cast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x508, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}]}, @WGDEVICE_A_PEERS={0x560, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x4c0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bc60741080c1b406baf66068fa4795c8522dcae942a92b3ab4d8041a40c22530"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@mark, @txtime={{0x18}}], 0x30}}], 0x2c, 0x0) 12:56:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x18}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x23, 0x0) 12:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x1, 0x6, &(0x7f0000000080)="40a4245c", 0x4) 12:56:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:56:04 executing program 2: socket(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:56:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@remote}}}, 0xf8}}, 0x0) 12:56:04 executing program 5: open$dir(&(0x7f0000000100)='.\x00', 0x29c280, 0x0) 12:56:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f00000002c0)="c7", 0x1) 12:56:04 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x665) 12:56:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:56:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x8, 0x0, 0x45) 12:56:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000140)="c7", 0x1) 12:56:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x1448, 0xffffffff, 0x108, 0x250, 0x250, 0xffffffff, 0xffffffff, 0x1378, 0x1378, 0x1378, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'ip6erspan0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xe34}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, [], [], 'gretap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "52da5b8045e338578415493ed80aa19c2a5df0606444273e1e5f822fdc58c7984ae3ce955f8294a7ed60c7ef660eade7ef3940dd33750154f7d1becbfa0e7d6c"}}}, {{@uncond, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14a8) 12:56:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/41, 0x29}], 0x1, 0x0, 0x0) 12:56:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1b8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff000000, 0xff], [0x0, 0xff, 0xffffffff], 'nr0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x3c, 0x5, 0x3, 0xb}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'veth1_to_batadv\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x98}}}}, {{@ipv6={@dev, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:56:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 12:56:05 executing program 4: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:56:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004c40)=[{0x0, 0x36, 0x0}], 0x23, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 12:56:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000140)="c7020bd24e509d4cb0e7cb7cdbc90152ec27a76e548d7e83893ab98394cb459769fe04f1e609953e09", 0x29) 12:56:05 executing program 0: socket(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:56:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1, 0x4, 0x0) [ 125.788407] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:56:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3f}, 0x80, 0x0}}], 0x1, 0x0) 12:56:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1, 0xf5db, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:56:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 12:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 12:56:05 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='smaps\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:56:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1, 0x4, 0x0) 12:56:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x668, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x598, 0x598, 0x598, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x9}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'syz_tun\x00', 'dummy0\x00'}, 0x0, 0x208, 0x268, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {' \"'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @private0, @loopback, @private2, @mcast1, @empty, @private2, @loopback, @private1, @local, @dev, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @remote, @private2]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ipv6={@private2, @remote, [], [], 'veth0_vlan\x00', 'geneve1\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @loopback, @loopback, @mcast2, @local, @dev, @rand_addr=' \x01\x00', @local, @dev, @private1, @mcast1, @mcast2, @empty, @mcast1, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x23, 0x0) 12:56:05 executing program 0: add_key$keyring(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 125.987435] Cannot find add_set index 0 as target 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 12:56:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f00000002c0)="c7020bd2", 0x4) 12:56:05 executing program 5: syz_open_procfs(0x0, &(0x7f0000001280)='timers\x00') 12:56:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_snmp6\x00') openat$incfs(0xffffffffffffffff, &(0x7f00000007c0)='.log\x00', 0x0, 0x0) 12:56:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0x18}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x23, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@empty, 0x0, 0x6c}, @in6=@mcast2}}}, 0xf8}}, 0x0) 12:56:05 executing program 2: socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:56:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x240001, 0x0) signalfd(r0, &(0x7f0000004640), 0x8) 12:56:05 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x185000, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x8, 0x400}}) 12:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="1d2381b095c32e3c1bfaf3518fe211b5af45a8e05e547e4543da7464d1ddd137d69e9cd60997616e071f54f1d2976a5b86e47a18f767a4ef7c6cb88c75eae6b3b6eb3d17f28cd9f684c85b8c273fac387bfea95550270e5d727d23c719d8fdb5772955698cce76bcc824f57857d512be81217c154d44499463ff328c1c3b225f942ba7dca2a5335de43e29ffbc18860a20196683180f51d28ae2964d7c3cf347f5fdee877693f44dc932e7c24b3bdef5684c72cb2210a58a834736357abba714c464cae07d5a3f9bfd7a00cf2c625052a4d7130baffa122a", 0xd8}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="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", 0xdae}], 0x3, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xe8}}], 0x18}, 0x0) 12:56:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x1c8, 0xf8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 12:56:05 executing program 3: add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="95", 0x1, 0xfffffffffffffffc) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @broadcast}, @isdn, @nl=@unspec}) 12:56:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x301, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@remote, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@coaddr={0x14, 0xe, @in6=@private1}]}, 0x104}}, 0x0) 12:56:05 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 12:56:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/204, 0xcc}], 0x1, 0xbc, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 126.271785] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:56:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:56:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/248, 0xf8}], 0x1, 0x0, 0x0) 12:56:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001540)=""/4104, 0x1008}], 0x1, 0x818, 0x0) 12:56:05 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000004d00)="e8844ff11cb9ab777b", 0x9}], 0x1}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x23, 0x0) [ 126.398852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/248, 0xf8}], 0x1, 0xfffffffb, 0x0) 12:56:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@updsa={0xf0, 0x1a, 0x301, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@dev, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:56:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) [ 126.487318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:05 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) 12:56:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x13, 0x3, 0x0, [{@empty}, {@multicast1}, {}]}, @timestamp={0x44, 0x4}]}}}], 0x30}, 0x0) 12:56:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001080)=""/174, 0xae}], 0x1, 0x3, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000580)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, 0x0}, 0x8d0) 12:56:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000440)=ANY=[@ANYBLOB="0202017b3302"], 0x1198}}, 0x0) 12:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x8}}, 0xf8}}, 0x0) 12:56:05 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x10000007, 0x0) 12:56:05 executing program 3: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="1d", 0x1, 0xffffffffffffffff) 12:56:05 executing program 0: r0 = socket(0x1, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/227, 0xe3) [ 126.623610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:06 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x58) 12:56:06 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000140001000000f8ffffff0000200100000000000000007f32cd80bc000000000000ac020000000000000000000000000000000000000000000000000000000000008dda34bef023001a"], 0x104}}, 0x0) 12:56:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@dev, 0x0, 0x32}, @in=@remote}, 0x8}}, 0xf8}}, 0x0) 12:56:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4076, 0xfec}], 0x1, 0xfffffffc, 0x0) 12:56:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/76, 0x4c}, {&(0x7f00000000c0)=""/217, 0xd9}], 0x2, 0x0, 0x0) 12:56:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000080)="20892000", 0x4, r0) 12:56:06 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) getdents(r0, 0x0, 0x0) 12:56:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0) [ 126.799709] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.812049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x80c, 0x4) 12:56:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}, 0x8480) sendmmsg$sock(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)='9', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x4e}}], 0x2, 0x0) 12:56:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xf8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @private0, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 12:56:06 executing program 1: r0 = timerfd_create(0x0, 0x0) unshare(0x400) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) 12:56:06 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c085) 12:56:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010102, 'wg2\x00'}}}, {{@ipv6={@mcast2, @dev, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) [ 126.928161] ip6t_REJECT: ECHOREPLY is not supported. 12:56:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/248, 0xf8}], 0x1, 0xfffffffb, 0x0) 12:56:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1, 0xf5db, 0x0) 12:56:06 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:06 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='numa_maps\x00') preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1, 0x5, 0x0) [ 126.996365] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 127.011649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x6, @multicast1, 0x0, 0x3, 'lc\x00'}, 0x2c) 12:56:06 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:06 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:56:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000040)=""/39, 0x27, 0x10002, 0x0, 0x0) 12:56:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 12:56:06 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:06 executing program 0: socket(0x1, 0x3, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:56:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1, 0x4, 0x0) 12:56:06 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xc4}}, 0x0) 12:56:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x600, 0xffffffff, 0x258, 0x258, 0x460, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x258, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x7472}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@local, @private2, @mcast2, @remote, @mcast1, @dev, @loopback, @ipv4={[], [], @loopback}, @private0, @local, @private0, @local, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @empty, @mcast1]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 12:56:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@dev, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 12:56:06 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 12:56:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x21, &(0x7f0000000340), 0x4) 12:56:06 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) [ 127.272860] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 127.279943] NFQUEUE: number of total queues is 0 [ 127.300547] xt_hashlimit: size too large, truncated to 1048576 [ 127.311839] xt_hashlimit: overflow, try lower: 0/0 12:56:06 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:06 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 127.421664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') dup3(r1, r0, 0x0) 12:56:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1, 0x4, 0x0) 12:56:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 12:56:07 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="3060acf276c8d20f67534dad62ab9713e5d2f249ca24f80a367721739502ce2ee9db4ed3e5e192e7e79c5efd7c67a1d1f3c1f38cc150b85bc993c97ad61300e410ea3203fdcc13b4da967769178d24639ff74033133ebae1bca7bcfeb8b656ecdfb4cd7d2f913fd9ecc768e10c26c655a998bb6aeb23df2c989ca033d708790d407d25636c51d866"}, {&(0x7f0000000200)="84fbd796f2c89149af31104379d0525019de54bf017085a2b543e40013339e30c694841aa1d4076823fb9504abd0aa9a6d65a323b9ac82128d6f1ad5dbc3351a13f953cda293376b1c78edcda0444c32bd0f90abab37392e0a897d3c8e2dfc176f223b560819d334fb7e630ea2127d68359aba0ee10c123ffc79"}, {&(0x7f0000000280)="581cdee12bacc0df5b5e260fbf87cca994db0c0517463c67f7e7852c3590071e74e1b1c371714ffb9dab6d8e93be144c5296650d6f25485f432f649432c82ef78a52f8d938d3d1fff65deb943c2db31cc170f3492b78f4f02a53bbd0597b1aee5130f2b7f78511dbfcbb650a662d0248181971aa32d8f067e866b074bb9873d149dff66d2c9ed95dd916f37671e77cda5456068ff1ee5c3e6d2e9ebfb63c0f455a6f9524e9637917418afa117753e5204110d1436555cdffc1db9c454daa6c7e3c1ff394791e7e57828ce76d58df4a84619bf829cc981ed9662d885e62af20bff97e1fbff22a58e63ab44ebe"}, {&(0x7f0000000380)="b03050ba32fcb93ac03f0c3858d279658f59f17bb19ef3e32902920ab600770d4d455555a3bdcaf9c7ebca1d1d9b3f9409abb1eda4f829fa69"}, {&(0x7f00000003c0)="5f63fe2e9501404d0f4232"}, {&(0x7f0000000400)="d31b803fca42fe6e0c94e9bba91ae128b17e0a051970073f386a278a995c015fa250625c0e3c1a700e1e56f4c28bd9c31d9c85f55285516573a487bac5b4fbb64a8e4becf815eae57616ed11d3a9e428dbf372c574f33c64125acd812c82e9470c1af142849c5770ccc01e1d1651fc35ad61b2fd711ecced166d"}, {&(0x7f0000000480)="5058cc0e0829a2b72dd1e7a9f1dd692caa77987d4687692dd7041add53ca9cf32bbfd4a8ef54bf314504a8dc1ff401638be76bb0ddb96fa529f1114998fe13"}], 0x0, &(0x7f0000000540)}], 0x4924924924924e4, 0x0) recvmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:56:07 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 12:56:07 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 12:56:07 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) [ 128.084239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000041c0)={&(0x7f0000004480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x42c, 0x5, 0x0, 0x1, [{0x2ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xaa4, 0x5, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x20c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x268, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x258, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x370, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x19c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xabc, 0x5, 0x0, 0x1, [{0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x55c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x518, 0x5, 0x0, 0x1, [{0x288, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 12:56:07 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001a40)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000019c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], 0x20}, 0x0) 12:56:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/184, 0xb8}, {&(0x7f00000006c0)=""/251, 0xf5}], 0x10000000000002ac, 0x0, 0x0) 12:56:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x6, 0x0, 0x0, 0x28) 12:56:08 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:08 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:08 executing program 3: pkey_mprotect(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 12:56:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x23, 0x0) 12:56:08 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:08 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000180)=' p', 0x2, r0) 12:56:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 12:56:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1b8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0xff], [0x0, 0xff], 'nr0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'veth1_to_batadv\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x98}}}}, {{@ipv6={@dev, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:56:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x402, 0x0, 0x1}, 0x40) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:56:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/163, 0x28, 0xa3, 0x1}, 0x20) 12:56:08 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:08 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x7}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 129.072282] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:56:08 executing program 3: socketpair(0xa, 0x1, 0x0, &(0x7f0000000100)) 12:56:08 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006380)="d7", 0x1}], 0x1}, 0x0) 12:56:08 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x58) 12:56:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) [ 129.151873] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:08 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) 12:56:08 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x58) 12:56:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006380)="d7", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 12:56:08 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x15, 0x8, 0x7}, 0x40) 12:56:08 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000c80), 0x1c}, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000000500)=ANY=[], 0x90}, 0x0) 12:56:08 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x58) 12:56:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x6}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:08 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc0000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a00)="d84d99aea6714b20a4e98344bf8f04f24591c31d1e71726d3f65f66d438b534014afed6dcc33cd434786a5e032d616d356ca74ec1528cf4ea8c24ee8fac4ce8651604c3c69f12eb9fcf2a2eb281c6fd55bfc8d024724c752a17d12fd318006180dab3e8894b94088150b4f1a2dbe95e3d14ce93ba2c9d15416da8eff148a4cc283ee9d6a83ad14bdd864d5a47a6ad360d7458c26", 0x94}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {0x0}, {0x0}], 0x5, &(0x7f0000008440)=[{0x10}, {0x10}, {0xec8, 0x107, 0x101, "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"}, {0x10}], 0xef8}, 0x24000084) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)) 12:56:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x2}}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x58) 12:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x2}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "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"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x58) 12:56:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe, 0x29, 0x0, 0xfffffffffffffc96}, 0x0) 12:56:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x1b, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x58) 12:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x7ffff000}, {&(0x7f0000003300)=""/4096, 0x6a00}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 12:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "52927af5b15932eb61d6064a0fc14b0356899e4c7b8084cbefb4b5b9ba5a70968c92901529df05c3947421b580bec1a1b4ee5c0e4a86e9c19ad997a40fa5c75ea374d6a634f8cb14c75a022de1559b0037515637b2a8c6d4bdf872ccaef8f18060dcd3e0fb2dfe9dae087e3f1aa45de0227f65222e6fd60f40f0c1546ccbb59f17190ae4c962fd3606b4aa6123ae3fe6a2362f5fd2b43718262cf2fb42b4075fd82831227efb3d9126e847dbdfcb8f23ef0a3dcb763d0377b66736b38a8f9f30e408b8de4d8af9632108e8023b1efcdf92bd07e4620c932f5a882078b779fd8619bf24ccc48bf15d497147aaa9ac7ba33f14eac996f63da6e90db023496cd06bef0d39f1478cab2a632a0b241a255114d1c4d8cb74cfab4041ce8d81070b69f6f113965203e75bef4be55f057960b2493723b7b63fa778700a1db022f81f300e61b6c80a0ee9700c6b0dc5b6795c5223bdc380646ffcd85b748520e9fa137bc0c968501480c1f093be8418e8e3b03db324bfa75cb7662e308602100f89cece6f99d9c30b163deeb96507e3e656c84458a8858e50c18c76b2438f712a1092b96b73b171cdb9ae771201989f53b70178fad1c786a67a71813ea1c87fd530bdc5d9c90c8ec4f25b85c055d5e660397a9bfa5a727bef6c686784686576b8534a672f755d54096d7f185d6e6d24834498cc09d4eb6021c64fe158cdd11f2db1ae602d3cf0051beb6d080cb7c7a15a7d8a00ebd4ff1752055956ea74a56eeb50c0dcd8ef5f2988050672a6470bbb8a5acc00436ec05e7cdce9ffe3a9de9b508dae3347e2282daa77beb62bb0d722e2cc15953824f608187f4168e6d1d752c5fa7571a5b638b931bda2e83a327ad030aa4517d14967b5cb95058ddf48743dd2435447ca45b4d4d13cbd29c2a4a8b891cd4b6f825df5e70d91ffff8993fcabf28c1d26e8cc7f2bc2488ca13d0c46bc537fac92f1bdcae823757f83350a74654e4ba882d9d6a4a781d4790e2f4720079a798d9ee7592f2fbd33c86bc6b01729532cee19b21364564551699e6d3812c79a6793310966a5bd27bda5973e8a606867384cf7a531050ede1d04e1084114adfef841d24f3779bc7b59eee4bf73ed7b2cea1cbae5f38ddd64dcffbd78f35da8a9094da06e95f6448c959935cd2f6783720457521902938c2308ce474854f18845fc0952725bcdf2c3a0b5659f3861fa6c4f9d8084465de850a42a6ccb11dcfc6ceb4b8943698f032d0069e22908bffcd73b133c08e5dfb9b8b3f0f4d9c5a87ab732f69d7eedfd6b1379b52d33e055cbb0b0fd59d1392500f6f7020c6b9659b3254fde41e4ab4ce39bbf21e715c32d30b666fb6c5b5a0edf69e5661341b9235d48fe895ca6987e015fe702a995325730906847fc37c11c3a46fa2282d0cd93fd7f1b7047c238a1b517d2c81ce2fcaa3cd72c21fea5bad77276d535b799d729b41f69b147c96cb8ac884f9e4383d0c0eaddbcbd1a9b5bc63eaed7deae3a945a4eb4a6851614576f7c4acd438325dd6a15fcf4707d16cbeaffb10cadf6a43a54ebc80ad060270463b55372ea26141a741e3af35d368e6361e9dd31a9c11c66dabc78f6508955845dafedaafb15e1717fc74c2dc72379a29317093372102934c34956a43c57abc9435c96a1b2d39eb760f80765653d80a71aa7e3d22fe0de0b023798c645367dc8423d80375fe8dd42e91fad9ac184f71c647da13da75b1a90935ddbfc7ecdb5c20fda746f73455bb6f7f6a09c4553a25b6c4f3d1c11c54e3debe8fddbd7ca592da92acb46faab16cd7986899d425913416364fda473052829b8fdbc83be12bc6fa3fbe7f5586ac20d3c77ffc8eb8a1d6d143981025dce8aa3d85a636a5aa573ca8b83717742a55e51bead7ba2c0382a79aeb4ceb46cb0bc38a5047c8f257ae3bb8811bd57a3ec8004a2bb23140276922d1241d25753f26729c772177cc5ac6e0820dc42cb1569350ae106a795b0357ce262c28cec6773093e1929d19ace35b870e720ada269404091b7354daef6555a3f55666464e8fb288f40a5f510b8d8994e9ade489937cf1940056e873547ca7cdbb092e2aaa32bf9ba3e550af82404ee861f917d0b1fd063d98c6a99ef3987b3957cc78e64634c0a0330ae29963ac4419fc77fc9f34a45a5a3099c98fb35a9037e2d9f21cd5265426f809ed668df27046025ff231f8c88c855596f64b8f01a6ccb4f0de14d089a24e56a8576892492229b6e732183abf200e2d369c3ab6791669005d17e94f91372f24f3ec9ece98271cc2ec68696d04eac67747d309d8ecb34bb2dffe7f30e3dc3aab8c224d45bcbe34ad99b91709bd6c32813a42fd59661083446ceb421794ffe905895ad2dacc58dec5fac8fcf708d517353161e4218e401a36f992c5a980d7a947d7f401e0f1e5abdf4a8d94f8afd159cae7b995247473cfa38770ff25a5436f4fc7e64d8be9c4eda8b9d3ddec0849d79828b83d11c9da7819e29c5f01b49052722e30ed546e550f6f11369413801036bfc38148fd3ba6c5c47ab52f8d32950a8dba162de31b37145bcadd681b630a82b8e2e3897edd64368ddc63ccb7aa6185cb3346ce285a5dd7ba6c37c549364511cdc0b21bbddc6ee8eebac8f3349fa30eccad1449b75c1bf10bad017783f0fe0eb78d9db0c45fdc4d5312c6afa9cf97765653101efb04a3bd8b615f5405dd14b0022b88b0f5e7939f7845b9def3f267a9b83770f897a0a2c93b8b846f6c6d8a1bc3ed4386d65d73e3ba12d60fc802cc5f677d0a544bcfb9f8ab42df0d04719121d4fa0944395a14b6dffc6002c41f226dc0fc5f75efeb5505cd77b43255b905e17faa314150d3b7fb09c178aa551c9c2b7a353265107d50e8ea14bcb2e315cdbbc5d7092052aa124a55d5677523c60914311f149cc676d09063b90448ac7ed69561663d7a9a8ae8e21d89f587aadb0eae78198275c9cdb5d63fa5bd25c9bde80a5c64c23a569393b5a433427dfa09e6881cb05a15b801f66b50eb49fd978ee9d3a8863cc7a44793fedafdc9e69de827f61894f42ba34495dead4554bf782654ed1d4c9e9f1091d168ae59763fedb82b7b5859842afa28115a76aa6de49e240084d044622761be19a3164364c3f0a39caf0fa07c022f0d7a36c0128c4304a2d943974a76e330ff1b7cd899c20fe0d0bc3cbe07475ef0e78ec250890379b03051b39813e9a8ec007ea962b8b9cbd745920b7ada8d0c0da9a28df5d2ce6fa32a33c16cdc1963e3609787e28cea6643cacf0583c9d8fa123845e194d36a5024f51fd3fbfaa439014a467417e4b829fdefde165d47b3b9646f78919bf167e18ff4a2a6c72056a43fa445dfb8dc04ceda5a105a388d4216a8bb92f2c6dad755fe1a30965b9df947516ec7cae6060ad7303c89679dbeb42fe2db5befc9a865e549a86ad0d90c2e72f9178b23bb11020c59e9bc1020640ac6f97e798bc4d61ecf7622c9e93c0a7542076900f0053fad92743132cd21e49e19837daf155017caf8c4feb2543cad6140520b5acd5986c226029c292f96b75971f7e4ac96ee27fdc7ed0580be6846b84d469476f7180a68076c17da09eb190c71598ec9ba24f7182639516165e8be615369719d6c90dbd286627f799b3e77206533ad5932dab189eed7e4fc940f9d1e024436ff25de04e63e7f5762e0c05b609424664003ebcc270de2f3d15dc09e89149d2c6a726304abbcfe2c201cdc09956711908d3ff4759ef7d49805d62131ada4c0baf5f8d83e4ffb2c073e71a5602acfce31ff3b73ea5ea75606c1eaddcb395eaadbcd7979cf3000b05846d2fa6b71f830befdbad96836cbca41e40884e29e616a8d241dcf175418c95cbad69986202d53fdd451eb5f3d45216e14db536ebc3261177c7a132a0e68e0ece4dae920c91484e7d9f802ae363a4c5789467c35467a13c94d4af06467db700870e917ec71b26557eefda175fef62b7c9caa5e4d307e3f7331d00d99cb18c9c600611664c09060d3b85d7f2d1ee7394bc310e5b55a51544f2a31dc9cc17abf9421baab56ec0ef9c2f94faee17ea66ec10afaf4ba044c94a30fb2cca5980e5384ff5c384d9a96ce3faa604531745ee721ed8ce8e56d88d7a9186fbcdedbd2b293ad99a00a3bcfdd16ac9adc429e74f04bdb2a6c59993c1a04a617202c144c97342d2f3291749dbe136d697ad1a0c00552ff1e03410fb1ac868eb696de370125da9c1c95d709471d0d8ffae8967d522309f3067492cd819c1bb8ba67f6366d71aac5b29a078e9f1dccf74622790f58014bcdbdd71793c23c001b950914aa9023f877b9aa86fc4fe88d5512210f23de0e39f1acf38d3e792b6657e43d4f1873376e39ce9efc66b3fbee8891f7c89280077c1a3d1e77a512abbba101e441431183626b59d83f27424600e60869ca64be70405289f1539432a370ca114a06f8eabe38dae614012b5ddb6e5d34a9d4cbc15fb4eae81aa9a104185bac4b3c27c7e6ce60cd1bf4195aa13630ebe32136bdb3c7bf37bd26be1c8ff6cc3c8a9fb2810dcc532cab85dcedcda25a1891d35739f7306891fdbdcba601ca2895c07e168eaeec256fcb1798b8214229b6732c25c60ba92bb0bd5e437bc9f212f6682938919959518ba876af629bb39b573ca4b6ad8c743395a37dc356397aeb3671156289bfa0581eb829590fd47129cae50d3fd064e20800fc9c38f866cd0c9b14297517ed2ab9109b3323ba8276ffc833436a8439d15c398d3d5b3ec7db68689bbc0621737cec57036dd79c3a0a85a3b3a02a7b9f791ca8e78f1ea93b0b834be66cc1a5d4b6e1396a667306098a827e6b87490d14575ae33933447f6ac11d4e5ade74ed85876025f14cdb4a01e7c0b91b784b1ef1228171b2d15e6aaef05062c88ff2b17d47e969d30412cd0642e01bdb7c1e58efdec75e21558a298260a20cd5377b559d8c3fb4da4b586274417488eb01f26"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x58) 12:56:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "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"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:56:09 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f3}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "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"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5a, 0x0, 0x28, 0x2}]}}, &(0x7f0000000240)=""/242, 0x2a, 0xf2, 0x1}, 0x20) 12:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "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"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 12:56:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0xa}}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffef}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "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"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c99facf82f0325d0caa690741209dc1bd5892839ae07c2e467cbe7230450ee4beb46f7f428db6454df3605634b26103a5e9156197002d20876507bbab1ec7df57f1f8dc0e24e3b319de10a8663f0a7f9be40dc960f3d7d7f9fd95a197842dffa1c675d2f6cbe26cda4c17871c88863072d46ec0a7cc023be2723aeb81d57d978cf05371f47f8036456ec1940e1f798bc2b83344fd1fa02e2fe34168ffbdce8aefe7d371bf129de8d9efcf5d4d831057731a9aa7de35398bdc44b428af0087bd8e83ba8ffa8842cfd104e26ba7dc26851b9b4116b4e0ab08c440affaf4a5f076d67335fccc1a434ddc1104c06", 0xec}, {&(0x7f0000000a00)}, {0x0}, {&(0x7f0000000d40)="0cd71c53a7988028e753c2e02d9e17a2cf1a246a86da2697f79cce99420af27b2e48894bb9f834790acabc76d2eacaf9fa064e83", 0x34}, {&(0x7f00000004c0)="237f05a2cbbc57a4bc059d81b7e6a8a61bd042af43bd82f13111ac5dbd4fa23ca5dbdd7cdb6bf0128d9a091c67b03455a321af46f71e", 0x36}, {0x0}, {&(0x7f0000000e80)}], 0x7, &(0x7f0000008440)=[{0xb8, 0x0, 0x0, "dbd796c8d45076c633df8ba1c1d1132425c7a6361bd6a5cb68238147a78b49d97dd12f65d51b7bc33bbca7e7cbf29ae4599447d0ecb55e562e5893433761792d77ed8adca25806e0f4b21af642dd1b81c6022bd1ce38c0b1ef50b3a4f4a323d6ed912c25c928770a6cf9fb1d89593b9734c19be961f19cb8a7aa28076e9d831608012836bf05aae7af2af832e236eca130b00cbee057562b6f1a2928a51db5deeed6590399943b"}, {0x30, 0x0, 0x0, "7e861be350ddfe4307cf81d85231e4881f3a58a41a860ce1a0a49825d5"}, {0x88, 0x116, 0x96, "a4677831e98c18f4bbf36e6c8051d88d037c26db5a6f56433a264d7905245cf53b36f8e4b446b9d5250d19bc7146507e1e520e556cb67bbcfca7abeebd0cb4b66cda6a7ff6aa4fc0a558d8a09625262a7d996b46883b00429e724cc001daaeff9fea23aa73ec1ed54dac5c5f1f0b8dc9c7e08f"}, {0x10, 0x10e, 0x5}, {0xdc8, 0x107, 0x101, "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"}, {0x98, 0x103, 0x4, "66f559fc5cdaab52d4735d856cb1b02dc3134b77f84c5148011ef40f750f2fcdd983010d62d6fd869fe0565386ab845fffd2cb2849cc507fa0bc6ed9c628f8f07ff423d7c7c868a201d7d9df10febfc81d7411ad266ce4c2daf0f1abc2fb0f81c6c467895e73f65c95874e82cb461c1f608c592db784f23ee34ce24af8fb322c7a0f6a6923d0a1"}, {0x90, 0x0, 0x2, "2d6856fd3f5c72d0c0ce968a2562ddce810a123fc7eca6e01a269a123385b440bf19b9e188abf2d3502b1753c46208c9a75c2ace15698a3bbdd0e3665e36cc42e99a09242cf958d69fd00e011c25e8d3abe0d1ce0a0345c6169eb96dafa54e5444dfeb555b673e3530c169a38362df972939b21a0c6c5713f435f8ad06"}], 0x1070}, 0x24000084) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/242, 0x2a, 0xf2, 0x1}, 0x20) 12:56:09 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006380)="d7", 0x1}], 0x1}, 0x0) 12:56:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x4}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:10 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10041) 12:56:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)='r', 0x1}], 0x2}, 0x0) 12:56:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:56:10 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f00000004c0)) 12:56:10 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0xf}}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x5a02, &(0x7f0000000980)=@framed={{}, [@jmp]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:10 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="1b", 0x1}], 0x1, &(0x7f0000000bc0)=ANY=[], 0x528}, 0x0) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x40000) sendmsg$sock(r0, &(0x7f0000006480)={0x0, 0x0, 0x0}, 0x0) 12:56:10 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x24000084) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:10 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x15, 0x8}, 0x40) 12:56:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 12:56:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x7, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 12:56:10 executing program 0: socket$kcm(0x29, 0xdbac4d202e6014bb, 0x0) 12:56:10 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xef39, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:56:10 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x24000084) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:10 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) unlink(&(0x7f0000000000)='./file0\x00') 12:56:10 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 12:56:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:10 executing program 4: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 12:56:11 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x24000084) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x3}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) [ 131.771293] nla_parse: 11 callbacks suppressed [ 131.771301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000040)=@ethtool_cmd={0x15}}) 12:56:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4800c) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local, @ipv4={[], [], @loopback}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c0162, r2}) 12:56:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x24000084) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 12:56:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000040)=@ethtool_cmd={0x18}}) 12:56:11 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:11 executing program 0: add_key(&(0x7f0000000280)='logon\x00', 0x0, 0x0, 0xa3, 0x0) 12:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x1, 0x0, 0x0, {0x0, @udp_ip6_spec={@local, @remote}, {0x0, @remote}, @tcp_ip6_spec={@private2, @empty}, {0x0, @broadcast}}}}) 12:56:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @private0, [], [], 'batadv_slave_0\x00', 'bridge0\x00'}, 0x0, 0xfd83, 0xc4}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv4=@empty, 'veth1_macvtap\x00'}}}, {{@ipv6={@loopback, @mcast1, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xe4}, @unspec=@CT1={0x0, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x3}}}}, 0x0) 12:56:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan0\x00', &(0x7f0000000080)=@ethtool_cmd={0x9}}) 12:56:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x2c4, 0xffffffff, 0x270, 0x1dc, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'veth1_vlan\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rose0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x1dc}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) 12:56:11 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, r1, 0x0) [ 131.954786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1f}}) 12:56:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='mqueue\x00', 0x0, 0x0) 12:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @private0, [], [], 'batadv_slave_0\x00', 'bridge0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'veth1_macvtap\x00'}}}, {{@ipv6={@loopback, @mcast1, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x31c) 12:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3bc, 0xffffffff, 0x100, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f4, 0x2f4, 0x2f4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'macsec0\x00', 'macsec0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}}}, {{@ipv6={@dev, @local, [], [], 'team0\x00', 'caif0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'veth0_to_batadv\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cb77079e7f6bc7d62a6bfc27e14d5042629950c02c255a667cbeda1cc447"}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x418) 12:56:12 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000440)={'veth0_vlan\x00', @ifru_addrs=@xdp}) 12:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x240000c0) 12:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:56:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000040)=@ethtool_cmd={0x4f}}) 12:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'veth0_virt_wifi\x00', 'netpci0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'macvlan1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) [ 132.798411] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 132.812739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'ip6_vti0\x00', 'bond0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x31c) 12:56:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_ts_info}) 12:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 12:56:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0xffffffff, 0x210, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'macsec0\x00', 'macsec0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@dev, @local, [], [], 'team0\x00', 'caif0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'veth0_to_batadv\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x23a3}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x400) 12:56:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@jmp={0x7, 0x0, 0x8}]}, &(0x7f0000000a00)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000a40)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x4800c) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000080)=@in, 0x80, 0x0}, 0x0) 12:56:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000080)="1172af852bc30327e61d1148acb6cd4e4b1531c3c2ac972c58e19cc2018fbc2df2bbc9b139b2d581d00d1379578d8bfb39b6c2a1723bc2b39ef0", 0x3a}, {&(0x7f00000000c0)="f1fbdb716904888aa58cd6ee5ef403b1aa1fc6ea0f1df2c3e8d54beeff03f5f2cfca1d9d1816c44e6f6b289be871bc2481029bbc3152cf5bf2a70622a6f8ebd2008f33337ae9d6aeaa60074c5a4c43586f8633aa01247ae68d2bbb647c44605eb3e8da56f8189ee2c76a7e1248176adaf5c9b3ee1b1933a40cc3f33cc1b5267ad8db31cc11ad91844faad45ce5e75f6b6a8eca762d6d69a117cdfed00276a38506bad2f7bfda0bc535a9171adaacf103a21c4f26f6afbb72c40193c1b076f47a3aed465f7200a4228a0cfdd28cde4b30af64be8f59bc3cf3e8b2d52087754c718fd339f6879a636c0f871cbeae95c146b90c19d9", 0xf4}, {&(0x7f0000000cc0)="67b8a93c544c1c9e6e5931215498aba4fb2acc289c1f120a0071caab5173066bd09d533b0791bd5e11d939a2f2b6bc036a90e7b62bfc734dedf2e5f343c1960127596dd3c38fb96345dcf75c50be9736fc6f2156036bd00f741ddcf69cc0244a48bd7bebbaa4825f63816e75d07013905a29c0dbb74d557c479e48180f1d16ac195f879294fc120069bf183b44bfdc2270efa6a37101c4251968a2e9114a281439d08bc8a92b67c39cdcf86975f521fda7b79b168525298122f65a7fefc939a6a64d613a95b43ccd3afeb4c95609e1104c92ae604fd5f0e0258e13de0efd9dec521814d45c027846fe", 0xe9}, {&(0x7f0000002340)="39f1c83404ac39d96206bde07cff7ae78836896019861c11846664dd6c5dc0106654b43c25ff24", 0x27}, {&(0x7f0000000f00)='\x00', 0x1}], 0x5, &(0x7f0000000240)=[@dstopts_2292={{0xb4, 0x29, 0x4, {0x0, 0x14, [], [@generic={0x0, 0x8c, "371f7bef2d89052ee9c3f99ac4f6da895c3a2f89fe76776a22f22cc9beb75b343de7bfdf59332536cb1b4ac0660c1a4d43109bfb070db90e4425390f41f1cd6760e5a0ab4f08303b3106ffa7c72709be88594bb2346afd1379c7ac9204cc8ba7366ef9341b7961b4029e3896894569933a85927ba555d241a198e0137e2aca314bae2a4de846cd267c24e0ce"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}], 0xb4}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000900)='F', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)="d761c51955127bc65727643055017dd385d791df121c37b4eeaa3309b610f191db66e0631ba86962f031ee0937ac5827cb5c66e41b3d09a8b25bbbf970361141820e3119e6f7f24b813451cbf6780a432e66d0b64f1b921e28dd5654fb8a2ea522efa7fed36200be23c56bd44ac154fc0b1b4b7b8be4e9c5ec6bf58c215739abae65c1e1376d0efe65658ae036ad17b6c3c3f2d6ace9d8ca00258f71d49a001ddc8f0eb4bfcce08faff809bdafdfa9d75d35dc57c06377815e8e54fc01c341699cdd238586", 0xc5}, {&(0x7f0000000300)="6fa8b1edb5003e4d354ba162d3f43fd062eb685ea8", 0x15}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000580)="397f6fb905a4312d784639bf1f67677ae19d6a805d91043f0a7c760e2fb67260bed17c1b3f7426b81a845cb72f130d15490628bec3cc632ecdf9521c80b08562ee66d48aca42efeca762ab45a7e7f7e4dd3ede3e372f8e1863a6174e1fbf46aa69f4975fe22552cce68bcb03ca74184c60fc8c23769707def644881e3394429cbaff2cd9b9e8b90c8ffeaef06b499a2670ed662e94145678d9119c00d314ed7579cf6793a8173f27524f73cc649fd8e7665e645f99e8ef95588861f7af28a090a4f485ab85d0e43ac9", 0xc9}, {&(0x7f0000000680)="696177da9f0e473fd260fe003625936bd800a76c4c6f9eba37134dbb46f4db37257f", 0x22}], 0x5}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000740)="f3", 0x1}], 0x1}}], 0x4, 0x4800c) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="247f66", 0x3}], 0x1}}], 0x1, 0x0) 12:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'veth0_virt_wifi\x00', 'netpci0\x00'}, 0x0, 0xdc, 0x124, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'macvlan1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x30c) 12:56:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000002400), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000023c0)) 12:56:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 12:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1f4, 0x0, 0xe4, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@dev, @local, [], [], 'team0\x00', 'caif0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'veth0_to_batadv\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cb77079e7f6bc7d62a6bfc27e14d5042629950c02c255a667cbeda1cc447"}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3fc) [ 133.019754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="a0ffd55920251dba839ae8f75ea547c1cbfd36fbcc9b699de61160f664c0f9feca268645c869ff03000049388205b76408464a063b07276d225487236350694800006a4391b0e5a5c462286f03fb7462759b850bf153c5ef451b000000001601c91800000000006adb07396a272865eb116a9afdff8786e98ef2547acf6624fc572e07f23656203f7d961938aea024e4750d870f66c8b55a4763cb48f8ff93363ba6422abbb803a733df689fa3bd89760f53cdd074e4a409678648052473a0b947ae7a453057846c405a553fa8f2974f0f350f916d3924b6", 0xd8) 12:56:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0xc, 0x105}, {0xc, 0x29}], 0x18}, 0x0) 12:56:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000080)="1172af852bc30327e61d1148acb6cd4e4b1531c3c2ac972c58e19cc2018fbc2df2bbc9b139b2d581d00d1379578d8bfb39b6c2a1723bc2b39ef0", 0x3a}, {&(0x7f00000000c0)="f1fbdb716904888aa58cd6ee5ef403b1aa1fc6ea0f1df2c3e8d54beeff03f5f2cfca1d9d1816c44e6f6b289be871bc2481029bbc3152cf5bf2a70622a6f8ebd2008f33337ae9d6aeaa60074c5a4c43586f8633aa01247ae68d2bbb647c44605eb3e8da56f8189ee2c76a7e1248176adaf5c9b3ee1b1933a40cc3f33cc1b5267ad8db31cc11ad91844faad45ce5e75f6b6a8eca762d6d69a117cdfed00276a38506bad2f7bfda0bc535a9171adaacf103a21c4f26f6afbb72c40193c1b076f47a3aed465f7200a4228a0cfdd28cde4b30af64be8f59bc3cf3e8b2d52087754c718fd339f6879a636c0f871cbeae95c146b90c19d9", 0xf4}, {&(0x7f0000000cc0)="67b8a93c544c1c9e6e5931215498aba4fb2acc289c1f120a0071caab5173066bd09d533b0791bd5e11d939a2f2b6bc036a90e7b62bfc734dedf2e5f343c1960127596dd3c38fb96345dcf75c50be9736fc6f2156036bd00f741ddcf69cc0244a48bd7bebbaa4825f63816e75d07013905a29c0dbb74d557c479e48180f1d16ac195f879294fc120069bf183b44bfdc2270efa6a37101c4251968a2e9114a281439d08bc8a92b67c39cdcf86975f521fda7b79b168525298122f65a7fefc939a6a64d613a95b43ccd3afeb4c95609e1104c92ae604fd5f0e0258e13de0efd9dec521814d45c027846fe", 0xe9}, {&(0x7f0000002340)="39f1c83404ac39d96206bde07cff7ae78836896019861c11846664dd6c5dc0106654b43c25ff245089f17501d7ca8b37a94117dd51f2378af401f20837eaacdb1e00f8312fd4c53a5919d96915", 0x4d}, {&(0x7f00000023c0)="b8237a7e05d3bd4097c8bf75dda920d8af0c73d0b3fddb3de1d70910f0d0d83112135f0971bf23bf462924c4016ff84d5fa149afefd4946949afa7340a82475885ee63d6792f74afdbba43484b12bce63051c478a88588237b06b81009389ea2a384ce381402f6c94a69ed9726a89bd564fb21d6bf99d8d722f56fc032230fa36b9a6f07", 0x84}, {&(0x7f0000000f00)="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", 0x159}, {&(0x7f0000000940)="d62b68df3f147a8d6a693bf47288680896810c23047e3a972eab40bd2611df582888d5cf7974b98a9fe73b91730d4fcee8881098fef7b3e1ecbff02f6232701802a4c24e747950894dd71ba04e10774ae01a5d6966132246b5180ad2e44f18759bf9c9f61643850601cf5072e5f497e19a0c1d30c6765465de0ee109574ab53c10747d4232ec24a0a74d425ed496175bb85b8f0bcb3f99c5e205f48d2c116ed413bbd3143bd46d00a95e9273dd640ca3582990d1a29c28baaaea45bf71e3fa251cb16758d8a5b3d2", 0xc8}], 0x7, &(0x7f0000002500)=[@dstopts_2292={{0xa4, 0x29, 0x4, {0x0, 0x12, [], [@generic={0x0, 0x8e, "371f7bef2d89052ee9c3f99ac4f6da895c3a2f89fe76776a22f22cc9beb75b343de7bfdf59332536cb1b4ac0660c1a4d43109bfb070db90e4425390f41f1cd6760e5a0ab4f08303b3106ffa7c72709be88594bb2346afd1379c7ac9204cc8ba7366ef9341b7961b4029e3896894569933a85927ba555d241a198e0137e2aca314bae2a4de846cd267c24e0ce8eb3"}]}}}], 0xa4}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000900)='F', 0x1}], 0x1}}], 0x2, 0x4800c) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="247f66a2615ea3ec308b0a", 0xb}], 0x1}}], 0x1, 0x0) 12:56:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0xcc, 0x0, 0xffffffff, 0xffffffff, 0x2a4, 0x2a4, 0x2a4, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0xffffffff, 'wg2\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0xc, [0x1, 0x32, 0x40, 0x40, 0x30, 0x32, 0x26, 0x34, 0x31, 0x1, 0x40, 0xb]}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 12:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="17"]}) 12:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xc4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'macvlan1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) 12:56:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x80) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) 12:56:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000cc0)='g', 0x1}, {&(0x7f0000002340)='9', 0x1}, {&(0x7f0000000f00)='\x00', 0x1}], 0x3, &(0x7f0000000240)=[@dstopts_2292={{0x24, 0x29, 0x4, {0x0, 0x2, [], [@generic={0x0, 0xe, "371f7bef2d89052ee9c3f99ac4f6"}]}}}], 0x24}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000900)='F', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)="d761c51955127bc65727643055017dd385d791df121c37b4eeaa3309b610f191db66e0631ba86962f031ee0937ac5827cb5c66e41b3d09a8b25bbbf970361141820e3119e6f7f24b813451cbf6780a432e66d0b64f1b921e28dd5654fb8a2ea522efa7fed36200be23c56bd44ac154fc0b1b4b7b8be4e9c5ec6bf58c215739abae65c1e1376d0efe65658ae036ad17b6c3c3f2d6ace9d8ca00258f71d49a001ddc8f0eb4bfcce08faff809bdafdfa9d75d35dc57c06377815e8e54fc01c341699cdd238586", 0xc5}, {&(0x7f0000000300)="6fa8b1edb5003e4d354ba162d3f43fd062eb685ea8", 0x15}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000580)="397f6fb905a4312d784639bf1f67677ae19d6a805d91043f0a7c760e2fb67260bed17c1b3f7426b81a845cb72f130d15490628bec3cc632ecdf9521c80b08562ee66d48aca42efeca762ab45a7e7f7e4dd3ede3e372f8e1863a6174e1fbf46aa69f4975fe22552cce68bcb03ca74184c60fc8c23769707def644881e3394429cbaff2cd9b9e8b90c8ffeaef06b499a2670ed662e94145678d9119c00d314ed7579cf6793a8173f27524f73cc649fd8e7665e645f99e8ef95588861f7af28a090a4f485ab85d0e43ac9", 0xc9}, {&(0x7f0000000680)="696177da9f0e473fd260fe003625936bd800a76c4c6f9eba37134dbb46f4db37257f", 0x22}], 0x5}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000740)="f3ea488d54cd913d882ab11b238449d5dc9ffef739be8b962c1d7b802463408bc38282418f096927463ae1e0e28f2a920a5fdd0697afb5f686954e8c8e679f2bd93f787c387c2e7abd0945826135052d", 0x50}, {&(0x7f00000007c0)="c793cdcfa2f6ea64404b32cd768b6c01672d1f195b4759be9a0e960251a2526c20", 0x21}, {&(0x7f0000000800)="0417094effdb5bc81fbf4cd0a286d1b90f1a55a43e91b02fc8f5b28bc7c4c9f206729a8bd07c1f1c0f", 