca771a88207ce11f859fa96d1da29ac99a2d65c7892f6db8"}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0xffffffff, 0x8, 0x4, 0x200000, 0xf8000000, {r1, r2/1000+10000}, {0x4, 0x2, 0x1, 0xff, 0x8, 0x7, "aa633d69"}, 0x9, 0xe, @fd=r3, 0x400, 0x0, 0xffffffffffffffff}) r5 = socket$l2tp(0x2, 0x2, 0x73) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x80) r7 = gettid() r8 = getpid() kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, 0xffffffffffffffff, 0x0) pidfd_open(r7, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000000240)={0x32, 0xf, [], [@enc_lim={0x4, 0x1, 0x2}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x20, {0x3, 0x6, 0x4, 0x6, [0x5, 0x0, 0x20000]}}, @calipso={0x7, 0x40, {0x3, 0xe, 0x0, 0xb, [0x9, 0x8, 0x7fffffff, 0x6, 0xa274, 0x2, 0x8]}}, @jumbo={0xc2, 0x4, 0x1}, @pad1]}, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r5}) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r9, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) [ 301.845630][T11854] IPVS: ftp: loaded support on port[0] = 21 20:46:29 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)) 20:46:29 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, 0x0, 0x40002102) 20:46:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:29 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x0, 0x6, 0x1f, 0x5}, {0xfffe, 0xb5, 0x81}, {0xd752, 0x9, 0x1f, 0x800}, {0x0, 0x6, 0xf1, 0x8}, {0x4, 0x8, 0x3, 0x4}, {0x200, 0x40, 0x1, 0x5}, {0x7, 0x9, 0x0, 0x3}]}) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, &(0x7f0000000100)={0xbd, 0x3b, &(0x7f0000000140)="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", {0xa58, 0x5, 0x4e273861, 0x3, 0x7, 0x8001, 0x0, 0xae8bffc9}}) unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000000)={0x7, 0x7, 0x4, 0x100, 0x81, {0x77359400}, {0x1, 0x0, 0x28, 0x5, 0x9, 0x0, "e694dfcb"}, 0x3a8, 0x4, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f0000000340)={0xf5d, "c0bfb5b173e6206e1d02e336229e0c87e2e8420732f93ee6e141576b4374d667a0ad3c2238979871713c8b2a12a08420e844d4a1fc7c2ccf4ca8952a97780fbc19ede1b32a4decdf0e0ad2770da2d1c507d3f161a0851d66aa2b98e70530945a8efeadf8a7dbda1179d5fa62ad15808280d2f0c45cce62c26fa1503fa5b1e335d55e66d68a6df897afc85bcac7caaef21e8ee0be1c82b48046e1cbcc0a1af3519e48a7a8b6509bf5b826a20d41ac33aa404b777e4471edbd48225798703f30cdda00521473ae936c48930884f7f3c128e71f1ca4bc40db819ce8d06518d82931c36729a63392cefeb5640810a7e5022bfbbf88b3b8b1c5ee54f52729c533483d"}) [ 302.133116][T11854] IPVS: ftp: loaded support on port[0] = 21 20:46:30 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/15, 0xf}], 0xa}, 0x40002102) 20:46:30 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:46:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:30 executing program 2: io_setup(0x80000000, &(0x7f00000000c0)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f0200000000ff420f000000000000580f02000000003f420f000000000000ffffffff020000", 0x20000238}]) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x353, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x353, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x353, 0x0) io_submit(r1, 0x3, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x81, r2, &(0x7f0000000000)="d6d3c1b95efd2eb86e5e0a8265b4d05083aeece5b7a667d37e2d27f6fafa3d25424ee19042d72459b91890d36d41598d11917841e0f856e987044c6f2d699b77349e3f15637230f64da7219c993f710b9e372455fecdd182e85dcfa3254d70c0272c579d5a24596d68c5683f3fdd619f40b9c97f2c1980bfad1fbfa27f206440a9c27a7cc7bc5bdafa9762ef304772d465c524398375f931d20f8cba277cb09d8759bd8fc244c46e80ce66", 0xab, 0x22f6467a, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x2, r4, &(0x7f0000000140)="b97a445adc33638147e55b008ca5e75db58c0895b6f6786ea2ae", 0x1a, 0x2c4, 0x0, 0x3, r5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0xfffb, r6, &(0x7f00000001c0)="4e9faa52c0bc37341c652bd9f2e5b541bdc560942586394e5cbfcd725fd2", 0x1e, 0x8, 0x0, 0x5, r7}]) unshare(0x2a000400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:30 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000000140)=""/126, 0x7e}], 0x3, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x353, 0x0) ioctl$sock_proto_private(r3, 0x89df, &(0x7f0000000040)="ef29e82e6e22901dee83b1a02ee1e6cea9c2a9ffb80cea7a878695967c283c6df1c17d428b37582afe62c6d8c9fc80c1aa7a") connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:30 