0x29}, {&(0x7f0000000840)="814cf8f380beedda3722475650e12f41ca6776b2ff9f932a14378bdfdf5f2cd64a69475d3048402bc4fecf7cb5b008a61947fb42945beb32f122568f3b9464a930075c0232ce05f6c7c8ed9023c9342b51413a119cc209605a72665578ef715512aa209b4d3704", 0x67}, {&(0x7f00000008c0)="ad73", 0x2}, {&(0x7f0000000a80)="9b392fce328c81fd588f95cf03fc959ac4080882393da3b3fb8e8f6104f9bf4f9b92c8c84e38209a07586b68d8c357fe652a9843f1a65ba573eb15523613dd5fb54fc9ede6259896900fcc0b38eb4384a850547b0980d5dce8579370c8bce5768332c0b865802739c7d4f5390db9176ac2c9859d7f5ab4cbb04f3fa3d56eaf4beef448a097142cfc26354f384c2519d80b8f7ef99d730a3b0b1f90ab6cb7b1e52b507414d3743fb19024cad42f70a9b48ebfff905696cea1ce6129fc5261ec75c3c717", 0xc3}, {&(0x7f0000000b80)="d083b9f938c490be39e390b4b17eb776752a65b228c98b0a9c4cf103d6a6e012100fb10f7bb083b057098da549e5b9be39ebf234ba1cd2e5b1365fe75493cbba", 0x40}], 0x7}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000c00)="174a98d1122d9575c24ba9688c8570c5ab547ea485291001fae1d144d9080804cd3dfbca279f00ea46d356d10065e098d4f51cfbe4595164002abf99fc32128880c92fb1c414fbd8cecfde638909b151e73d763b5ef59f39671b40ecb0e27123c75031bbad45fe8c5ffbaa0f0046191475a9071891daec8633a6e48e6375f29255ef59f802f23a3d6fde4c5cd2cbee9a5f1dd74fe7ac6ca7d94683971276b04f498365481db4e999dfec6fc0cdbbdbdafb7fdb8a630146c16186123ce3", 0xbd}, {&(0x7f0000001300)="1f099e69e1eeab63ef6e91edf2ac0f63", 0x10}], 0x2}}], 0x5, 0x4800c) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)='$', 0x1}], 0x1}}], 0x1, 0x0) [ 133.159764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0xc8, 0x274, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @ipv4={[], [], @dev}, [], [], 'syzkaller1\x00', 'veth0_vlan\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x188, 0x1ac, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "c9ddd0fc106d2ff3934fbf16d2c44f15f4106967fe403b0fde275717370eec15d9dd103b951e3e368ff113d32d0bad5e3a2b142520ac71b1360a59baa60cade47555092b13175aa707f78ff717a050e761278a0622709cd7ea986664474a4c1eddd9c32cef0cff3ab557d1a5d26d60f8f0b78e21ba9d269cf9ddd01695deaae3"}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [], [], 'ip6tnl0\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x464) 12:56:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffd8ef, @local}, 0x80) 12:56:12 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000440)={'bridge_slave_1\x00', @ifru_addrs=@xdp}) 12:56:12 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file1\x00') 12:56:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="31e48d2cdf34e4b25da1a0c5fe91d9cb180b88767668e2c50e6eabb735c2524561f41c6bda5ea4aabf7689bb46f18eeb8eb392d68be203b8f0a9b3fd81b1470d251775258ddd3322c89e8456d142d270394592f661259c8b7fdf4e328c6c2ec20f5774", 0x63}, {&(0x7f00000001c0)="8a6c570fcd018e708d9ad2d4a338af98b5aaf3b572d51307056477c77db33f1b743219e23abe563216768db2bf49", 0x2e}], 0x2}, 0x0) 12:56:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003380), 0x1, 0x0) 12:56:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000440)={'vlan0\x00', @ifru_addrs=@xdp}) [ 133.322828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=@ethtool_cmd={0x27}}) 12:56:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4800c) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2800000000000000000000000700000044184490ffffffff000000ff00000008000000000000000514000000000000000001"], 0x40}, 0x0) 12:56:12 executing program 5: r0 = socket(0x0, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = semget$private(0x0, 0x4, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) semop(r1, &(0x7f0000000200)=[{0x0, 0xf001}], 0x1) add_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r0) 12:56:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/184, 0xb8}], 0x1, 0x4, 0x0) 12:56:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='fd/3\x00') 12:56:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1b8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff000000, 0xff, 0x0, 0xff], [0x0, 0xff, 0xffffffff], 'nr0\x00', 'veth0_vlan\x00', {}, {}, 0x3c, 0x5, 0x3, 0xb}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@mcast2, @dev, [0x0, 0x0, 0xff000000], [], 'veth1_to_batadv\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0x3f, {0x98}}}}, {{@ipv6={@dev, @dev, [], [], 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:56:12 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xa31343a85d10a4f1, 0xffffffffffffffff, 0x0) 12:56:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x400c000) [ 133.503080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 133.516929] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:56:12 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x58) 12:56:12 executing program 5: r0 = socket(0x0, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/248, 0xf8}], 0x1, 0xfffffffb, 0x0) [ 133.620525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:56:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0)=0x665, 0x4) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0}, 0x0) 12:56:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x19, &(0x7f0000000140)="c7", 0x1) 12:56:13 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:56:13 executing program 5: r0 = socket(0x0, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:13 executing program 2: socket$inet6(0xa, 0x720396084005b155, 0x0) 12:56:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) 12:56:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:13 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='wchan\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:56:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc4, 0xffffffff, 0xffffffff, 0xc4, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'macvlan1\x00', 'team0\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2bc) 12:56:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0xf8, 0xf8, 0xf8, 0x1c8, 0x0, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'veth0_to_hsr\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast1, @private0, [], [], 'gre0\x00', 'netpci0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hostname_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1c8}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) [ 134.420721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000000)="c7", 0x1) 12:56:13 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) signalfd4(r0, &(0x7f0000000700)={[0x10]}, 0x8, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e23, @dev}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x4}}, @ipx={0x4, 0x6, 0x7c35, "0145ef8f57c0", 0x3}, 0xd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_macvtap\x00', 0x6, 0x6}) 12:56:13 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/225, 0xe1}], 0x1, 0x0, 0x0) 12:56:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="c80e0000a504df"], 0xec8}}, 0x0) 12:56:13 executing program 5: r0 = socket(0x200000100000011, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/248, 0xf8}], 0x1, 0x0, 0x0) 12:56:13 executing program 2: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:13 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000580)={0x86}, 0x0, 0x0, 0x0) 12:56:13 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 12:56:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000cc0)='vfat\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, &(0x7f0000000f40), 0x2, &(0x7f0000000fc0)={[], [{@subj_type={'subj_type', 0x3d, '(\''}}]}) [ 134.585858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000001"], 0x18}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x23, 0x0) 12:56:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={0x0, 0x64}}, 0x24000095) 12:56:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) [ 134.638177] FAT-fs (loop1): Unrecognized mount option "subj_type=('" or missing value 12:56:13 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 12:56:13 executing program 5: r0 = socket(0x200000100000011, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006780)={0x0}, &(0x7f00000067c0)=0xc) ptrace$getregset(0x4204, r1, 0x0, 0x0) 12:56:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) 12:56:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000240)) 12:56:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24008880) [ 134.734888] FAT-fs (loop1): Unrecognized mount option "subj_type=('" or missing value 12:56:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:14 executing program 5: r0 = socket(0x200000100000011, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 12:56:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004800)=[{{&(0x7f0000002f40)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x60, 0x0) 12:56:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0xff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:56:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000480)="b8", 0x1}], 0x0, &(0x7f0000000740)) 12:56:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000180)="e02c44f28fdb4b743d0c4413f3b88629c0ebaa1822bf54c167290be1966dbebfd976b7c64c94246861aaae8f6f9c3551a1a7226b73dfc403a9091d659e6404eeffeaaddbc961469a1c8b95798d5c2ab400045dbf5bfb8b26be73fe088cc25e793591839a721c512ae07075d22cddc9c8785f38330a193c54db9a12dd0ac8f6d17543b8e5c93881abc3b7cfb10fce0d902abf31a7c75c3ee37826fe761317ff0fb0c2f3cd3a4debad", 0xa8) 12:56:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000006100)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000001100)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) [ 134.888014] new mount options do not match the existing superblock, will be ignored [ 134.920278] new mount options do not match the existing superblock, will be ignored 12:56:14 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:14 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 12:56:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf252e", @ANYRES32=0x0], 0xd0}}, 0x0) 12:56:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006780)={0x0}, &(0x7f00000067c0)=0xc) process_vm_writev(r1, &(0x7f0000006c40)=[{0x0}, {&(0x7f0000006840)=""/152, 0x98}], 0x2, &(0x7f0000006dc0)=[{&(0x7f0000006cc0)=""/2, 0x2}, {0x0}], 0x2, 0x0) 12:56:14 executing program 1: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) [ 135.018123] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 12:56:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000008640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)={0x0, 0xfe, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0xa8, "f891c56ac116e17db384c63d7ea3a701f52445cc98af688ad74c29aba2c585dbdfde16a6845f495af47e8da291a6e445f09050acfa63f5bd9df00da9dce463dbdb276fd34717220dd2d2c50eb14ea7f9e360976527cfdab0d680e2cec129290d631f421068e6eb91a2b39c73e0d25ee49b2904b2795ebd97510f6aa2a2c6922c75a66b1d0e4c6de971b624406c14285d7422498c63fbc704b0095ee0cc6a4fe68e3bbe99bc289571"}, @generic={0x0, 0x741, "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"}]}, 0x800) 12:56:14 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000ac0)=""/116) 12:56:14 executing program 2: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) [ 135.120920] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 12:56:14 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {r1, r2+60000000}}, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/15, 0xf) 12:56:14 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) 12:56:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/protocols\x00') 12:56:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 12:56:14 executing program 1: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 12:56:14 executing program 3: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 12:56:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x7d4, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "def09009cb86a4af9cc99c00af8c215c0e9e1c3b8232bc1dc13ee9d621a7b899"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x174, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0b163088d601448c0949c04458bb3a5c701910fe153a6626278ac2b200b7306e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bdef032c9185053ec0f45ca2eab3e0f5459baf249622755e4534804b28ea963e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "97108d6c9f90a9ea9daee803884bd4a049cb1f0e03873cf89776018a91f7a9ae"}, @WGPEER_A_ALLOWEDIPS={0xb0, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "26f2fa228105b53097bb5c108f38837d0176bb7bd43a969d0b74317aabbc9b11"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x418, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x414, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x6a0, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "25052fd27799995332f0728926c63e9ad1141842da0f833dd79aeba3a45ec7a8"}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x300, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "741e89aa36c86303d9e39915567aa7ff11367e8d71330054d51930865d63f854"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 12:56:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x7f, @none, 0x0, 0x1}, 0xe) 12:56:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000004800)='iso9660\x00', &(0x7f0000004840)='./file0\x00', 0x0, 0x0, &(0x7f0000004940), 0x2201002, &(0x7f0000004b80)) 12:56:14 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:56:14 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x200040, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) geteuid() 12:56:14 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:14 executing program 4: mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:56:14 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x380) 12:56:14 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@sbsector={'sbsector'}}]}) 12:56:14 executing program 1: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) fork() fork() r0 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000ffa000/0x6000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) 12:56:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x19) 12:56:14 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 12:56:14 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 12:56:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000800, &(0x7f0000000740)) 12:56:14 executing program 2: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x100000, &(0x7f0000000340)) [ 135.554457] ISOFS: Unable to identify CD-ROM format. 12:56:14 executing program 1: request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='&\\\x00', 0x0) 12:56:14 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 135.596543] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 12:56:14 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000002200)=ANY=[@ANYBLOB="840c00009398f30f7afded4105e9f6011bac188149f82b968410e8642ab613eb373528874869b0b1f82e1aa4cafae402140cc43a76da800e412b9f4b551b7c661c31adba233697a9463c201fc1f04a85069a41ad481f31d747988cbf1af4f55e0af5f3d09784a6f52bf6513f", @ANYRES16, @ANYBLOB="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"], 0xc84}}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) 12:56:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)) [ 135.661286] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 135.670033] ISOFS: Unable to identify CD-ROM format. 12:56:15 executing program 3: r0 = socket(0x28, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:56:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000067c0)) 12:56:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/101) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/94) 12:56:15 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) mmap$binder(&(0x7f0000fe6000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 12:56:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x8000000000000001, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:15 executing program 3: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 135.855501] ISOFS: Unable to identify CD-ROM format. 12:56:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 12:56:15 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x8}, 0x0, &(0x7f0000000680)={0x0, 0x989680}, 0x0) [ 135.912314] new mount options do not match the existing superblock, will be ignored [ 135.963477] ISOFS: Unable to identify CD-ROM format. 12:56:15 executing program 0: fork() r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 12:56:15 executing program 1: r0 = socket(0x11, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 12:56:15 executing program 3: lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x0, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000480)="b8", 0x1}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', &(0x7f0000003180), 0x0) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000011700)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 12:56:15 executing program 2: lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000004800)='iso9660\x00', &(0x7f0000004840)='./file0\x00', 0x0, 0x1, &(0x7f0000004940)=[{&(0x7f0000004880)='5', 0x1, 0x80000001}], 0x2201002, &(0x7f0000004b80)={[], [{@euid_lt={'euid<'}}]}) 12:56:15 executing program 2: pselect6(0x12, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0) 12:56:15 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8081}, 0x40000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff79, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0xffffffffffffff8a}, @val={0xc}}}}, 0x28}}, 0x0) 12:56:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x8000000000000001, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 136.176390] new mount options do not match the existing superblock, will be ignored 12:56:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006780)={0x0}, &(0x7f00000067c0)=0xc) process_vm_writev(r1, &(0x7f0000006c40)=[{0x0}, {&(0x7f0000006840)=""/152, 0x98}], 0x2, &(0x7f0000006dc0)=[{&(0x7f0000006cc0)=""/2, 0x2}, {&(0x7f0000006d00)=""/153, 0x99}], 0x2, 0x0) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x7d4, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "def09009cb86a4af9cc99c00af8c215c0e9e1c3b8232bc1dc13ee9d621a7b899"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x174, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0b163088d601448c0949c04458bb3a5c701910fe153a6626278ac2b200b7306e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bdef032c9185053ec0f45ca2eab3e0f5459baf249622755e4534804b28ea963e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "97108d6c9f90a9ea9daee803884bd4a049cb1f0e03873cf89776018a91f7a9ae"}, @WGPEER_A_ALLOWEDIPS={0xb0, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "26f2fa228105b53097bb5c108f38837d0176bb7bd43a969d0b74317aabbc9b11"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x418, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x414, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x6a0, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "25052fd27799995332f0728926c63e9ad1141842da0f833dd79aeba3a45ec7a8"}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x300, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "741e89aa36c86303d9e39915567aa7ff11367e8d71330054d51930865d63f854"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 12:56:15 executing program 0: syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f0000003200)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}]}) [ 136.294617] new mount options do not match the existing superblock, will be ignored 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000380)={0x0, "7d6458f00f5bf3122cf0327ceaa82537aa6c24c3f2d75a1817d23a7a7fc6b3caf6157466eb4388c339fd4fb68ac99a27b5b2ae7359bb5a71f1ae837fe1e1d82a"}, 0x48, r0) keyctl$describe(0x6, r1, &(0x7f0000000400)=""/4, 0x4) 12:56:15 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000003080), 0x0, 0x0) 12:56:15 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 136.394182] FAT-fs (loop0): bogus number of reserved sectors [ 136.413941] FAT-fs (loop0): Can't find a valid FAT filesystem [ 136.519647] FAT-fs (loop0): bogus number of reserved sectors [ 136.540514] FAT-fs (loop0): Can't find a valid FAT filesystem 12:56:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="9f486c4c8c169eecb01e130912b5db11dd60377d", 0x14) 12:56:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000004080101000000ff0000000002000004050003000600000005000300063600001400048008000740fffffffe080007400000000406"], 0x58}}, 0x0) 12:56:16 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x8000000000000001, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:16 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) inotify_init() 12:56:16 executing program 0: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)) 12:56:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000004080101000000ff0000000002000004050003000600000005000300063600001400048008000740fffffffe08000740000000040600024000f60000050003001100000006000240a035000005"], 0x58}}, 0x0) 12:56:16 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) [ 137.172683] nla_parse: 19 callbacks suppressed [ 137.172691] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.188297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.200460] new mount options do not match the existing superblock, will be ignored 12:56:16 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) 12:56:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x200040, 0x0) 12:56:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000086c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:56:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:56:16 executing program 1: lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000004340)='nbd\x00') syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000004c80)='nfs\x00', &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004dc0), 0x0, &(0x7f0000004e00)) [ 137.346781] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:16 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x8000000000000001, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:16 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001e80)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="15", 0x1}], 0x1}], 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='g', 0x1}], 0x1}, 0x0) 12:56:16 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sysinfo(&(0x7f0000006700)=""/101) [ 137.463124] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.499180] new mount options do not match the existing superblock, will be ignored 12:56:16 executing program 3: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000180), 0x0) 12:56:16 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x100000, &(0x7f0000000340)={[{}, {}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000000740)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}]}) 12:56:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x58}}, 0x8800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x2, 0x6, 0x3}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 12:56:16 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 12:56:16 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSS_SELECT={0x4}]}, 0xff9c}}, 0x0) [ 137.642433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000086c0)='/dev/zero\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:56:17 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0xfe72) 12:56:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x7ff, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) 12:56:17 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000003080)=[{&(0x7f0000002080)="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", 0xffa, 0x7}], 0x0, 0x0) 12:56:17 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:17 executing program 4: clock_gettime(0xab5a237ac2adaedd, 0x0) 12:56:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000240)) 12:56:17 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000005c0)={0x9}, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x989680}, 0x0) 12:56:17 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) [ 138.293475] EXT4-fs (loop2): unable to read superblock [ 138.298071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) [ 138.353331] EXT4-fs (loop2): unable to read superblock 12:56:17 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:17 executing program 2: socket(0x11, 0xa, 0x9) 12:56:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSS_SELECT={0x4}]}, 0x24}}, 0x0) 12:56:17 executing program 4: r0 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000ffa000/0x6000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:56:17 executing program 1: syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0}], 0x4, &(0x7f0000000a40)={[{'-'}, {'\xd2,[}'}], [{@subj_role={'subj_role', 0x3d, '}'}}]}) shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 12:56:17 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 138.428836] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:17 executing program 3: r0 = timerfd_create(0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 12:56:17 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x49c040, 0x0) 12:56:17 executing program 0: r0 = socket(0x28, 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/89, 0x59) 12:56:17 executing program 4: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x100000, &(0x7f0000000340)={[{'system.'}, {}, {}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000480)="b874ff87db01d7bd407aa2ec8a930b27", 0x10}, {0x0, 0x0, 0x3}], 0x0, &(0x7f0000000740)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}, {@permit_directio='permit_directio'}]}) syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x240c, 0x0) syz_genetlink_get_family_id$nbd(0x0) 12:56:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 138.534844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) 12:56:17 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 138.588724] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 12:56:17 executing program 3: fork() wait4(0x0, 0x0, 0xa, 0x0) 12:56:17 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 12:56:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006780)={0x0}, &(0x7f00000067c0)=0xc) process_vm_writev(r1, &(0x7f0000006c40)=[{&(0x7f0000006800)=""/40, 0x28}], 0x1, &(0x7f0000006dc0)=[{&(0x7f0000006cc0)=""/2, 0x2}, {&(0x7f0000006d00)=""/153, 0x99}], 0x2, 0x0) 12:56:18 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:18 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/55) [ 138.668477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 138.696479] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 12:56:18 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:18 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:56:18 executing program 0: fork() shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 12:56:18 executing program 4: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 12:56:18 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) [ 138.807849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:18 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:18 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 12:56:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000006100)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000001100)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 12:56:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000040)=""/238, &(0x7f0000000180)=0xee) 12:56:18 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000340)={[{}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x7ff, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, &(0x7f0000000740)={[], [{@permit_directio='permit_directio'}]}) 12:56:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0xd0}}, 0x0) 12:56:18 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@local}, 0x14) 12:56:18 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:18 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/4096) 12:56:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@utf8='utf8'}, {@sbsector={'sbsector'}}], [{@hash='hash'}]}) 12:56:18 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001080)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:56:18 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 12:56:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004400)={&(0x7f0000004380)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x29}]}, 0x20}, 0x1, 0x0, 0x0, 0x2004c810}, 0x4000000) 12:56:18 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:18 executing program 4: syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f0000003200)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}, {@shortname_winnt='shortname=winnt'}]}) 12:56:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000fec000/0x3000)=nil, 0x3000, 0x0) [ 139.637747] print_req_error: I/O error, dev loop0, sector 0 12:56:18 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 12:56:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 139.702915] FAT-fs (loop4): bogus number of reserved sectors [ 139.719145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 139.729162] FAT-fs (loop4): Can't find a valid FAT filesystem 12:56:19 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) 12:56:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006780)={0x0}, &(0x7f00000067c0)=0xc) process_vm_writev(r1, &(0x7f0000006c40)=[{&(0x7f0000006800)=""/40, 0x28}], 0x1, &(0x7f0000006dc0)=[{&(0x7f0000006d00)=""/153, 0x99}], 0x1, 0x0) 12:56:19 executing program 2: syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x240c, &(0x7f0000003200)) 12:56:19 executing program 3: r0 = timerfd_create(0x0, 0x800) read$char_usb(r0, &(0x7f00000000c0)=""/15, 0xf) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r1+60000000}}, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/15, 0xf) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) [ 139.828320] FAT-fs (loop4): bogus number of reserved sectors [ 139.844064] FAT-fs (loop4): Can't find a valid FAT filesystem 12:56:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000280)="4b17244a760f50b501345dcb52d161da", 0x10) 12:56:19 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="cdbb0bf21fbf11a37f0e5d33898ea97b5fae6ff24126", @ANYBLOB="020027bd7000fedbdf25030000000500060003000000050006004000000008000200a7"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20005800}, 0x40091) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) 12:56:19 executing program 2: r0 = timerfd_create(0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/15, 0xf) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r1+60000000}}, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/15, 0xf) 12:56:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:56:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 12:56:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, r1) 12:56:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 0: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000100)="9b", 0x1}], 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', &(0x7f0000003180), 0x0) 12:56:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/protocols\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:56:19 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 12:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000c26963db0711014c290008000300", @ANYRES32=r1], 0x28}}, 0x0) 12:56:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000040801"], 0x58}}, 0x0) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000280)='K', 0x1) 12:56:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006e00)) 12:56:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="ae47b84c4e208d7f", 0x8, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:56:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 12:56:19 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 12:56:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000004080101000000ff0000000002000004050003000600000005000300063600001400048008000740fffffffe08000740000000040600024000f60000050003001100000006000240a035000005"], 0x58}}, 0x0) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 4: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) 12:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf252e00000008", @ANYRES32=0x0, @ANYBLOB='\f'], 0xd0}}, 0x0) 12:56:19 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 12:56:19 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$alg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 12:56:19 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 12:56:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000004080101000000ff0000000002000004050003000600000005000300063600001400048008000740fffffffe08000740000000040600024000f6"], 0x58}}, 0x0) 12:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf252e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00e3800600030004060000a80004"], 0xd0}}, 0x0) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x8}], 0x0, &(0x7f0000000340)={[{'system.'}, {}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@seclabel='seclabel'}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', &(0x7f0000003180), 0x0) 12:56:19 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:19 executing program 2: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="cdbb0bf21fbf11a37f0e5d33898ea97b5fae6ff24126", @ANYRES16=0x0, @ANYBLOB="020027bd7000fedbdf25030000000500060003000000050006004000000008000200a7"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) 12:56:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x28}}, 0x0) 12:56:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000b80)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000bc0)=0x10) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 12:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x10}]}}, &(0x7f0000000140)=""/132, 0x26, 0x84, 0x3}, 0x20) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000380), 0x40) 12:56:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000700)={&(0x7f0000000280), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*]+@/\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '#\x00'}]}, 0x38}}, 0x0) 12:56:20 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 12:56:20 executing program 1: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote={[], 0x2}, 0x0, 'veth1_virt_wifi\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x2) 12:56:20 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000380), 0x40) 12:56:20 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) 12:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x4, 0x0, 0x4}, 0x40) 12:56:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 3: bpf$MAP_CREATE(0x4, 0x0, 0xc4) 12:56:20 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, 0x0, 0x0) 12:56:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="11"], 0x14}}, 0x0) 12:56:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$nfc_llcp(r0, 0x0, 0x0) 12:56:20 executing program 4: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xf0}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000000}, 0x20040815) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x30}, 0x40) 12:56:20 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 12:56:20 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000007, 0x1130, 0xffffffffffffffff, 0x0) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1130, 0xffffffffffffffff, 0x0) 12:56:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000000)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x3fff, 0x0, 0x0, @str='\'(\x00'}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="b1"]}]}, 0x20}], 0x1}, 0x0) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)) 12:56:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000000)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\'(\x00'}]}, 0x18}], 0x1}, 0x0) 12:56:20 executing program 4: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:20 executing program 3: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20000000) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000049c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*]+@/\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '#\x00'}]}, 0x38}}, 0x0) [ 141.519908] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex 12:56:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x4, 0x1, &(0x7f0000000900)=@raw=[@call], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:20 executing program 2: syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') 12:56:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:20 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 12:56:20 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') 12:56:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f00000000c0)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 12:56:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) 12:56:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000039c0)) 12:56:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') pipe(&(0x7f0000000380)) 12:56:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x94, &(0x7f0000000280)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 141.715734] PF_BRIDGE: RTM_DELNEIGH with invalid address 12:56:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 12:56:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x40) 12:56:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) close(r1) 12:56:21 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000540)) 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000380), 0x40) 12:56:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000016df31"], 0x14}}, 0x0) 12:56:21 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:56:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x2}, 0x40) 12:56:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/kvm\x00', 0x200, 0x0) 12:56:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@map_val]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="bfa13c5132e72b8a480000000000000e95"], &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x1) 12:56:21 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00000000000000000000000000002f"], 0x1c}}, 0x0) 12:56:21 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 12:56:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYBLOB="4400028040000100240001"], 0x60}}, 0x0) 12:56:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, &(0x7f0000002c80)="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", 0x1000, 0x4000, &(0x7f00000010c0)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0xfffffffffffffddf) 12:56:21 executing program 3: socketpair(0x22, 0x0, 0x6, &(0x7f0000000000)) 12:56:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:56:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x94, &(0x7f0000000280)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x3, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5, 0x1b, 0x1}]}}}]}, 0x44}}, 0x0) 12:56:21 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)) 12:56:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000002700)={0x18, 0x31, 0x1, 0x0, 0x0, "", [@typed={0x4}, @nested={0x4}]}, 0x18}], 0x1}, 0x0) 12:56:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x2, &(0x7f00000006c0)=@raw=[@btf_id], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:56:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f00000009c0)=""/33, &(0x7f0000000a00)=0x21) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="33fb09a0787825549616c44f2007e3dda7e295836aecca3ef1003bc573fa5a673c08cd5c6ece0c2f213a439e119aa6825663e31b509b50445eb5d677843bb45b5e4e419d660d4507a09e12a36034be1b1dd2d33ed2a4e5b44e093e681165587a38"], 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000000)={0x1d, r4}, 0x10) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname(r7, &(0x7f00000008c0)=@qipcrtr, &(0x7f0000000940)=0x80) connect$can_bcm(r5, &(0x7f00000001c0)={0x1d, r6}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x3a8, r1, 0x800, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r4}, {0x248, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1000, 0x5, 0x0, 0x4}, {0x8001, 0x40, 0xe1, 0xfff}, {0x7, 0xff, 0x6, 0x8}, {0x2, 0x6, 0xc0, 0xffffffff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xc55}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x47b3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}]}}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x4048880}, 0xc000) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1d00010000000000000000000400000009000080b10d4f061f000000f37246bf7e3069e567661ce81f93558416008f2955971c820aad537d6f34343d9c78a9b05af096de091f0ee389f03f6987f099d6c0b7a928c346048bf8cb79bd279e26b73597e21f20e6a101beb11951f46787d744fdd78b16dabf86cf4fd0dd6aaf0432f8fa54e44b4fae249713fb89efda059af54731a62afab960a2874f5ecdd3c4f6002478fd1518261344001fa793dd190aca22a9ae87ffd6780de0aca042d12047c30fd6a8ac8b87cc65c7d0afb18b9f29af4beacaee44073a3a903df4efffdd6256822efa82c965c283321281f0e368849675038b50456cccc872a84afad4e08300a49d012651938e91dc915e232c27ddce436df7a982b00ff5366e658148c53b953d6b03cff3ca8f26c1d7a628233258f60b635e9285f16af5a2e91da40bdc8c92159fdd5cb3d5a94c170b24314340ae7e87db5aaba92b40b02371c95ad527dedabd0eeb22d0212a3cad3b9cab43b3d8643c86d59c34c0d02abd333729fc448be310d14d3ffba8098ed4fa1302d54ba5e1f79689bc2a84df82c6b9a73a0dc67d4074d95dd2b31622015b2de6d92b99cb44edb5bdfd61c8f35739d4a1ecb9853f37793416fe"], 0x20}], 0x1}, 0x0) [ 142.190706] nla_parse: 24 callbacks suppressed [ 142.190713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000380), 0x40) 12:56:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 142.241040] tc_ctl_action: received NO action attribs 12:56:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup/syz0\x00', 0x200002, 0x0) 12:56:21 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000440)=[{&(0x7f0000000140)="0713e44fcd58fed7ce5972ed09c99e27fbabcfe31d251ab77c758ccdffd6f87940aaf0afe6fbd7283ae8e1d632a6eb985f1b4579b9d468a9a4c56b11e84408df2037b30979a559a7df312aee795df44ec6", 0x51}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000001c0)="adbbbc4d93776bb0ee41acab216a8499c01f863425e954bf55b18fef41f67c1d9d14b2cf843b55dd12fd3fce7e30722b9315c174808c6d0a80f3c5563ab56086cdfc6ac1b7ce70808f4cb56e6c3488d1", 0x50}, {&(0x7f00000016c0)="a9f552c27582846006620b554b5d22aa1fdc0aa828bedda0d63b87a5cb9835c4ba73299540c617d01f6b01b58e1b87a38a5be9cb3c9d653dd667e96d24b9fa3133935cd41223267e0dfcf893022c4bba710d25b7f3bbe617881b23303bf3fa542cbc7fbb3a531bba886ab4d7d245c0d6436ef9fbddbbd3c0af4907cb770fb100840cfed9bdc675b5501d3de72b5c8a7d7e8b420aa8364a5f140ab3c98bebbc1e6acc576faf2ea7d858a415a4b6df02bfdf41b09e66e6e1e2762e81ffa0437196cba3a2e899d995e4b4efccbb3604fd4cbe41bd5fa42780930f5608ca5a33cd59c7f88a69c28327ddf16637812ec66a165a73db2897f8196cc8fe3a85bd8617b648bcfe38fb46642ec14fb6c18120f39db9e435454bb39b77b886035ee3f2717523fa8ae66d811754b7757bdb2817386216b028eb8a77f7c7c38b147ce7614116392386fd24fe19e8839444ee8f89a104b81d3f4b723435ddcd1cb15357f984d413768d2420cd43a6ee670896c8cbcd3a6f2af2e33bd5fe989aaa6c685bae1e12abe60f74c3db3702b9ca395c453e10ca6cb2f3459d2205ad316365a40d497b798721e24bd9b7f1644aa3d3777fb0b1ce197c808964bdd1724bbc284e08fcc8c4ec336a19c15565c8b87620da236a4f6a1a635c80f9031dc9643d5d938c20918d8e60f4e775f3f5db3430b6beffd3a5ba15d53076cf748c2600d20a314220a7001f3335810ae5ea9f83ec3a8a3279436449c028af273cf30f502cd44f81a0a727c2a239f49bfc438ab9af0321fcf7a440f95f4f68f96bc1e6d2e8e7a76f3dd8ace2a21e326b7e3d4d0179ec9b4ae3cc03cd0794078d70b38754b71d159a12ef4bfa0be0b5cdf6953c3fd872fdb079a3a4b01d1fb5e3fd6e19e1760dd32ffd8f87ae99bf32a953a61e049b5ffb83e351a96d95b24b1128190e6aa3385d16406f445ec9860569c3a012aa29f667d05804ed87acd8d506c0cf7a806dd30e6b7905dd8a9838badc7f7859dd0093fb94c9d30c32e62e47d494161512bf4197ead56ad476193d1a466eb86de7a22488ef169d0f18d16b9d1dc05309e5e8f941a9bbf10f876c44dfa4764de5ca1577c01044df8641cfd19c67ebc861cd05ecdbcda4100e07eca8c188bc21a8fe1ce70b547fed65687f02dd1c1c9053e0c1795d54ca516c3984c812eb2148b24d0a6a166ed954321fbdcbb62b84eb054c3bffa921619a15bfcc408f4df19f75d70a789f368db0a9302f512b69696e4ec2433755ef22eec79f3b048d37fb52258e5d5136eb685fa538d78549aaa01a6aa91917475dc4f98bcdf493d6492a109da3ae91c8e7b84428629e14f83a9fa06e2f5c7c4d60542c176315d1f8a34a66bde288049cd939b475087d7b738fdb1812034a68efa9b3db7ef3415af2230c97d0e04b1c87d6fb9fd7866a5fda3c4c1cead14c4632d26b902530fb1c45540f249dadb85f78f25a890a8c07f6a89d75e999a1f36480bdd908ccbaace892f2cdb480d7eddf0f461d0e2b72646ca1c5a68586e65cb0742be50c7bc65d6778d111f7c483977f7831fa8466416afa978778474884573bac3615da7365553fd59b16246ef287c6312364c5e4d5e77b68cc4101efa1ac5afa40ddb5734b6924ec27adf427fdc664344d9363e827efa3fdf8f8e1240e7605c074c31442485609f0c7e8ee1be395b4612b29c8c79361fb2047fdb26554c0c42cdbd6033f344253e2efcfdbe047a1592dc704f8dd3583cab5f611644833ef5c349969c1630ec7b025c735f91cad6345ecd3fb5c4813a58c6b1a3d1a017318a932c7463ffda00c6fc89edd5ec713c7b3178ad65818d209d123052389a50b80c6cbf2f73814a3c4c2d22815cfc69935eef84990e63ab2e9f4bd2608e2c73f1985c9e4b1f18544af7fb2107d136d290be4a08bc9f5254c31fa8439251bddac7dd82934220a0bd386499e0ed45e125efc184cf1169c1c4337f2a7c16477f173de6294d63372cdd17ea90424ede9000b89b7ae7a2d431df34e474108b800d5e87624b9fe9e009c6cef018f1e41aa2f2e788c739ac8f63400130d3575b2ed3b57e23fd5c3c53f8794d3f14912e6738a70cd60fbba8b80336f856dbd4c5e1e9d237ff6484fb6cc9719391002b14836f3a58525479cf90ff93a93115ac6e19fa335c5aaa2b1cd862a3ca67cd6962bdbbeb005e190ea0c6ea29bb505a9673f4c8e239015146bb7eebc2da302746d6be16b2d101ca004a66c41911e3852ae4127d311022598ab240fd97b0ddb18cabed8c2125ca05cc5848878efa48abcfe2c68e4b9703db60b1cee262169764e945ec2c8950cf5ca83be2d9613c92fe714f76dff05c27cd526f9e356c82cc9e47576e54fdf53eea8b2e45ee4323d206eaaaa74cf5cbbfde39486a8097a5ac71853007c846c68ef55b38304420766878807668a2f866a25c389743c5c8a3fe9a84b9921e0c21e14633a88aa146e103cbd8a14d61536cbc8a0d96ffecb9d9372956a40851b6488b343dcb29ef386bd3609fa926d4569aa46990bb13c57504384d942b5fd8338ea27d5cc7995198b38c7c4d44990307e7531bd67ee4ba2e4ef98f579421f93307dbedc1963942340f859f885d1b3155b8a44b609c5097b0842440088a75ed53657eff893086d237f0879f555e5c04cdbbc8e67a2058228845e6c29995df37bac6c87c78d6434c02ff28c7b721e03ce495cd8e7c2bcd2d15bd59c58fce4be0735f4bac5660c34963fbceaf0ed573d2468651dd359a369a394b1f030ecbe179dda415c88ac89acf53a74df003d6edd290145912378bd8fd8c85005955c6578e82b9fb616da259180937ce7aa0dc28b95be25b2ea97ad567b93171560ab7414e19eee7942cd1c8df11ae4d47b4d6b156e928841b2e2dc4f0ae3874c554ba5c29cbdf61ee06201e53c6b5d78f98c30f1556678bfea9b0b0029ed7c81d9ab47d401fdde70ec49e722ba2852ace45397e0421226c50d92e5fbae5c51fa0a41bcc4599a81d1e1b018bf430e1a9c0be1274a949ae1faa0c51a32a9cafcdf102130a37051bd4c797310a71dde8a08d468e6ec170cc181f27e7b2161643166f9e7548931df65fcdc8e2efd64f094274a9924b7d00a5a8c66ea75e6b0a41bd4b5aec51a508109c1e257e21b58471f6def5d54a3d10d17f767a49ab0ce5eb1c3735e00377336f61015e1a654a2a2f838198dca657daaa775dc10bd7c59ac5c615c20f2126ae9accd64cff69189b8b386c00b1f43719d9cd10ec97625084ce1fd287bcaef82d681def536e61e56706b0f54bbd5d44806e3baa7559f5d707c5406c493ad10b3737adbfa7345206f3a293a0ced815c0accc67f495c47b3bf4e9ae81624d9b245cac66aa2c031d9816b935bf49dae012e04e01bdc92ec70108792f3dfc0dfab837ec2b6c61a5b33bee191c0b35ab26022e6837ab368bfb38c0d7680821787791c94ca9e9a56139e615abd2aeccb9b69e5bb241c06a298a906a63494aff2f7faee27f953206f579865b81d112a9a6e12f60c0f7063e7d90ba0b7b448074c51d0503e95df84ccd95adfc0ea2c369162cf81cf0eded2d1b477b0783e5035fe4cd19b72656ddbe94454bc15974d4eb45d177bcf067f27083899263aa9e3727f23bd1eb2f9257d98766b607d2be23b9658f4f0c767a456b2c5bfe7a776016cba33bdffe8bdf994cde61ff0ec63fe13861e43cfd9256572a7cac1b3874f8ae5800263fbf846084d66e939cda4231636823a4744cd0c794d7f103bbd09b7e8a6995f4abf2422c17ede7828db6d008c7f0fb13411fc3eac51d21b84203b636b6cfa2eb35e01566fc39a8a79dcdeb95ad319f8ca8c435ad8318052c1fbb354c86ba990f404668c05cc1f62dcb820433f76d73d8c94cf219a193aa2006262972e325b3edf63b45889e4748ef7e92bc089b0ed3968dc12bf875effed3bbe1127e4148a1b93aee6cceb6d01cf196744a089ea5ab51cdbf5fecb5751cff4f8d7ea4cfb14cfad988490e9d7092491e145a89840c622f4ca36aa61ca184844ca11419f413ccecc2ae7d77c86fc076861dfe0908e3620b168a75d990a524a3fcc4d4dbf1f0599892c7ba78a346839537a660d0f9505c4730197ca54d1c38bf286afa24b910171bc1ec6ab01af349d67ac28190ca47b6ea851a2deca171d3be8a53074c4202d2065a88cd7381f97f28abe4a756f58ed5738802480a0cb0b4e4ac777c7d07fadcc3d9553aefc99625ad32c8e0e496519aabef8e5816997b88f72644b1422005683c10a5785e8b4746e60e2f4224b88e4bc61c5e72e0cf2a3281b045fab42a1386755fda7b05ade719e4f957c3b14b0aff3004ed203d38e05aad6c09bd9507ce254a343d5491f3bafe935ad16e814e76a26c5b9a8f5f4d0b114c549968eafe59297733260162e2da3722705b43e7731a30b4f9b39c5a94e3b74b7e19f30158edb08bb23cd1538834ea60655639a9c747d1c145933fbce926d025f8d234a7f8eb9c2e326fbbc48ed482fec6fb192dde2eaf56284856b02b475f3850f222985c6d8396e900e9c7397fe3d2cd5082f874b3f70ef3ecef14adfe958a6110ed45bef5b515231c62dcd06b5451befea8dfd52baf4110ba1ccfb7ba99e17dde477b4e2c4646ae31ba7ff4810e16be064d89432b28b94bd4803d7bad0f88f9c455f8f46b6971a621c57f2a77c1c04fabeba7f5c9902f398577fe1db30339902e944a6bd40a4f867dbd7cff2f0e163f603db4f27b96ee972646f625addb04c9745441a6f25498a791231d9685fa8fef009203f9d1efb7385f2e7742e1bde31382c9952014c37ba36682532aa1d54dbfc81291a6f44f7e4b022996c8952439fdd3faf96b0432ab598ea1cd2d8b7fee4a535bb8b46b1ad8d19d05c8660358cfafdb050d31ab0b620495b02f1ffbbde5465efb3b8bce689a115eda8a6c5e13e097a23c84e8de4c89d6ae55826b2183cd30d1f1d6a61b3cf52eafc1bff9192a7cbcb91351ffec47612d7b7a27b2f19104a3ff6f01c2f516db60cc2e5be1d83f8869b5428f8c1521733209481236fad5ab7d912b4b87c9def183fe3bc22fdf5c7e47bc18f3a2c28d7974646531944350460281032aac068ff9ddde9456f87826245ae0b26dca5aa7b7940f84c24d6c83e9240ba90ccfe2b860f71a81f237d907aad5d9c4cc1770473f81b354dc6e6cc6a74ae74414902f54d858c393bb33855f41477d5d1a5fcc3e73ab9fa42d41b7388f0b5c6539600d709e45d8ddeec84ed7c487a34e5a11ddd24e0ed30ff8a2ad35d91ae3c288177250052590f05502c7372bff495044193c4a1ad6e2a262bf56ce8936d14bf3ccbaaf821d066b4eb93b578caf6579eac242496f54da6440847c17e177d5d6f170af426fb9842ba56f1229e206d697bb6f469bffdc4a9357dbc5ab0cd8ecbdc74373242560212df610dc8536cc5ae6ea413cdef20de6db0c2d84311b7ce09bfe2f4213ae3391342cec2e24de1449fc4156f25d2e2b884e88d7f69ee42aa869f588e313f38c243d007f4cf57dbd8a049d6829646e92cc89ac7a09a95756c181ba95b7af80c4f9b1728f719666c5ef21afe8aa6edb46164092ea41ab8ea185225f95f6bac5a9f295c9cb2ccc01f35f9e1c3bc4a6182f78e67464c2ceb6c519b7382bf1851aad3d5a42ea5090596be488e29ceaee037bb7f42b06e814e6f411db073858ba952d00897b07e380bc6d31dab6f7ff65f910cec398da292991e00b2e3e55ed1b1b0c6aa2da43ed4bb7cc8ce3189c8c11470569b34b911cf77040f2022379d7e0ad5eb6d4ffb5ffb642af0", 