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40002102) 20:46:30 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 303.117934][ T921] tipc: TX() has been purged, node left! 20:46:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x603, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040)="71eb9767acc18468885aca7b3ed0724a5ac32549f92222379b8c9f66e9cfc203488c546a8ff9903f470d8cd4628151fd9350a13becdb63f2442c59c9b8f96c5931458449012920b4ce91f42b19ad39134e9ca67975fcee45c40c0d18458582526a8dab9e743aff127dc6185a0e5495d4b5e11d99407d3be8724f520c9835c5b4bbe6f480f46e23911f007bacb3d6313015c5aa41cdbeec65a457159f7f0876818d442e5f9bf8694d558c0555d7ec82b42d29c7385d76cb711c27d14b3450200459d4cc2475513f1ebeb16807a255b15f2718db57b97084ba59810978be809294d1c519cf337b6305014f", &(0x7f0000000140)="37f443446985e332d656e9ea22622fb9acaf355c07b121a4ccea7b4c4ffc50a15415eedcd73ebc095061898dc54ace9d6b6562726b20b8b707c12b5e9f236f09ea4737006900626e529e48c29c26af9eef91e810e51ae59bddab645665889c0493be5b01b9dbfb51e3d778556936c63eb0bd37cddcda50651f2508db386e82b09e89581b2d958b44f9ab06145519ee12f4d75283cac2c815210096d7ea4af63ee9a04bb7d80e01a2a77485b588", 0x1}, 0x1c) 20:46:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:31 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) 20:46:31 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:46:31 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 20:46:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0xcca7, 0x0, "0701794624a857f2baed6d92b0bf2160b4a3b3"}) 20:46:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x5c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}, @IFA_CACHEINFO={0x14, 0x6, {0x802, 0x7}}]}, 0x5c}}, 0x0) 20:46:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r1}}, 0x30) [ 305.414449][ T921] tipc: TX() has been purged, node left! 20:46:33 executing program 2: unshare(0x2a000400) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/177) connect(r0, &(0x7f0000000100)=@ipx={0x4, 0xea0, 0x164, "cde640f7b734", 0x6}, 0x80) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 20:46:33 executing program 0: unshare(0x2a000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000080)) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) 20:46:33 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000000c0)={0x9a0000, 0x4, 0x3, r0, 0x0, &(0x7f0000000080)={0x980905, 0x276, [], @string=&(0x7f0000000040)}}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000180)={0xa0000, 0x0, [0x0, 0x21e71cc3, 0x0, 0x3, 0x49ad, 0xffffffff, 0x7, 0x9]}) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x601, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x40) bind$rose(r0, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x353, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000200)={0x7, 0x31435641, 0x0, 0x16e91be2, 0x2, @stepwise={{0x0, 0x7343}, {0x7, 0x975}, {0x5, 0x5}}}) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000100)=0x400, 0x4) 20:46:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x48, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}]}, 0x48}}, 0x0) 20:46:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1000000, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:46:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000100)={0x0}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0xf6030000, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 306.535283][ C0] hrtimer: interrupt took 65796 ns [ 306.610990][T11991] [ 306.613539][T11991] ********************************************************** [ 306.621175][T11991] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 306.628700][T11991] ** ** [ 306.636192][T11991] ** trace_printk() being used. Allocating extra memory. ** [ 306.643603][T11991] ** ** [ 306.651210][T11991] ** This means that this is a DEBUG kernel and it is ** [ 306.658771][T11991] ** unsafe for production use. ** [ 306.666266][T11991] ** ** [ 306.673667][T11991] ** If you see this message and you are not debugging ** [ 306.681193][T11991] ** the kernel, report this immediately to your vendor! ** [ 306.684907][T11985] batman_adv: batadv0: Adding interface: gretap1 [ 306.688705][T11991] ** ** [ 306.688724][T11991] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 306.688773][T11991] ********************************************************** [ 306.695518][T11985] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.695715][T11985] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 20:46:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x48, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x1a}]}, 0x48}}, 0x0) 20:46:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) timerfd_gettime(r1, &(0x7f0000000140)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0x9b0000, 0x7f, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980929, 0xe2, [], @string=&(0x7f0000000040)=0x9}}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000180)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000100)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) 20:46:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x4, r5, r4, r2) setgid(r2) unshare(0x2a000400) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r6, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x601, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 20:46:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000100)={0x0}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0xf6030000, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 20:46:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) getdents(r0, &(0x7f0000000000)=""/177, 0xb1) unshare(0x52020800) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) [ 307.342786][T11995] ===================================================== [ 307.349794][T11995] BUG: KMSAN: uninit-value in bpf_trace_printk+0x160/0x1380 [ 307.357436][T11995] CPU: 0 PID: 11995 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 307.366110][T11995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.376795][T11995] Call Trace: [ 307.380128][T11995] dump_stack+0x1c9/0x220 [ 307.384462][T11995] kmsan_report+0xf7/0x1e0 [ 307.388962][T11995] __msan_warning+0x58/0xa0 [ 307.393811][T11995] bpf_trace_printk+0x160/0x1380 [ 307.399090][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.404478][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.409755][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.416383][T11995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.422812][T11995] ? ktime_get+0x2b8/0x400 [ 307.428715][T11995] ? 0xffffffffc043700c [ 307.432977][T11995] bpf_prog_0605f9f479290f07+0x36/0xff4 [ 307.439147][T11995] ? 0xffffffffc043700c [ 307.443385][T11995] bpf_test_run+0x60c/0xe50 [ 307.447987][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.453540][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.459788][T11995] bpf_prog_test_run_skb+0xe69/0x27c0 [ 307.465260][T11995] ? bpf_prog_test_run_tracing+0x770/0x770 [ 307.471069][T11995] __do_sys_bpf+0xb923/0x155f0 [ 307.475846][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.481218][T11995] ? kmsan_internal_set_origin+0x75/0xb0 [ 307.486926][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.492139][T11995] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 307.498053][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.503240][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.508792][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.515037][T11995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.521096][T11995] ? prepare_exit_to_usermode+0x1ca/0x520 [ 307.526861][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.532761][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.537899][T11995] __se_sys_bpf+0x8e/0xa0 [ 307.542236][T11995] __ia32_sys_bpf+0x4a/0x70 [ 307.546763][T11995] ? __se_sys_bpf+0xa0/0xa0 [ 307.551803][T11995] do_fast_syscall_32+0x3bf/0x6d0 [ 307.556831][T11995] entry_SYSENTER_compat+0x68/0x77 [ 307.561932][T11995] RIP: 0023:0xf7fd8dd9 [ 307.566012][T11995] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 307.585751][T11995] RSP: 002b:00000000f5db20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 307.594162][T11995] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000040 [ 307.602125][T11995] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 307.610104][T11995] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 307.618060][T11995] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 307.626031][T11995] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.634000][T11995] [ 307.636312][T11995] Local variable ----sample.i@event_sched_in created at: [ 307.643325][T11995] event_sched_in+0x1212/0x2e50 [ 307.648161][T11995] event_sched_in+0x1212/0x2e50 [ 307.652989][T11995] ===================================================== [ 