0x1000}, {&(0x7f0000000240)="5800d0ac3b5a3991794a9b608be319cf57e320da1dfa6c4255800edd480429bea66b34129adb8f71e8d32d8cd735bcf467dcdbdfa59d42061178ef8a97d37f60aba66460cd43673fb44f8731ed8d58c67371ae86cce8eb98bc687e1136fb5248d233123e53a3b45c5d", 0x69}, {&(0x7f00000002c0)="7c919cdb668943ca9da6d491b0065f67f63e2ecaa4dae4ed53ec4e3364f05e01d9c6c5dfee435ad22b17b2e4d7c7da49099e5ceb8733106ddf209c8afb0f7db30aff92911e1b346c70f7327a056296c54413c3ac376dc6624c12dcb3240728c18c27b3ac4688dbbc1fead9bd7a1fda1452e65300c283b29fe0c63457789b656ab8f04fa9afc8136e7f5beb612d84", 0x1e}, {&(0x7f0000000380)="1362b6fc3f2b79ff11994568478ed23fb093e5145122a013f046cc47f21491b82a903df3eed96d806103b404d3988b3bb81b33b2cd66cc545532809487f39bf652ecb05d26daa088da1bff61c2467e557347b793edfc6673aca4740707bc4ddf5c316c9363928df37dabc4dbce1f4d1af6de46690c164b529572773eabdcbe2e41a60c00396cfb4f863454fa9f490aee9597bdfce412a63123f3", 0x9a}], 0x7, &(0x7f00000004c0), 0xb0}, 0x0) 12:56:21 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 12:56:21 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000380), 0x40) 12:56:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 1: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 142.339675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:21 executing program 0: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) 12:56:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@raw=[@btf_id, @exit], &(0x7f0000000040)='GPL\x00', 0x5, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8cf0b2", 0x0, 0x32, 0x0, @local, @private1, [@fragment]}}}}}}}, 0x0) 12:56:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 12:56:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 12:56:21 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000240)) 12:56:21 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8cf0b2", 0x0, 0x32, 0x0, @local, @private1, [@fragment]}}}}}}}, 0x0) 12:56:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) [ 142.467739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:21 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:21 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8cf0b2", 0x0, 0x32, 0x0, @local, @private1, [@fragment]}}}}}}}, 0x0) 12:56:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 142.564480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.589525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:21 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000380), 0x40) [ 142.607993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:21 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8cf0b2", 0x0, 0x32, 0x0, @local, @private1, [@fragment]}}}}}}}, 0x0) 12:56:21 executing program 4: socketpair(0x1d, 0x0, 0xc4, &(0x7f0000000000)) 12:56:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp, @func={0x85, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 142.640314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.684337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.721044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x78) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20000000) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x8, 0x0, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9a6d}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xf0}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x20040815) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000015c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000049c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b80)='batadv\x00') 12:56:22 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000380), 0x40) 12:56:22 executing program 2: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) [ 142.755771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:22 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') 12:56:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '*]+@/\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '#\x00'}]}, 0x38}}, 0x0) 12:56:22 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:56:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000180)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x4}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="23460ca160"]}]}, 0x20}], 0x1}, 0x0) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 2: connect$llc(0xffffffffffffffff, 0x0, 0x0) 12:56:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x300}, 0x78) 12:56:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x401}, 0x40) 12:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:56:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 4: socketpair(0xa35ae3de04cddf2a, 0x80000, 0x0, &(0x7f0000000580)) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000140)=""/132, 0x26, 0x84, 0x3}, 0x20) 12:56:22 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000980)) 12:56:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600), 0x8) 12:56:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000700000000000000009500319a4e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0x8}, 0x8) 12:56:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, 0x0, 0x2b) 12:56:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b80)='batadv\x00') 12:56:22 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') 12:56:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000500000000000000c5100000000b000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 0: clock_gettime(0x0, &(0x7f0000000880)) 12:56:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000180)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 12:56:22 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff}) bind$bt_l2cap(r0, 0x0, 0x0) 12:56:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 12:56:22 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2, 0x0, 0x268, &(0x7f0000000980)) 12:56:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 12:56:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000140)=""/132, 0x26, 0x84, 0x3}, 0x20) 12:56:22 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000700)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 12:56:22 executing program 1: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x92787eaed836cdb7) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) 12:56:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 12:56:22 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:56:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x9, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c040000010301"], 0x47c}}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f00000001c0)=""/183, 0xb7}], 0x2}, 0x0) 12:56:22 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf252e0000000800", @ANYRES32=0x0, @ANYBLOB="0c00e3800600030004060000a80004"], 0xd0}}, 0x0) 12:56:22 executing program 3: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/105) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) 12:56:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf4}}, 0x0) 12:56:22 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:22 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000003080)=[{&(0x7f0000002080)="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", 0xff9, 0x7}], 0x0, 0x0) 12:56:22 executing program 1: syz_mount_image$nfs(&(0x7f0000004c80)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00)) 12:56:22 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) 12:56:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x14) 12:56:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000c26963db0711014c2900080003"], 0x28}}, 0x0) 12:56:23 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSS_SELECT={0x8, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_RSSI={0x4}]}]}, 0x28}}, 0x0) 12:56:23 executing program 0: r0 = timerfd_create(0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/15, 0xf) 12:56:23 executing program 4: r0 = socket(0x28, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 12:56:23 executing program 2: syz_mount_image$nfs(&(0x7f0000004c80)='nfs\x00', &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00)) 12:56:23 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000c26963db0711014c290008000300", @ANYBLOB="0c0099"], 0x28}}, 0x0) [ 143.787222] print_req_error: I/O error, dev loop4, sector 0 12:56:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 12:56:23 executing program 4: mlock(&(0x7f0000fe9000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000fe9000/0x2000)=nil, 0x2000, 0x0) 12:56:23 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000004180)='/dev/zero\x00', 0x1, 0x0) 12:56:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0xfffffffffffffffd) [ 143.873439] print_req_error: I/O error, dev loop0, sector 0 12:56:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)={0x0, 0x2b, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @ra]}, 0x8) 12:56:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 12:56:23 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x90440, 0x0) unlinkat(r3, &(0x7f0000000000)='./file0/file0\x00', 0x0) unlinkat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x88002, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) inotify_init() 12:56:24 executing program 1: syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f0000003200)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@uni_xlate='uni_xlate=1'}]}) 12:56:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init() 12:56:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x58}}, 0x0) 12:56:24 executing program 4: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000c26963db0711014c2900", @ANYBLOB="0c0099"], 0x28}}, 0x0) 12:56:24 executing program 4: fork() wait4(0x0, 0x0, 0xc0000003, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 144.797711] FAT-fs (loop1): bogus number of reserved sectors 12:56:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000040)) 12:56:24 executing program 2: lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000800, &(0x7f0000000740)={[], [{@permit_directio='permit_directio'}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', &(0x7f0000001d00)='./file0\x00', 0x1, 0x4, &(0x7f0000003080)=[{0x0}, {0x0}, {&(0x7f0000001e40)="288a97de08b7a24df625978bab595304f18c32d17fe62bb1e09d8455054600dc8205684e6f55c2810eefcfed452f6a1fb842988674ff95fb524f29e4ac8d0b8b0575c904542d3c9b05e831195ec3838319aeef0625494ed5aa25d25dadf254ea", 0x60}, {0x0}], 0x240c, &(0x7f0000003200)={[{@utf8='utf8=1'}], [{@uid_gt={'uid>', 0xee00}}, {@fowner_lt={'fowner<'}}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000004340)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004400)={0x0}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x44) execve(&(0x7f0000004580)='./file0\x00', 0x0, &(0x7f0000004740)=[&(0x7f0000004700)='^{[)@}\x00']) syz_genetlink_get_family_id$nbd(&(0x7f0000004780)='nbd\x00') syz_mount_image$nfs(&(0x7f0000004c80)='nfs\x00', &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004dc0), 0x2000000, &(0x7f0000004e00)={[], [{@subj_type={'subj_type'}}, {@uid_lt={'uid<'}}, {@subj_user={'subj_user', 0x3d, '+-(#&'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'%#'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 144.846051] FAT-fs (loop1): Can't find a valid FAT filesystem 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000040)="eb49968897022449ee8e0d48a81996242b78e8aa8cb1dfbb964a204af74c9e8a4eafb8d90d5d306c2876df81d29873e47fc80c698cab715178730f9b5054fc2ade4799894a25b49ca4960791682bb9bef4947c527579514e5a391beba760f7131b65bd6302e4c1be8f5ba379ecb8c32fb9a86b692bee8d590dffb627303bd3d0139bb81a130f2fb4", 0x88) [ 144.964139] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 144.971057] FAT-fs (loop1): bogus number of reserved sectors [ 144.981010] FAT-fs (loop1): Can't find a valid FAT filesystem 12:56:24 executing program 1: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', 0x0, 0x0) 12:56:24 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 12:56:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)) 12:56:24 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x400}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x9e4, &(0x7f0000000000), 0x0, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x10) 12:56:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 145.090156] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 145.115386] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:56:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) 12:56:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000c26963db0711014c290008000300", @ANYRES32=r1, @ANYBLOB="0c0099"], 0x28}}, 0x0) 12:56:24 executing program 3: syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x12000) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000cc0)='vfat\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)) [ 145.268344] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 12:56:24 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 12:56:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') sendfile(r0, r0, 0x0, 0xffff) 12:56:24 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r0, 0x0, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 1: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0xff, 0x380) 12:56:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 12:56:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x84000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) inotify_init() 12:56:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) [ 145.447283] FAT-fs (loop4): bogus number of reserved sectors [ 145.480156] FAT-fs (loop4): Can't find a valid FAT filesystem 12:56:24 executing program 1: process_vm_writev(0x0, &(0x7f0000006c40)=[{&(0x7f0000006800)=""/40, 0x28}], 0x1, &(0x7f0000006dc0)=[{&(0x7f0000006cc0)=""/2, 0x2}, {0x0}], 0x2, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004a00)={0x0, 0x989680}) [ 145.526546] new mount options do not match the existing superblock, will be ignored [ 145.562523] new mount options do not match the existing superblock, will be ignored [ 145.614213] FAT-fs (loop4): bogus number of reserved sectors [ 145.622411] FAT-fs (loop4): Can't find a valid FAT filesystem 12:56:24 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 12:56:24 executing program 1: syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x20, 0x0) 12:56:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000008640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006b00)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 12:56:24 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:24 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 12:56:24 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 12:56:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000004800)='iso9660\x00', &(0x7f0000004840)='./file0\x00', 0x0, 0x0, &(0x7f0000004940), 0x0, &(0x7f0000004b80)={[{@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}]}) 12:56:25 executing program 0: syz_mount_image$vfat(&(0x7f0000001cc0)='vfat\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000003080), 0x240c, &(0x7f0000003200)) 12:56:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) mmap$binder(&(0x7f0000fe6000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 12:56:25 executing program 1: timerfd_settime(0xffffffffffffffff, 0x8bd612d566b2d028, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 12:56:25 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000004580)='./file0\x00', 0x0, 0x0) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)) 12:56:25 executing program 3: r0 = socket(0x28, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000041) 12:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 12:56:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000000040)='Y&mH', 0x4) 12:56:25 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', &(0x7f0000003180), 0x0) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 145.954374] ISOFS: Unable to identify CD-ROM format. [ 146.050190] ISOFS: Unable to identify CD-ROM format. 12:56:25 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x90440, 0x0) mmap$binder(&(0x7f0000fe6000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 12:56:25 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) inotify_init() inotify_init() inotify_init() pselect6(0x40, &(0x7f0000000240), &(0x7f0000000580)={0x86}, 0x0, 0x0, 0x0) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:56:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004440)={&(0x7f0000004300), 0xc, &(0x7f0000004400)={0x0}}, 0x0) 12:56:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 12:56:25 executing program 3: syz_mount_image$nfs(&(0x7f0000001500)='nfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 1: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', &(0x7f0000003180), 0x0) 12:56:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000004800)='iso9660\x00', &(0x7f0000004840)='./file0\x00', 0x0, 0x0, 0x0, 0x2201002, &(0x7f0000004b80)) 12:56:25 executing program 0: syz_mount_image$squashfs(&(0x7f00000005c0)='squashfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0, 0x0, 0xffffffffffffff46}], 0x0, &(0x7f0000000a40)) 12:56:25 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000086c0)='/dev/zero\x00', 0x89400, 0x0) 12:56:25 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="9b", 0x1}, {&(0x7f0000000200)="1d", 0x1}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000480)}], 0x0, &(0x7f0000000740)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) newfstatat(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', &(0x7f0000003180), 0x0) 12:56:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x402) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x4000) 12:56:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x9}]}) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/ptmx\x00', 0x0, 0x0) 12:56:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001040)={{0xffffffffffffff2e}, [@NFT_MSG_NEWFLOWTABLE={0x84, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x0, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_DELOBJ={0x0, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14}}, 0x17c}}, 0x0) 12:56:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 12:56:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, "1570b2b464d9aa49a370a4f6b28cfcc35a8f18"}) 12:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') fstat(r0, &(0x7f0000000a40)) 12:56:25 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f00000000c0)={0x0, "8f63c776a47eb5d1e2639905a397bb70bdcc0060f0d4a6b0a6baffe1e02406665ddaeb9abb15a9b9fe8246ebf8472da20b0c200d062a098f06e1c2747e129aee"}, 0x48, 0x0) 12:56:25 executing program 2: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 12:56:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x18, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000b00)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 12:56:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 12:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 12:56:25 executing program 1: io_setup(0x5f6, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:56:25 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:56:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x36}}, 0x0) 12:56:25 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x1) 12:56:25 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0) 12:56:26 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/igmp\x00') 12:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 12:56:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "dc3736b143619eef", "9b9fd865a127d910e7ab81102d540679eb71baf2f17937ed37e201b06841dda2"}) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 1: socketpair(0x2, 0x2, 0x7, 0x0) 12:56:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) 12:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) 12:56:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xec4}}, 0x0) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="34000000010401430000000000000000040000090500010001"], 0x34}}, 0x0) 12:56:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x8, 0x5}, 0x14}}, 0x0) 12:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffff10, &(0x7f0000000040)={&(0x7f0000001740)=ANY=[], 0xec4}}, 0x0) 12:56:26 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0xa0000) 