307.659899][T11995] Disabling lock debugging due to kernel taint [ 307.666031][T11995] Kernel panic - not syncing: panic_on_warn set ... [ 307.672607][T11995] CPU: 0 PID: 11995 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 307.682665][T11995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.692703][T11995] Call Trace: [ 307.696000][T11995] dump_stack+0x1c9/0x220 [ 307.700355][T11995] panic+0x3d5/0xc3e [ 307.704278][T11995] kmsan_report+0x1df/0x1e0 [ 307.708775][T11995] __msan_warning+0x58/0xa0 [ 307.713273][T11995] bpf_trace_printk+0x160/0x1380 [ 307.718213][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.723334][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.728522][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.734328][T11995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.740381][T11995] ? ktime_get+0x2b8/0x400 [ 307.744969][T11995] ? 0xffffffffc043700c [ 307.749110][T11995] bpf_prog_0605f9f479290f07+0x36/0xff4 [ 307.754685][T11995] ? 0xffffffffc043700c [ 307.758830][T11995] bpf_test_run+0x60c/0xe50 [ 307.763325][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.768526][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.774336][T11995] bpf_prog_test_run_skb+0xe69/0x27c0 [ 307.779714][T11995] ? bpf_prog_test_run_tracing+0x770/0x770 [ 307.785508][T11995] __do_sys_bpf+0xb923/0x155f0 [ 307.790270][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.795375][T11995] ? kmsan_internal_set_origin+0x75/0xb0 [ 307.801097][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.806197][T11995] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 307.812261][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.817447][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 307.822637][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.828430][T11995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.834485][T11995] ? prepare_exit_to_usermode+0x1ca/0x520 [ 307.840191][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.845299][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 307.850409][T11995] __se_sys_bpf+0x8e/0xa0 [ 307.854730][T11995] __ia32_sys_bpf+0x4a/0x70 [ 307.859223][T11995] ? __se_sys_bpf+0xa0/0xa0 [ 307.863713][T11995] do_fast_syscall_32+0x3bf/0x6d0 [ 307.868761][T11995] entry_SYSENTER_compat+0x68/0x77 [ 307.873866][T11995] RIP: 0023:0xf7fd8dd9 [ 307.877922][T11995] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 307.898030][T11995] RSP: 002b:00000000f5db20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 307.906425][T11995] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000040 [ 307.914404][T11995] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 307.922372][T11995] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 307.930328][T11995] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 307.938285][T11995] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.947069][T11995] ------------[ cut here ]------------ [ 307.952514][T11995] kernel BUG at mm/kmsan/kmsan.h:87! [ 307.957783][T11995] invalid opcode: 0000 [#1] SMP [ 307.962684][T11995] CPU: 0 PID: 11995 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 307.972872][T11995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.982934][T11995] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 307.989511][T11995] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 71 46 49 9e 31 c0 e8 51 64 46 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 72 82 46 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 308.009297][T11995] RSP: 0018:ffffb8ee0143f358 EFLAGS: 00010046 [ 308.015443][T11995] RAX: 0000000000000002 RBX: 0000000004040141 RCX: 0000000004040141 [ 308.023418][T11995] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb8ee0143f434 [ 308.031463][T11995] RBP: ffffb8ee0143f400 R08: 0000000000000000 R09: ffff96656fc28ed0 [ 308.039520][T11995] R10: 0000000000000000 R11: ffffffff9517b600 R12: 0000000000000000 [ 308.047469][T11995] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 308.055422][T11995] FS: 0000000000000000(0000) GS:ffff96656fc00000(0063) knlGS:00000000f5db2b40 [ 308.064324][T11995] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 308.070884][T11995] CR2: 0000000008153854 CR3: 000000010c5b7000 CR4: 00000000001406f0 [ 308.079181][T11995] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 