12:56:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)=ANY=[], 0xec4}}, 0x0) 12:56:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="14"], 0x6c}}, 0x0) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000b00)={0x710, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0xa9b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "0ec9f6e3fdf2e1acc44b68ebbbe6fe309fb7e8ca3b682dcd777b222a7df04846", "e048594786737a7a990d975a39344a6c509b829a5571f460e060445c138fbfc4"}}}, {{0x254, 0x1, {{0x3, 0x7fff}, 0xff, 0x7, 0x2, 0x1ff, 0x24, 'syz0\x00', "d7aa83fa16901bc75be34ff62960d743e764aedea23c26f17be7d380b7b4fb1f", "7f87a0fbb97a28c28512ae6d6b75d51636517d38fdfcf7e0d8ae2ccd5d1d507c", [{0x6, 0x7f, {0x2, 0x1}}, {0x1, 0x2, {0x2, 0x5}}, {0x4, 0x0, {0x0, 0x7fffffff}}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1, {0x1}}, {0xd5e7, 0xef, {0x0, 0x7fff}}, {0x3f}, {0xef42, 0x3, {0x0, 0x8}}, {0x1ff, 0x0, {0x1, 0x86}}, {0x0, 0x0, {0x1, 0xf0830e6a}}, {0x0, 0xffff, {0x1, 0x9}}, {0x400, 0x1, {0x1, 0xfffffff7}}, {0x0, 0x3, {0x2, 0x200}}, {0x3f, 0x9, {0x1, 0x7}}, {0x366, 0x1ff, {0x1, 0x3ff}}, {0x5, 0x7, {0x3, 0x9}}, {0x7, 0x3f, {0x2, 0xbb}}, {0x2000, 0x4, {0x1}}, {0x4, 0x1, {0x1, 0x5}}, {0x5, 0x8001, {0x3, 0x3}}, {0x0, 0x0, {0x2, 0x5}}, {0x4, 0x81}, {0x5}, {0x0, 0x0, {0x3, 0x2}}, {0x4}, {0x0, 0x3f, {0x2}}, {}, {0x9, 0x400}, {0x7, 0x100, {0x1, 0x7ff}}, {0x3, 0x20, {0x3, 0x200}}, {0x101, 0x8000}, {0x4, 0x5, {0x3, 0x7}}, {0x1ff, 0x2, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x20a02a392a34ab2a, 0x100}, 0x1, 0x0, 0x0, 0x8000, 0x8, 'syz0\x00', "13f9176c7e8d720eb24b447b5f24a45fc2095b7017b9c31520a307e0976fefcb", "79844527eff174ca4589694fa1ad170c8841fa6e6ae8c2b7ffd1f4d35d3f109d", [{0x0, 0x7f, {0x2, 0x3f}}, {}, {}, {}, {0xff}, {0x698, 0x3ff, {0x2}}, {0xabb5, 0x101, {0x3}}, {0x0, 0x0, {0x52e0d8ab4d97a04a}}, {0x0, 0x7f}, {0x0, 0x0, {0x3, 0x40}}, {}, {}, {0x8, 0x8000}, {}, {0x4}, {}, {0x6, 0x1}, {0x0, 0x0, {0x2, 0x7e}}, {0x0, 0x0, {0x1}}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}}]}, 0x710}}, 0x0) 12:56:26 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x4194902afe14ec29) 12:56:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 12:56:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_0\x00'}) 12:56:26 executing program 1: rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f0000000340), 0x8) 12:56:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}]}, 0x20}}, 0x0) 12:56:26 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x40200) 12:56:26 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001240)='net/udplite\x00') 12:56:26 executing program 3: epoll_create(0x4) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/ptmx\x00', 0x10000, 0x0) 12:56:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000b0c0)='attr/sockcreate\x00') io_setup(0x5f6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:56:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0, 0xffffff15}}, 0x0) 12:56:26 executing program 4: add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 12:56:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x20000004}) 12:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000109050000000000000000000500dffffffff600"], 0x2c}, 0x1, 0x0, 0x0, 0xc001}, 0x4000) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000280)='pkcs7_test\x00', 0x0, 0x0) 12:56:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000001000)) 12:56:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9000}]}, 0x28}}, 0x0) 12:56:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) [ 147.283323] nla_parse: 42 callbacks suppressed [ 147.283337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.303661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{}]}) 12:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 12:56:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x40) 12:56:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000001a80)='net/icmp\x00') 12:56:26 executing program 2: r0 = getpid() syz_open_procfs(r0, 0x0) r1 = gettid() syz_open_procfs(r1, 0x0) 12:56:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, 0x0) 12:56:26 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000400)="be", 0x1}, {&(0x7f0000000380)='T', 0x1, 0x100000000}], 0x0, 0x0) [ 147.447061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 12:56:26 executing program 3: getresgid(&(0x7f0000000540), 0x0, 0x0) 12:56:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="340000000104014300000000000000000400000905000100010000000600064000040000050001"], 0x34}}, 0x0) 12:56:26 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') read$eventfd(r0, 0x0, 0x0) 12:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 12:56:26 executing program 3: sysinfo(&(0x7f0000000d80)=""/182) 12:56:26 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) 12:56:26 executing program 1: io_setup(0xfff, &(0x7f0000000240)) [ 147.576994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.611762] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='stack\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 12:56:26 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x4ff5c4f9f88bfc17) 12:56:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000030801"], 0x14}}, 0x0) 12:56:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000002d05"], 0x20}}, 0x0) 12:56:27 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) 12:56:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010905"], 0x2c}}, 0x0) 12:56:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f00000039c0)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003a00)={0x0, r1+10000000}) 12:56:27 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x1754c3) 12:56:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "adbbad27d443db9df1a8c505ae12e832b852a1"}) [ 147.808316] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.847456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000b0c0)='attr/sockcreate\x00') write$cgroup_pid(r0, 0x0, 0x0) 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{}, 'port1\x00'}) 12:56:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18}, 0x18}}, 0x0) 12:56:27 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='fd/3\x00') 12:56:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000580)) 12:56:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f000000b0c0)='attr/sockcreate\x00') 12:56:27 executing program 1: clock_gettime(0x4, &(0x7f0000000ac0)) 12:56:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0x0, 0x8}}) 12:56:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x38, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 12:56:27 executing program 3: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x7, 0x40) [ 147.987305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/netstat\x00') 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') 12:56:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 12:56:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') 12:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 12:56:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/fib_triestat\x00') write$cgroup_pid(r0, 0x0, 0x0) 12:56:27 executing program 2: request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='!(!&\\%&\x00', 0x0) 12:56:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000b0c0)='attr/sockcreate\x00') io_setup(0x5f6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 12:56:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001380)=ANY=[@ANYBLOB="20000000000905000000000000000000000000000900010073797aeac9"], 0x20}}, 0x0) [ 148.177804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) 12:56:27 executing program 3: r0 = epoll_create(0x4) fstat(r0, &(0x7f0000000400)) 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010905"], 0x2c}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 12:56:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 12:56:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0xad}}) 12:56:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)) 12:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 12:56:27 executing program 3: syz_mount_image$ext4(&(0x7f0000002600)='ext2\x00', &(0x7f0000002640)='./file0\x00', 0x0, 0x1, &(0x7f0000002700)=[{0x0}], 0x0, &(0x7f0000002740)) [ 148.332824] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3, 0x0, "1570b2b464d9aa49a370a4f6b28cfcc35a8f18"}) 12:56:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:56:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, 0x0) 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)) 12:56:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x6, 0x1, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x37, 0x0, 0x0, @pid}, @generic="da"]}, 0x20}}, 0x0) 12:56:27 executing program 0: io_setup(0x5f6, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) [ 148.443515] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:56:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004ac0)='net/netlink\x00') 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000002240)='net/rt_cache\x00') [ 148.503531] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:56:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1400a9"], 0x6c}}, 0x0) 12:56:27 executing program 1: request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 12:56:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000140)={{}, 'port1\x00'}) 12:56:27 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/snd/seq\x00', 0x200000) 12:56:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="34000000010401430000000000000000040000090500010001000000060006"], 0x34}}, 0x0) 12:56:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="da1c653b4bc4466b77ccfa70702286b2293d7e7f26503241bd3821e98c230aacb891ced8d823d3e320135f6b8ff20bd03bc313e37c44271685c55c8bf607e022b4bed2a71fb666ab560e8959237022af04d6c4ff6d22d5b7703f1898fd7e601950f6088f9a63f9392dbe93c6cb2f5fea28aedfd6cc3c4c6e873fd292cbb4a763b5f93593c0f02305e2bc46a1652843d25b46871574428037a2d82cdbc30dda5e119de74d43831644fe7e72aa2271dae8349e619581dd0be9c415d4d6c2faee4b7ac677b4b4a3816f508c336b087aa34d5706252ddd46ddf3bae55abb6eb3af30333e54a63813de33e3161a68d6", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd99, 0x0, 0x0, 0x1, [@generic="4321fc6ce3fcf3d4ed99d2d5463cc9c238c83b55eab1e0d48361e4939bef1a409b19675860774e52e1bb94de1080427d50c9213376e05f3a0fc05b89b1bd8d63071d3d050f1e63414f8c96da47c270d09d9fc2468446a88f1f69e48d88200c55f386609985ac076eaaa73b5fbc4ee89579dbcaea0e3728bfb9ea164973414278ed107083c2fdb6b5d616a6df", @generic="6f430573193b9b663d33048d8ea12e91503c0899b5932a033aa92d753db2b0c33cb88c6d367cc2557efab146e298f53fe3ec52aa45484ba8807896801e809678eb2af0cdf981865bc828dc2566b05cf08342a788580d5745ba8e596826cbc59dfecac37488a3207ef63deea130ac0d6af840e029216c9b355483dd56540b8302ae9125de430d492436a648df5aeabb7e49fadba16831adbebb3294fecbe0df7230859a98da0383e8283b1659f673925e4e6715def50a38db4d858986d33e65610ed358aa70701898068fa693bc0824084ec458851c02f3f958c052a73934c134ea89d69c7a01", @generic="7acb952266e29927f8cb7f103eace551fbe53e50dda756da1681d924dbca938117e138f8bc4ae417af6803316b0bee4d526d26d3943c446d2dfce50ff5612cf08b32b7d2b5fd66a7153f1d095ea18c0c321e5ec2660b88f3b006c273fbaf33e409f2", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="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"]}]}, 0xec4}}, 0x0) 12:56:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:27 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1b7000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/fib_triestat\x00') 12:56:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 12:56:27 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x84542) 12:56:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 12:56:28 executing program 0: timerfd_settime(0xffffffffffffffff, 0xf41d1145bcaff1c3, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) 12:56:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x453, 0x0, 0x0, 0x0, 'V'}, 0x14}}, 0x0) 12:56:28 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000400)="be45c22c0a881a652c06234dea8ace4a5d1fcbfd59d435404bc59096069990982ea6e3520c9fb05564cf294166c5515e318cbf34ecd716b21b77e21e7bd33b0f503b764efb592ebf2b7a2d8ddbcfc4db5b67eb0e18f904aea9fe8aad6fc33e4bf444d4f31c1ca713d4507d7cc20f019ed21b90998e5af42ce8f1b8c93d35fd4a0062aedbca67e3ef3eee7062b6872b0d9b555b5e3f34c72e6ebfb2a8ed9f06bc83b38cee746bad5c51792ada854a89d100b38e5aee39bf58c021c7473fad122891ed670bd02c18eabdb01cf3834dbc32ebf5c0a3395cbc8632ab308a2c0840377b4cd77d1ed9042039bdb72258d37184519ad3418b751fe095bf0dbb88991d7063a665cb823d7a196000700054f99f915e22754c8b5f9aaca15363f539f1a5ac5791c27830ac8488116843e5750eb975b92c23d78a953e103607bd1493b825031f1d0d011a0b4c3a99f2fa25a79253c3b8aff25218fffa2a7aadc9d5d359058952a4b04e896240917347769fb9add4b8d339359374024e543c2b6250d688f451e368233bce358b4a1bb4e41a9a0b24cfc9ba30b89c0d7916dacb40e5cd0aba3df8d233e4e381212c6133b04df66b0be88fc75ea76858a85ca6a697d540aa7658b882a6fdf948b8e2adf9696ab31ae1a6f92fb16fbcd9f671d2c0efa5546193354430ae42da934a592914ccb95be72472a87afeaccec5b1b5df5511024e2c7cd057531a516b705a7023d07d46319b9888460696cd291e75c4e6c9813fe4b85bfeef6752a64021dd1c0bd473292f6a6bb2857cc49104843cc181938155a17def09be6e9de5fc43cb8d5f4dc17ae7d18f0400862a3acc75685b16de10bbfa44aa12087adbfcda326426309dfab35fa1a363a91ea10a22bfa38b5704de7d394a45025eb78c41322558b324666dc81528e725dda29c1013e5e7a6c1fdd25feed51b750b3f082c11cbcda59008591cb491e615a5e4e04bdde830cb2bebe11f1134b7002c64ba7bc3106c7dac24235ae542484874481c3557ee74a0d366c2a6a0b064e109a80b7bd69fc934604323a52c7f6f2f8ba08eed77a2c1b919dbbcb95962a4a825356873187c21022e0a30974cd7fd7c83e5ad098a2bc81b91ea18bdf344c32975ad1266fa4208327502bd048da1ea46f4af0b8b03fda80fc73b5f9f326fa1e6ff5dfae26b09a5767e39b6da28120240a392b0285a1b23604d6d094a130542f2aa6551ac78468fc95c87de64b49ad508347ec7675c75df057a939334a5054dfbf56b96d2b7a647b4f39be9538bf3c0ff2f828f17d671358ebae27b00803a2c0643eba4b71b5f1f8199bb227af24198d325fd92212b0bf548525add2c75ba1b38ba563269ad1e7aa313a18b9bcde5ec8a3a62f72f7e1264a8a90f74f9e2d9942cb09884ea6ae2388f55b7815db2c4802e9b3a60a88950b6a300a128f0afe7bd6701be84716f99ce23edc929b325654a346f84dcd1cbc0d8c8a8c6df7141c330b6ff2ae3a751420d7614fa55cbd7d4eabd59271cce40f0b4dbf364a7116620d62f77a2f2e61f4e56d12494f4ba8756e14a61fe09c8a81dbf84cb903b0406a5e35993bee31c99b58b4731cab33ae5ac8d88f941337bcaed0b7593dec7c21d1099c570872407893a91ead9eebdc29e11b8d377b9fd9b56f368c94875f08ad17afd7e6dcd678b5aa1fe95dc7c5c62d2103f2c8c6d25702d84bb365fa9771dbe9c53a14e00fa6c54903225e64d0e3dce191dc4575c60552851aad2a8f11ec5e512e84b41c7a32a54d6c5880f16d88a22c9fe71ce4da897cf5189f98d28176f33ce3a8b6ea466717357f547ab59bddd8295fc624ce109625a9f64f90ecfe93ae7dc6577982a00a0e1373e85eccb20c4b3890ba4ff1b603a95c5e3e1dcd7a1f57c3cb6f36564a2f36e0925151e170ad491d54f61cf058f6988e1076fade04e4d1c2cfe077fc9712144c91fed8efb2788db0322673f41c76e4761d01d324988a77ea9d602360ba82dbed320817750e2546407578d747c122804314a5825388eef3140f8b730719c69a4fb69e602fe4f199dd3bba0101df6c2a67e024b02e5c770671403ea92de199db7bc4d18bd3d0e2cb794a58820166857e13396adb97981b3421c151330ed2e17fb70059e6d9144aab8a61218ced1de7a9b8a65806a8b1759c54fd0425d7305c3f7efd322b5b0a209b0cca15f8900c6927d68a048a1898533989dceb7b87f4bb781d443779b9a6ab620d367a0d9905a7eb345e0e79461c5039d47b6bc3c8306ca1cce5539995d3554bafc6a522ec60c2c4424ad26b64707b9bb4e3d51205477fe025704f539d69373b267606e8c5c9a3de11c92c8b46e6c684b0bb9229122e919b155d8e5188815607c69672f2a52d9e81e73ae14e51f6249753b36ce2f666232765b036eec1af31646138a59b6393a4486648034773e0255bf802c4e5ff4398f7732c63416b620ac1df59dfc2bc55ae48bc231e0f684002b3c5159150f441df191731d6f9b773c1fc5faef8ccc2d88840b643a4d135d1b1625b52480e5365c381c9a1f41fdc7ede969047b5daf82e33247b22532cc2dcd61a6036ef060846d1a22b08e8695afc6544db562251319d474082ba6eb69ba5f50c9091fa9677dbaae5579cef0fe6debe8cd9cb98409e41ad61ca6c8e261b0cc6822f588d9f694387f843a6b597f7424894fb8b18a3229b6d19e675113c422117b5018def9998cfd7b7420a17e94d53220f257afb83df25c7fde9437b5bdba7d919c325dcc93cd4647f14488cc2beff3f31ec59c06d3bed0ea137ecbb04f3a681042441a0a22275a7e0ea6520e309ec6de59e1e76b90276281f1484ff87d9e5d9f56f3f7d307d3f319b7ab44a931d8d8643393dece91226d2223dbcb43a82a676d5fbdb220fe69962d80744b3c4c6277b8eae056359ddcf803b71fe52227c43855fe6cee0d3bc9209aee95cae26fdb5985f54b8b8e06c8db4f4db95d48001763097062c892134130d0e50ec9147cae6418f6db21ed7a45f75639bafa397b15c6b0379dde16f70fa811c6efc87d9204ba7d35c45512d9bc27b5e824820de205a8bc261e6f69097ee138a6e1deecad2fd9314fb7b8b889f30bb0c1550736df5ad8d067a813eb3c44bc794d33ced013f20e388e07848b939ff98a6c9f6a3f1332a9af425c16bd5a4abdd34117730587e3ae1b77a3b3a666bd653c9ba16e067c9c0712e91303798e794013d7c92d688093feda08bd222226e1bc128c65bf29c893224d9f69610d35f354e37e2649b85d9c40ad80ea16695939ae1d9100a9c27a4fb83639162eb629d76b70357d53fcd94771554b9b6919d296adab5d2076c066700696d64f619ad324ba6cc26b28f9bf3c3628045fef95c09bc63c341f5cdc7298c489ce1b5b0723d77e14f059fcf80069fe2fb4b2fa8e99db41f0c4eb2195ab60656080a3b4b69647d7496676aa18bda959f57289438282ddf2ea634dcd48a60d7fa23a6e61203544a2612a8f4505a3ca42a56c212d1dd0571ad91f16162f80e05b302e17e07b1fcb1f7dc4d8f8eab338bbf967f3e649e6111c5c3a922a3828985efe33559d4c336438d95c3c1f03dbafbcfa6a99cc416beaf81fa80e7fea22fe249b0c658ab5ef6c29ad561532ea19bc8641123c7035cc06de67624ad798f3c5ac83f29bf43991b4b7bdc3e40fd961412d11182082bfde8c595cb88576d09b36e6c748436e70edc6af6457a1c9a7993fd53a29b41ef3bc4047dd478eaed12327aa96e6b67feeff57c947b07f5ba83fe951ae692551f9e31cda3533d67b24bc38bffd9ca3c03657ba7530858fce917004e55bab0b32bb7f71962402c3beab2f21b2c9583b1b57c4b3aed7f82d614af60b25757d5c5cdc652c9bdb1c24c9c01b697b79424b38252d7869e0c9e893a8343b5d90f48329ba38468107a247e5dbef5cf4e217d75df0c7c849c33e197fd86701c9adb6ec0d263f3e15fa2f6473ff5db48024a37e8508852863465376df92dd3037b3a291f01d55e8f7954dc154451dc36bc99d28f9ca8089d9207fd54f5e7ba1e02327a6425bf6f6f1525e32ea8c76685417241c9a10381f9f3126e6edf6649911ee846a659452a9d83cca16cb923abb8d74a38bc253e61124c60491470b6d64d52b81fc1fd927ad745b475a42d6f7f71f8bc598dc7bd04e8c0fb386d2556b2d8e0a9805bd93cc0566d351fc503501779abcab0da605df39dd59902bbc7ee7664ab62947d0dbf38befe2f6540ad3e3ba94f491d9647fb3e4408c34181cca291999302c3ddad1006e682dcceb7e3f099a9bde34a939c0010f90e77e4c5fa2844951676c5b59e0cebab2ac100b6126e5e6a3041c180c436be1a03f8a746a16c9a059ed45d09c555fa001835c69a56073386165ca830d10e87466bc6e45ab087ed9bcd2bc8471e0dc9ce513b3a90e77f6daa01479c4f275bf2fcf4e8f7d35c63b3363beb1f15d06fb313e473fa5d10ff588351d540e2054017c572f51fc01e54ec1fc9fb114c08e59c5788610db293ad119e7c8c67535b08edf6a373f5634a318250937ac4858ba072aab459529576d8b52f5d64d0676aa597c6abd741aa3e974d6b1c471c9006346271725e73efde0a591fc306da936d032bcd2a06252fc49bc3569fe19e2d2479b8d1a7362b03cd903e81736d3ed73318b769feebd9a7cee43eff547e96664b831983493aa3df88fc43613aaa287b21e947c91aada725657310b5c216178f4727006bdbc6453358580451a9c387df6c9cdc981cb6bf012d99bd0c956e9f43e4557697c080453209b6472bbd4a91a7439a92560242c32827579c088560087eb32b4d429ffb3027c937bbc58063d36f9e32e5f7892bd1f38ae3f2c3bd8af442b753df811a4f0a5421ea8b98a9ac8abde411832e5f85c6039a5dcb13d0e6e08d12ca68031c9692ae2ab0c6d3d2e53465891d9a65bd12c8220bb079c417941b29bc85432b934d440addea5024b554f331de7746aed1bb62f4a6b447bbc7e2c8d835d7da6181afba429f441dcc02f97f55da396289dcdfa3505a80791f3af3b91804037f149f0ea0dd07e66deaba154906c44f20ff2c4bf67bbdff50eed3cf27363a5aa845f88ffe4463912c5ffeefbc5f7a756b192f1d5811e5e9f1a7546d9124ff73736f64db6e92f1b7336affeff22b43f55e851fa5563f6a5e5b5da272f03fa43f35bd2702f8d58675c1cc5a46f0cca56145414b4731d194633d5a99ed7d98b598330e2d4fb637face7a091065cbd5514eaa3b57fea9caec0f7658c471f3a8cbadefe4699a26ad830807cc5b6d3617d915c76cec1479ff11ede6f2cee1fb14c53c218ed9b77fd9115443dba958861069c44ab610a30d525fba0a2a1fd6910c177acedf0fdf7e0691b852c4383f3623e113de8de57703047411a4b146c77efb064cd416e32f751a391fafc6740b6b23bd9bda1afbe0b8df7455518a21d6b54f3b26b0a35da03bd476171f23e5ae6284396627c25c1dbfc2d036e7cc419d0cd0d93357025f5a2115a2147b65049344d44db6ed724b3e833d8730a697e996564dbe6d8897cfc374df3badbf9607cafe2228ebf8406ace385e58972b93e261c637f3a5dd1107808a8a2998c4d71e21ccda2592205fb4dc50e3d1a7db1f77afa9a02ac7e66acb9d30a381232b3393661947335e03e2272cb24e051f108d3c53dbe933265867681c3c4326cda3775692419947bb23baaabbab0acd1427f156adab4d74395564f52b072f4cdb52b3c6aa94852daaa92e54c5e318645ccc23bb18bc58fe5916fb1478253db53ae577967b2cf", 0xffe, 0x3}, {&(0x7f0000000180)="ab", 0x1}, {&(0x7f00000001c0)='n', 0x1}, {&(0x7f0000000380)='T', 0x1, 0x100000000}], 0x0, 0x0) 12:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000001740)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x1b8, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x158, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'vlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x1c30, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1c1c, 0x3, 0x0, 0x1, [{0x1c18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x11cc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x95, 0x1, "7ff6e72d0b3c5d9518f2e863d7b89ff237b05fe9161990a76f6ecccb845fc29d24fab909cc68ed5d6a7b3b45ec4e5c86816f2d8c04223807881b111019b86416c462767185ab568c444336d0b5c33f5687006425775e94fe71a13e54abe94a0b4be665d25bf25d1b40b6658c2f9f43d8676744c6260607bd18e2ab91e70c011c6dd0ce44948eeaaadd06538e50a8c6e567"}, @NFTA_DATA_VALUE={0xfd, 0x1, "c010a281f8561cfed512aa6583cb5aea41c1432fdad8ad3c31e242cef6e3cca95a7160660b73c1ae82f03dd79c6940656c7e9d5dda08db666e0955b47736e811d7205b6f36e020a1dd8641d387eddd92769d26f212033b3e59dae146c7bcad09a77fa98c4444fb7f7497650e90ca04d3cd136e275876daafcac78c9c16213319ddfa275e87095a7495262f26d64c53ffd221d5b88079efa3d85f40d919140498f2ed4b1b84dc5f8416f7ffe5a46c6791d603db1f7d26ccaf7371740f47532d825e2baad0e7be00a49fefa4610c13341b83b639ec63cb6b297f3e281bddb102d8a26e09149f39896540f5eafba71eea8e1de5bf98922ec5eabe"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY={0x1c4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "ca934b2a9cb9efffbf790b1d081d7c430a459bddb8d2db9f66447801e193b39519b22d5bdcb9b25370d87834c3d3b400b74784508c"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "b6a90b00d3fedfb58a"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x12c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x99, 0x1, "84f5b54dc8613be1c70497f6d2967562c0ae1936b19ba7df84e854a7d554c365a0567a2c527ec700cf55c960dfc7308355f3e92fd17ea93cd2543bd5dfed513708683ecee180c051c48e23a0d199033ed4704dee5e4c45de888b0e4874baff357ec0084c9baf0876ff885858091559818a0dcb11ba6a8f98d0c285fe7a9eae70d2cce5b10cb5433854b2ec77d88e35b859337ff616"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x1b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "6e0ce77ffa0d773a1a4ef0f99bee30030b66a27d4804de1a666bfabb7f701e732f6a58d166e859e329cb89d0f630b9308336d9b566775f5cb41490b794357d22f415d5fe946f3676f7606f7180a095951362ce37e1145900005d850c67"}, @NFTA_DATA_VALUE={0x3d, 0x1, "2a5d5067918f9705a2865205db8bf5b386558f57368a894eb3e5be3eb313dbfa375d948fda1a89c53d85819da4db09e72ba5c3419af8dd7da8"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x85, 0x1, "20933eed9036eb1a050c0f4e07ee385e26657ebb216249a38a9307fe4d04d738fd0d417f1cb20dda94eae9f6b6ddaeb92290279b68fb1d7b6f5ef8d5f5d3e17812f7347720e4d4e80322d51ec939abb76408c60e4aed183699f8e58e9bbb324eee43eb6fe120caae2de6f6adc1576f41650588823be1ce74dacb434ba37c4a919b"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x1a8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "0c0c0aa9068d3ae6ca6ce48fd78a0e43c9c3940615e11bc4ae291f4de9fc122461c95884a273186629d239f785b61b65e45583daae3a4022513587be58c4d591e9798b8e9061aa6430106c20cf0311ba76e8f7cf48446401f46511ed5b1ed8efa1595fde4dd439849b1e6f817e99ecca57c8653aaea8ebae53c80a5650b5595187b1c7863017c0e3f1f83340105b6ca9f67f20d86411007f5172dc2d790b1f43a2ead78762918cad82a680032cde199970d25b75bb88692b41915d3799ed42d0447c2444c493503e98b024cdcf9b4382085b458e698befbb0c24fc33083858d42b8ca77d94"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x40, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x3a4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x21, 0x1, "2375f5b1836d297b48a0c92cfcc74ca0d4d4c121aab29060d2c2d3d573"}, @NFTA_DATA_VALUE={0x379, 0x1, "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"}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 12:56:28 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='fd/3\x00') 12:56:28 executing program 2: io_setup(0x6, &(0x7f0000000480)=0x0) io_cancel(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:56:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f00000039c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, &(0x7f0000003a00)={0x0, r1+10000000}) [ 148.783639] audit: type=1107 audit(1612788988.046:3): pid=13093 uid=0 auid=4294967295 ses=4294967295 msg='V' 12:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001000)={0x14, 0x3, 0x3, 0x5}, 0x14}}, 0x0) 12:56:28 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:28 executing program 4: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 12:56:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0xc}}) 12:56:28 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:28 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x1bf440) 12:56:28 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/arp\x00') 12:56:28 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_matches\x00') 12:56:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x1b8, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x158, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'vlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0xc30, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xc1c, 0x3, 0x0, 0x1, [{0xc18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xc14, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x95, 0x1, "7ff6e72d0b3c5d9518f2e863d7b89ff237b05fe9161990a76f6ecccb845fc29d24fab909cc68ed5d6a7b3b45ec4e5c86816f2d8c04223807881b111019b86416c462767185ab568c444336d0b5c33f5687006425775e94fe71a13e54abe94a0b4be665d25bf25d1b40b6658c2f9f43d8676744c6260607bd18e2ab91e70c011c6dd0ce44948eeaaadd06538e50a8c6e567"}, @NFTA_DATA_VALUE={0xfd, 0x1, "c010a281f8561cfed512aa6583cb5aea41c1432fdad8ad3c31e242cef6e3cca95a7160660b73c1ae82f03dd79c6940656c7e9d5dda08db666e0955b47736e811d7205b6f36e020a1dd8641d387eddd92769d26f212033b3e59dae146c7bcad09a77fa98c4444fb7f7497650e90ca04d3cd136e275876daafcac78c9c16213319ddfa275e87095a7495262f26d64c53ffd221d5b88079efa3d85f40d919140498f2ed4b1b84dc5f8416f7ffe5a46c6791d603db1f7d26ccaf7371740f47532d825e2baad0e7be00a49fefa4610c13341b83b639ec63cb6b297f3e281bddb102d8a26e09149f39896540f5eafba71eea8e1de5bf98922ec5eabe"}, @NFTA_DATA_VALUE={0xa49, 0x1, "ee35089e232077f76947b81a90948f8fc69eb4f2bbe215c673f8cb87747dbd282017120678e7ff3d5f5d21750216f6eefae316df2be2b663e1c83c0bb576185a301490cb5fbf8500535da08114748c34658e8f85c006b43e062823ad9cfd502a36f328d3e089997f89cf21ba2110f92c939774f13266c5142520b926a143929ac1f3a04697c2bbdab6f490b3788eafcf0228ae1427032f83b2b9603b16f8db22e3de0f8f78821019635d2a2389185351cfadcc4a0ae8e3ee28ece7927761737f38443911a6c297a17cb16ddd6c206bc103626fdaf5b1048905bdf1b483a2e74e3a98ae01f066e2890b90093b1c7d13e85a587026bbf892cdf90c33aea705a02eff78fda9f227602f931578dd57a790bd52b2755f2624849d6ec8dcb68c32d2e43bb0e8c03ea247e7226555e6c72ae24a58bf5bea6de02cc5646564df8ee5c287d606e5334cfcb0faf770b3e6e8bbc9a7aad8da76327a1d491635f1237dd4852eb65de5ac8396195ea489f47e97ddbf945a10ccd50f126bdb4d80b3ee647b8259929f0a35a0b55603ecc289fa8b0ec22ff79cfc7bad05cb118e2e2b79c450af0a3e3909ceb6058971563aa63dcd8c950215f6e14acdd15df1602b19d82d3198fcdd14f2c8ca7e8048fcb9b6ec664475e2a791ba14c0708a233d92d3a0f6491a93208a6cca4f8bd833b0db0945b355c3bd07bb129ea4c9c5236324a50dd40e6a5f03df35d0aad2f091b29d789a3f7d087b4d7c9eca586598d53fdb68a55fb6d33a8d39707503c61428fe7bdc10d210e80bd09f7b53eabde16f03001758bf6998ec5ef7f9e450aed517c00b844e6dacca81206935aa1d0a0a1b1c49831741d558b7ddb377fe96aa728791ce5082b70d644bcd6b50a18e985d8c576f1068fb5505dfab6c1745bd0f4fca386ff6b5055b6a7c3da97e3617561838cc28cd3f70a468f24488675b3a32051f6e2eaf3fed50841599cdbec9d56a44909979e7423b1eb6cbf53dcac2d36750e7c082e63ae9265d2b935106242e9093a669b6df582ff9de36d647d751d67c4a4117cd454c2fa5181dbcce9f93ce7e0e8aec10171f3d8f78a79b164b8a21b4e329808d482e2627603a0cd02a3fb98dc0197e9a30effbb3fd41bf868d448cef061587acb8d4c5cb78d69dfd146627074f19e6f0305fb2b95f23a47fa06cb9cd46ec000c3c33d5d251f344cf1db5dde37bcf23f3ba2b540ddacaf91e1227d27e3a9d309426dbbfd192aa6952129d221a47e0506d85dcb48af2a0fbb52b8f43d58080f2ad56d892dd9f5d9f07578525ead4b42f9d4e859bc7e3408322ddcb32c8510fa87f0fb6fa394b13ca1efe99d6587c1b5560512d14727f3a737e794260eec9e81a8df87f20fab211dcc213dad43f439e6773704bb66b80f0cb9e87a6d985947f68f3b06b66f129d6d3d2c38556a28ed96f43460a9cdeb05756c59c559957ef64c5934de5abd3918d9e7d61195b7fa643549965755fbe233e4efe98f4be39d6bdd2358697347096a4d37a9a4eb5171343a75a4caf1de05e986109c763f1ff3afff5f035e4b5767766deb61e45367ff0a911a51a10423f3255d27aa0c887ce752e6d9c8efaa85d89284698e86b8c6b547978993a8691920c1fe4d9c716643743465c2c7d57ec9c96c3407709154c25458480090515412bcafe5599eba733fb0194c0b4ebbb32664904a9b9cdfad63ce36d592c97508b52f028c6421c944448e00deaa5e2093a79be4da5c32008dbbe7a21582af6f3d425d95e7df407d0e924097c0d5d2975a621e8bd9949d49efdf2bd60a835322010cfe36d5f3a2efeb75cc2fd071e82345b21f34925158e71bfdde889deadd68903629f87ca683f3580ac6667c53bd44f9bbdeab7905423c68551e03f73b18db69013a76decabcb71cb00582b11eda67c5436fd1a66009d95e2ff8a270f0d0f73732e1d127d2a4140fa19a9703759d34037a27a3e25fdba595648e7f3c99d8c89aea59e48aed4dd755b9380db25306d00510969aa1cf83fef1db3502a368c8c2f114bbf3b42e0e4c2e293114590bc3ddae8931e0ecd724fc98aafca24887bdf40c90d304322bce09f7910da13027f0856221dfd5a7ad9df3faf8b28307a6f8197932c19ba02d15264de5c3e6dceae0388d174837965d5792dbabdd939195be2c53d8a626ce0771507664e0266dfb7eb2d595ce2ae8b5dd404563478175d584b97a6db5b66c89f58ef6089c60217d62cf683b6737c49dd421374c44acdda36868aba1cadb65617fbfd4c19d14832231df3a8baea7a40af30221459d9c86e58f8435a058e54df035536edd2634fbb5df2bb4605bbbb8fdf439cbfa05cfd099dce33ff5be1c83dbdf278932c05ba284f35c0fa454a72c34923928c6fd7283672df8be0afa2cbb3e45c31ee58b2461a6c7042a588b29ef161261a42d23d23ebaacc801a1ae8f1886d3bd79800dd37c11675889d533577db0b286d0acd8a52ac3c0699e92f3de13442ef4376f3d1855cf7c66e332aef59320be69f8923e0bf77d3c344b49b72d813517cac28bb5299ed0517142b868e0c25ad71eb4349bc5b93760877804a85a9f0a8f2194c374162bd3f6286106528012ae9a733aedbaa1e2d0dca011c5d14f17050ae2b387e40582b04ac2caca2d947ff2ab6f9ef0a79797d64432dc28c2749b56eade77fd656e0e6f18c53644e4eb3696e751514d55b41fd92e6f51de58c8624cf14c44925072239ddec6af0ea12711d618477ca736b786cb506c6d4a1b2361d8ebaee93e59ae816ddee34c2deca09cb51793e307880c2532ae0e470c39b30c833a12033eb42757cbeeb032394590def42c7911f80f3a7d54da0242e3c9ce44bb88083008ba9af831a3c57a352d95ad974320cf7c71d0812e927d7b9f365323a16cec9339b69707cb4aeacd8d3aa404b621b075bf2e0db14cd45e1225bc9b0c8054debfc1e5dbeda9bcd2a957da5ff82d0e8a1a47567bcd23ed6f6b32a1f2ad27d4d8590ed4879cc30969b769fd67ac6e97d68e811b759b30ec9e9b70e0ebabe15321c48f171593169929d89a53bb2a68a72041cf7eeb3393289332fc0b41752c15ed69fdad8731829886aac9161d66466e3898894f3e258bf68a6869da06888195ed0909bbc9e9b89a9ae80be1cf2e64db1cf476cad09410e2148395032a90c2187671193c83c2045e526e92b7f2b0f0cd061c190e94c124bf2eb5f045d96cae1bb5bbd243a1cf60a0d9a6979ae5f2d6e4b0df2d7b4e02163a61c07451e8d3e35a52065aa0e3875832bcc606c9257946030109c70be541b4834c9c6c0c433ad8739b3083929a1f18a55e33457d2a5bcf17358b987700afae035b65ad25ed94271145f9576fac4b498ad0a20a2845136b91cd6a970acbf4d90754a37e878e9cb4396a6243baba55ecb23f570451a336730017566044c04d039e012e80e4e2b5b98a3bf3b5e5aabf39bb8999957c2df00faf50cb14af80580e22ba5c7c182d22612911b07c9ec1ee604ec144960e5a0933e124eda0a153903dfb66c3ba708d261933530a69e4d94fbce62859788049b1882379b3d6cd5c5ce073b030c76b2a3fa24d11986c8b2222affb6e2d671757af74e5985cf299da7d2fdd0e23c1cafcbede85ddef28dc0cabe109869fad24eeadeb874d599e66c616255679b90fb9c5b8a358164fcdfe53a13074c575d20cdb47575185934fbe0feee92af8420d13b1e5e3c7474e3"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 12:56:28 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1b7000) syz_genetlink_get_family_id$ipvs(0x0) 12:56:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 12:56:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001a80)='net/icmp\x00') sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 12:56:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)) 12:56:28 executing program 1: syz_mount_image$ext4(&(0x7f0000002600)='ext2\x00', &(0x7f0000002640)='./file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002740)={[{@journal_dev={'journal_dev'}}], [{@fowner_gt={'fowner>', 0xee00}}, {@obj_user={'obj_user', 0x3d, 'queue1\x00'}}, {@uid_gt={'uid>', 0xee01}}]}) [ 149.734459] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 149.752029] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 12:56:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c7300000100000000004874b01f87db4a2807b6a29bab2e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc904) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 12:56:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 2: openat$sndseq(0xffffffffffffff9c, 0x0, 0x1b7000) 12:56:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, 0x0) 12:56:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="580000000102870200000000000000000a000000440001802c00018014000300fe88000000000000000000000000000114000400fe8000000000000000000000000000aa0c0002"], 0x58}}, 0x0) 12:56:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 12:56:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0xc4fc64eaee45aa87, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @private=0xa010101}]}, 0x24}}, 0x0) 12:56:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000013c0)=':--#@.@\\(\x00', 0xa) 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 12:56:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x7c}, {0x6}]}) 12:56:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') write$tcp_mem(r0, 0x0, 0x0) 12:56:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x18, 0x1, &(0x7f0000000e40)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:29 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb}, 0xb) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x9, 0x4, 0x123, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:56:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x0) 12:56:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000102870200000000000000000a000000440001002e00018014000300de88000000000000000000000000000114"], 0x58}}, 0x0) 12:56:29 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1f, 0x81, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 12:56:29 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8, 0x5, 0x200}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/220, 0x3a, 0xdc, 0x1}, 0x20) [ 150.241163] audit: type=1326 audit(1612788989.506:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13203 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 12:56:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x800, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4bf0c782d73c4deb"}}, 0x48}}, 0x0) 12:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20}}, 0x1c}}, 0x0) 12:56:29 executing program 4: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x40000000, 0x80}, 0x0, 0x200002, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9=\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:56:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1643a3a6fd511339, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14}, 0x14}}, 0x24000004) 12:56:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000224e0000", 0x58}], 0x1) 12:56:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000300)=ANY=[@ANYBLOB="230000006d00f3"], 0x24}}, 0x0) 12:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x24}, {0x6}]}) 12:56:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001400)=""/28, 0xffffffffffffffd6}, {&(0x7f00000011c0)=""/244, 0xf4}, {&(0x7f00000012c0)=""/82, 0x52}, {&(0x7f00000014c0)=""/121, 0x79}, {&(0x7f00000013c0)=""/7, 0x7}, {&(0x7f0000001640)=""/223, 0xdf}], 0x7, &(0x7f0000001580)=""/75, 0x4b}, 0x0) 12:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 12:56:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x1d15, 0x20, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:56:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@ax25={{0x3, @bcast}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x2, 0x0) 12:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 12:56:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@fat=@dmask={'dmask', 0x3d, 0xffffffffffffffff}}]}) [ 150.541925] audit: type=1326 audit(1612788989.806:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13284 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 12:56:29 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:29 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x3000000c}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 12:56:29 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 12:56:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000840)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bbc}}, 0xb8}}, 0x0) 12:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 12:56:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x459b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 12:56:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4bf0c782d73c4deb"}}, 0x48}}, 0x0) 12:56:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@ipv4_newroute={0x1c, 0x18, 0xc4fc64eaee45aa87, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 12:56:30 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) 12:56:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000d00)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x2c}}, 0x0) 12:56:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000840)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0xfc}}, 0x0) 12:56:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 12:56:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = gettid() rt_tgsigqueueinfo(r1, 0x0, 0x28, &(0x7f0000001840)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:56:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) rt_tgsigqueueinfo(0x0, 0x0, 0x28, &(0x7f0000001840)) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:56:30 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}}}}}}, 0x0) 12:56:30 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 12:56:30 executing program 4: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) fork() 12:56:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=',|', 0x2}], 0x1}, 0xc904) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 12:56:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 12:56:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000680)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x140030, 0xffffffffffffffff, 0x0) 12:56:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 12:56:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x58, 0x1, 0x2, 0x287, 0x0, 0x0, {0xa}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 12:56:30 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 12:56:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40305839, 0x0) 12:56:30 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/61) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/4096) 12:56:30 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815", 0x60}], 0x1}, 0x0) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 12:56:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006380)=[{{&(0x7f0000000c40)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000004d00)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 12:56:30 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote={0xac, 0x5c}, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@ipv4_newroute={0x24, 0x18, 0xc4fc64eaee45aa87, 0x0, 0x0, {}, [@RTA_FLOW]}, 0x24}}, 0x0) 12:56:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815", 0x60}], 0x1}, 0x0) 12:56:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x3c}, {0x6}]}) 12:56:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'lo\x00'}) 12:56:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c7300000100000000004874b01f87db4a2807", 0x4c}], 0x1}, 0xc904) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f86b8cfe4ac769bd3e594fb173dd873c7d9a3fd20939ad1d586788", 0x108}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x298}], 0x1}, 0x0) 12:56:30 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote={0xac, 0x5c}, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815", 0x60}], 0x1}, 0x0) 12:56:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x11, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) [ 151.680294] audit: type=1326 audit(1612788990.946:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13453 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 12:56:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815", 0x60}], 0x1}, 0x0) 12:56:31 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote={0xac, 0x5c}, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c7300000100000000004874b01f87db4a2807", 0x4c}], 0x1}, 0xc904) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f86b8cfe4ac769bd3e594fb173dd873c7d9a3fd20939ad1d586788", 0x108}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x298}], 0x1}, 0x0) 12:56:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='nodots,time_offset=']) 12:56:31 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0xff, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote={0xac, 0x5c}, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:31 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0xff, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) [ 151.839727] FAT-fs (loop3): Unrecognized mount option "time_offset=" or missing value 12:56:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c7300000100000000004874b01f87db4a2807", 0x4c}], 0x1}, 0xc904) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="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", 0x108}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147ee038b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe26ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd292fdf886ee3e64b90f47ce22661c7a21f7bc10df0248079b7be17284eb54e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a2595915572", 0x298}], 0x1}, 0x0) 12:56:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="100000000714a75f"], 0x10}}, 0x0) [ 151.905845] FAT-fs (loop3): Unrecognized mount option "time_offset=" or missing value 12:56:31 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 12:56:31 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) 12:56:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c7300000100000000004874b01f87db4a2807", 0x4c}], 0x1}, 0xc904) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="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", 0x108}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x298}], 0x1}, 0x0) 12:56:31 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rfkill\x00', 0x802, 0x0) write$rfkill(r0, &(0x7f0000002100), 0x8) 12:56:31 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0xff, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0xc4fc64eaee45aa87, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x1c}}, 0x0) 12:56:31 executing program 1: capget(&(0x7f0000000800)={0x20071026}, 0x0) 12:56:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) 12:56:31 executing program 4: socketpair(0x2, 0x3, 0xd7, &(0x7f00000002c0)) [ 152.092862] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 12:56:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001800010000000000000000000200000000000005cf"], 0x24}}, 0x0) 12:56:31 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0xff, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000380)=@routing, 0x8) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={@mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r6, @ANYRES32=r4, @ANYBLOB="00b9fcde", @ANYRES32=r2, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64=r5, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a00)={0x11, 0x59, &(0x7f0000000180)=ANY=[@ANYRES64], &(0x7f0000000440)='GPL\x00', 0x802001, 0x94, &(0x7f0000000480)=""/158, 0x0, 0x6, [], r2, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdad}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r10, 0x1}, 0xc) 12:56:31 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) 12:56:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:56:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 12:56:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0xffffffffffffffff) 12:56:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="10000000100009"], 0x10}], 0x1}, 0x0) 12:56:31 executing program 3: madvise(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x13) 12:56:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) 12:56:31 executing program 2: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x40000000, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9=\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:56:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/llc/socket\x00') [ 152.388357] nla_parse: 28 callbacks suppressed [ 152.388368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 12:56:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x403, 0x0, 0x0, 0x0, "90ef3afa6f82f68656ac70dea3febd814b337d"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002140)=ANY=[@ANYBLOB="00000100060000000000000003000000000000003f0000000000000003000000070000005b0a"], 0x510) 12:56:31 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:31 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x323c0, &(0x7f0000000080)=[{0x0, 0x2}], 0x0, &(0x7f0000002380)) 12:56:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_names\x00') fcntl$lock(r0, 0x25, &(0x7f0000002080)={0x3, 0x1}) [ 152.548290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:31 executing program 4: r0 = inotify_init() read$char_usb(r0, 0x0, 0x0) 12:56:31 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}}}}]}, 0x4c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:31 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:31 executing program 2: timer_create(0x8, 0x0, &(0x7f0000001240)) 12:56:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, 0x0, 0x0) [ 152.705518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/mcfilter\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/60, 0x3c) 12:56:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr, {[@end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0xd, "739cda6dc0ceb4c87eae81"}]}}}}}}}, 0x0) 12:56:32 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}}}}]}, 0x4c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 152.862990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) read$char_usb(r0, &(0x7f0000000040)=""/88, 0x58) 12:56:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ipv6_route\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:32 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f00000036c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 12:56:32 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}}}}]}, 0x4c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) [ 