308.087142][T11995] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 308.095384][T11995] Call Trace: [ 308.098868][T11995] kmsan_check_memory+0xd/0x10 [ 308.103988][T11995] iowrite8+0x99/0x2e0 [ 308.108073][T11995] pvpanic_panic_notify+0x99/0xc0 [ 308.113076][T11995] ? pvpanic_mmio_remove+0x60/0x60 [ 308.118176][T11995] atomic_notifier_call_chain+0x12a/0x240 [ 308.123880][T11995] panic+0x468/0xc3e [ 308.127780][T11995] kmsan_report+0x1df/0x1e0 [ 308.132260][T11995] __msan_warning+0x58/0xa0 [ 308.136756][T11995] bpf_trace_printk+0x160/0x1380 [ 308.141681][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 308.146788][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 308.151999][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.157817][T11995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.163883][T11995] ? ktime_get+0x2b8/0x400 [ 308.168387][T11995] ? 0xffffffffc043700c [ 308.172668][T11995] bpf_prog_0605f9f479290f07+0x36/0xff4 [ 308.178205][T11995] ? 0xffffffffc043700c [ 308.182350][T11995] bpf_test_run+0x60c/0xe50 [ 308.186837][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 308.192030][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.197814][T11995] bpf_prog_test_run_skb+0xe69/0x27c0 [ 308.203188][T11995] ? bpf_prog_test_run_tracing+0x770/0x770 [ 308.209241][T11995] __do_sys_bpf+0xb923/0x155f0 [ 308.213987][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 308.219102][T11995] ? kmsan_internal_set_origin+0x75/0xb0 [ 308.224812][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 308.230009][T11995] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 308.236080][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 308.241264][T11995] ? kmsan_get_metadata+0x11d/0x180 [ 308.246440][T11995] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.252223][T11995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.258354][T11995] ? prepare_exit_to_usermode+0x1ca/0x520 [ 308.264048][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 308.269135][T11995] ? kmsan_get_metadata+0x4f/0x180 [ 308.274242][T11995] __se_sys_bpf+0x8e/0xa0 [ 308.279348][T11995] __ia32_sys_bpf+0x4a/0x70 [ 308.284016][T11995] ? __se_sys_bpf+0xa0/0xa0 [ 308.288511][T11995] do_fast_syscall_32+0x3bf/0x6d0 [ 308.293698][T11995] entry_SYSENTER_compat+0x68/0x77 [ 308.298910][T11995] RIP: 0023:0xf7fd8dd9 [ 308.302978][T11995] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 308.322599][T11995] RSP: 002b:00000000f5db20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 308.330993][T11995] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000040 [ 308.339029][T11995] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 308.348188][T11995] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 308.356159][T11995] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 308.364312][T11995] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 308.372324][T11995] Modules linked in: [ 308.376226][T11995] ---[ end trace 20e650bb3e6ccb28 ]--- [ 308.381688][T11995] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 308.388265][T11995] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 71 46 49 9e 31 c0 e8 51 64 46 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 72 82 46 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 308.408208][T11995] RSP: 0018:ffffb8ee0143f358 EFLAGS: 00010046 [ 308.414705][T11995] RAX: 0000000000000002 RBX: 0000000004040141 RCX: 0000000004040141 [ 308.422656][T11995] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb8ee0143f434 [ 308.430604][T11995] RBP: ffffb8ee0143f400 R08: 0000000000000000 R09: ffff96656fc28ed0 [ 308.438650][T11995] R10: 0000000000000000 R11: ffffffff9517b600 R12: 0000000000000000 [ 308.447143][T11995] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 308.455478][T11995] FS: 0000000000000000(0000) GS:ffff96656fc00000(0063) knlGS:00000000f5db2b40 [ 308.464472][T11995] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 308.471567][T11995] CR2: 0000000008153854 CR3: 000000010c5b7000 CR4: 00000000001406f0 [ 308.479525][T11995] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 308.487496][T11995] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 308.495456][T11995] Kernel panic - not syncing: Fatal exception [ 308.502400][T11995] Kernel Offset: 0xee00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 308.515082][T11995] Rebooting in 86400 seconds..