153.483650] FAT-fs (loop3): bogus number of reserved sectors [ 153.490003] FAT-fs (loop3): Can't find a valid FAT filesystem 12:56:32 executing program 1: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000040)) 12:56:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) [ 153.570863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000002040)=""/4110, 0x100e) 12:56:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, 0x0, 0x0) 12:56:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) 12:56:32 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:33 executing program 4: fork() r0 = getpid() waitid(0x2, r0, 0x0, 0x7, 0x0) 12:56:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='personality\x00') read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x6140, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 12:56:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/mcfilter\x00') read$char_usb(r0, &(0x7f0000000380)=""/208, 0xd0) [ 153.780279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') write$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000021c0)=""/4090, 0xfffffd36) 12:56:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$char_usb(r0, &(0x7f0000001080)=""/4079, 0xfef) read$char_usb(r0, 0x0, 0x0) [ 153.828649] audit: type=1800 audit(1612788993.096:7): pid=13704 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=16066 res=0 12:56:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) 12:56:33 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) 12:56:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) [ 153.918201] audit: type=1800 audit(1612788993.126:8): pid=13704 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=16066 res=0 12:56:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)) 12:56:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) 12:56:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) [ 153.970449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:33 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='lp\x00', 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) read$char_usb(r0, &(0x7f00000021c0)=""/4090, 0xfffffd36) 12:56:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 12:56:33 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) 12:56:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) 12:56:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='wchan\x00') read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') futimesat(r0, 0x0, 0x0) [ 154.176817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') read$char_usb(r0, &(0x7f0000002080)=""/4087, 0xff7) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 12:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 5: socket(0x200000100000011, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xffc0) 12:56:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000000040)=""/4086, 0xff6) 12:56:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$char_usb(r0, &(0x7f0000000080)='2', 0x1) 12:56:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 3: fork() timer_create(0x0, 0x0, &(0x7f00000000c0)) waitid(0x0, 0x0, &(0x7f0000000000), 0x7, 0x0) 12:56:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x3f, 0x4) [ 154.362197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000004040)=""/4106, 0x100a) read$char_usb(r0, &(0x7f0000003040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:33 executing program 5: socket(0x200000100000011, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') futimesat(r0, 0x0, 0x0) 12:56:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='pagemap\x00') read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:33 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x1000009, 0x0) [ 154.520764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:33 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000021c0)=""/4090, 0xfffffd36) 12:56:33 executing program 5: socket(0x200000100000011, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') readlinkat(r0, &(0x7f0000000080)='\x00', &(0x7f0000003040)=""/4096, 0x1000) 12:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$char_usb(r0, &(0x7f0000001080)=""/4079, 0xfef) read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:34 executing program 0: fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x7, 0x0) 12:56:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) read$char_usb(r0, &(0x7f0000003040)=""/4096, 0x1000) 12:56:34 executing program 2: clock_gettime(0x973e8138f6e2352a, 0x0) 12:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/164, 0xa4) 12:56:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 12:56:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, &(0x7f0000000040)=""/56, 0x38) 12:56:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$char_usb(r0, &(0x7f0000001680)=""/4052, 0xfd4) 12:56:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x3f, 0x4) 12:56:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000011c0)='devices.deny\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) 12:56:34 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f00000036c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) 12:56:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ipv6_route\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) 12:56:34 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:34 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6140, 0x0) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') read$char_usb(r0, &(0x7f0000001680)=""/4082, 0xff2) 12:56:34 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 12:56:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)=[{&(0x7f00000000c0)="3ad9203fcff2a7eebee7c2a34099378ca79042e75aabc2f6c6e83319ee11c148621f04a423d13c6ec6f863f1d88671e33bef7bcc5790b833fbc120c2d096df373b169f372861fd219bed8937f3c476d584f517f48ad329bb7fc8e5878be7dc4c83554e47096b1502afe8b5eadda4c86a05185e444b450c936b11c3686df08091008f15bd8ad08364480aecdd690c8758e4d07677baea3552ec7ee56e8a4f60c3f89c6f76908a9bb89e0ee63cf26d1b3caaddda2cba51928b2fbbffaec2071e41a2e77d551de4d9102bdb8f96ff3d036ed0880b9038787b7d7a8d5ea4", 0xdc, 0x3}, {&(0x7f00000001c0)="b70a72c2b79321ac49471de387c05e43c54dd689f894a2b0a1d702ebed65f0497fc3461558549280a2b9db62b75f00b45137451f44f6240b2ba848630c688e3e3f6691cd0b051082d2adde7dcffca68652627cc75f92ab9592e8e6df858993e160559c7fbfc05c7a597a11e8ade64caa6c05fe2162bf285be51f6869b46a77f4a08235eef31af5dba6f49e6c2669266a87bd641fc82c5e9654a6d519", 0x9c, 0x2}, {&(0x7f0000000280)="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", 0xfc, 0x70e}], 0x1910, &(0x7f0000000400)={[{@part={'part'}}], [{@obj_user={'obj_user'}}]}) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) [ 155.553506] audit: type=1800 audit(1612788994.816:9): pid=13970 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name=".log" dev="sda1" ino=16066 res=0 12:56:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') read$char_usb(r0, &(0x7f0000000080)=""/4112, 0x1010) [ 155.627296] print_req_error: I/O error, dev loop3, sector 0 12:56:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) [ 155.662545] audit: type=1800 audit(1612788994.846:10): pid=13970 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name=".log" dev="sda1" ino=16066 res=0 12:56:34 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 12:56:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$char_usb(r0, &(0x7f0000000080)="32f6", 0x2) 12:56:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) 12:56:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a991", 0x7, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') read$char_usb(r0, &(0x7f0000000100)=""/4088, 0xff8) 12:56:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000000680)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='environ\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) 12:56:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') read$char_usb(r0, &(0x7f0000002040)=""/4072, 0xfe8) read$char_usb(r0, &(0x7f0000001040)=""/4096, 0x1000) 12:56:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a991", 0x7, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$char_usb(r0, &(0x7f0000001680)=""/4082, 0xff2) 12:56:35 executing program 2: fork() waitid(0x0, 0x0, 0x0, 0x7, 0x0) 12:56:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$char_usb(r0, 0x0, 0xffff) 12:56:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:56:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000a40)=""/225, 0xe1}], 0x1, 0x0, 0x0) 12:56:35 executing program 0: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x1, &(0x7f0000000480)) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a991", 0x7, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 1: getitimer(0xe5c039b88353487b, &(0x7f0000000400)) 12:56:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) read$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$char_usb(r0, &(0x7f0000001680)=""/4086, 0xff6) write$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000000040)=""/4070, 0xffffff8e) write$char_usb(r0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 12:56:35 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) clock_gettime(0x0, &(0x7f0000002c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=""/39, 0x27}}, {{0x0, 0x0, 0x0}}], 0x2, 0x86929e0f058454c0, &(0x7f0000002cc0)={0x0, r1+60000000}) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd", 0xb, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:56:35 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) 12:56:35 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@lsrr={0x83, 0x3}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 12:56:35 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81903"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd", 0xb, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r3 = dup(r2) ppoll(&(0x7f0000000200)=[{r1, 0x2}], 0x1, &(0x7f0000000100)={0x36369020}, &(0x7f00000002c0), 0x8) shutdown(r3, 0x0) 12:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 12:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000019840)=""/4090, 0xffa}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 12:56:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/121, 0x79}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) 12:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) poll(&(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0x7f) shutdown(r4, 0x0) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd", 0xb, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e", 0xd, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e", 0xd, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e", 0xd, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, 0x0, 0x0) 12:56:35 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, 0x0, 0x0) 12:56:36 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, 0x0, 0x0) 12:56:36 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) r5 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r5, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x10, 0x2}, 0x10) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x25, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x8) recvfrom$inet(r2, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) 12:56:36 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) ppoll(0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) shutdown(r1, 0x0) 12:56:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00595) shutdown(r2, 0x0) readv(r1, &(0x7f0000001740)=[{&(0x7f0000000280)=""/26, 0x1a}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 12:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f00000017c0)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)=""/160, 0xa0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000140)=[{&(0x7f0000000240)=""/140, 0x8c}, {0x0}], 0x8}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) r5 = dup(r4) read(r5, &(0x7f00000003c0)=""/149, 0x95) shutdown(r4, 0x0) 12:56:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000001300)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='6', 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x60}, 0x2018b) 12:56:36 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r4, &(0x7f0000000080)=""/223, 0xdf) shutdown(r3, 0x0) 12:56:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') faccessat(r0, &(0x7f0000000180)='./file0/file0/file0\x00', 0x0) [ 157.452877] nla_parse: 20 callbacks suppressed [ 157.452886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000005c0)="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", 0x585}], 0x1}, 0x0) 12:56:36 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3}}]}}}]}, 0x5c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/147, 0x93}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$unix(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="000205bc81"], 0x10) shutdown(r3, 0x0) 12:56:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x4) [ 157.593996] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000200)={@random="9b66927b16c9", @broadcast, @val, {@ipv4}}, 0x0) 12:56:37 executing program 3: select(0x4c, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102365, 0x18fdd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000019740)=[{&(0x7f00000194c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00948) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 12:56:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)=""/132, 0x84}], 0x4) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 12:56:37 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000019580)=[{&(0x7f0000000100)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x9}, 0x0) shutdown(r2, 0x0) 12:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r3, 0x1) recvmsg(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r4, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r6, 0xd, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000300010405}) shutdown(r5, 0x0) 12:56:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/236, 0xec}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x13, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 12:56:37 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 12:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/54, 0x36}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/244, 0xf4}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00552) shutdown(r3, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x3c3a4733}) shutdown(r4, 0x0) 12:56:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)=""/171, 0xab}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}], 0x5}, 0xc0042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r4, 0x0) 12:56:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/156, 0x9c}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r2, 0x0) 12:56:38 executing program 1: select(0x66, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xb5}) shutdown(r2, 0x0) 12:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000840)=""/4074, 0x1000}, {0x0}, {0x0, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r5, &(0x7f0000000100)=""/186, 0xba, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 12:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000880)=[{&(0x7f0000000080)=""/139, 0x8b}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) r6 = dup(r5) shutdown(r6, 0x0) shutdown(r3, 0x0) 12:56:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d8) shutdown(r0, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="7402a509000000f9"], 0x10) shutdown(r3, 0x0) 12:56:39 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x84011, r1, 0x0) 12:56:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000016400)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000016a40)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 12:56:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000880)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x101, 0x4, 0x7, 0x1810}, 0x40) 12:56:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000880)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9203}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x40) 12:56:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x44) 12:56:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x11, 0x8, &(0x7f00000017c0)=@raw=[@alu, @func, @exit, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000001840)='syzkaller\x00', 0x3, 0xac, &(0x7f0000001880)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x5, 0x0, 0x203}, 0x40) 12:56:39 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 12:56:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x50) 12:56:39 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0/file0\x00'}, 0x10) 12:56:39 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:56:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000f240)={&(0x7f000000f000)=@caif=@util, 0x80, &(0x7f000000f100)=[{&(0x7f000000f080)=""/69, 0x45}], 0x1}, 0x12040) 12:56:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000038c0)={&(0x7f0000002800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x0]}}, &(0x7f00000028c0)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 12:56:39 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:56:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:56:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000022c0)=""/249, 0x2c, 0xf9, 0x1}, 0x20) 12:56:39 executing program 1: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000cfc0)={0x1b}, 0x40) 12:56:39 executing program 2: perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000800)={&(0x7f0000000480)=@can, 0x80, 0x0, 0x0, &(0x7f0000000780)=[@txtime={{0x18}}], 0x18}, 0x0) 12:56:39 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:56:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 12:56:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cpuset.effective_cpus\x00', 0x0, 0x0) 12:56:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000001c0)) 12:56:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x12}, 0x40) 12:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000cfc0)={0x1b, 0x0, 0x0, 0x8000000}, 0x40) 12:56:39 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) 12:56:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x1008}, 0x40) 12:56:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_vlan\x00'}) 12:56:39 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/147, 0x2a, 0x93, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:56:39 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 12:56:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="180000000000000000000000070000008307a800000000001100000000000000000000000100000002000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac14142c64010101000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbac1e0101000000001400000000000000000000000100000071020000000000002c000000000000000000000007000000009404010083135be00000010000000000000000ac1414bb00000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414bb0600000014"], 0xf0}, 0x0) 12:56:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x800, 0x0, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:56:39 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:56:39 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:56:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000005e80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x88, 0x209e20, 0x8000000001}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:56:40 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001200)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000010500)={0x0, 0x0, &(0x7f0000010300)=[{0x0}, {0x0}], 0x2}, 0x0) 12:56:40 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x18}, 0x10) [ 160.720570] netlink: 41539 bytes leftover after parsing attributes in process `syz-executor.2'. 12:56:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:56:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000022c0)=""/249, 0x2c, 0xf9, 0x1}, 0x20) 12:56:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a00)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000800000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x5, 0x94, &(0x7f0000000200)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6d) 12:56:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0xf, 0x4, 0x0, 0x401, 0x0, 0x1}, 0x40) 12:56:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000bc00)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@int, @volatile, @var]}}, &(0x7f0000000540)=""/201, 0x46, 0xc9, 0x1}, 0x20) 12:56:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:40 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xa3) 12:56:40 executing program 0: perf_event_open(&(0x7f0000000900)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000039340)={0x10, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 12:56:40 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 12:56:40 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005580)={0x0, 0x0, 0x0}, 0x0) 12:56:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x5}, 0x40) 12:56:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000380)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:40 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f0000000800), 0x40) 12:56:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000cfc0)={0x1b, 0x0, 0x0, 0x1000000}, 0x40) 12:56:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 12:56:40 executing program 5: socketpair(0x1, 0x0, 0x10af, &(0x7f0000000040)) 12:56:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005580)={0x0, 0x0, 0x0, 0x4}, 0x0) 12:56:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x200002b8) 12:56:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}], 0x20}, 0x0) 12:56:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="de"}, 0x48) 12:56:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @loopback}, 0x36, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)='lo\x00', 0xfffffffffffffffd, 0x7b, 0x3}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b9b137377585ac15a1647c67901adb8c83221950", @ANYRES16=r1, @ANYBLOB="020026bd7000fedbdf256a0000000a00060008021100000100000500d2000d0000000500d2000c0000000a00060000081100000000000a000600ffffffffffff00000500d2000c0000000500d200020000000a000600080211000000"], 0x64}, 0x1, 0x0, 0x0, 0x4008080}, 0x840) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x4f}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @empty}, {0x2, 0x4e63, @loopback}, 0x180, 0x0, 0x0, 0x0, 0x5f, &(0x7f0000000300)='ip6gretap0\x00', 0x200, 0x200000004, 0x5}) 12:56:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 12:56:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x84}, {0x6}]}) 12:56:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_names\x00') 12:56:40 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:56:40 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0), &(0x7f0000000f40)={&(0x7f0000000f00)={[0x9]}, 0x8}) 12:56:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 12:56:40 executing program 5: syz_open_procfs(0x0, &(0x7f000000bc80)='net/rt_cache\x00') 12:56:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000240)='@', 0x1) 12:56:40 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='cifs.idmap\x00', 0xfffffffffffffffe) 12:56:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') 12:56:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x1}, 0x6e) 12:56:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="d837d915fa37e6a01db87dd02151", 0xe}], 0x1}}], 0x1, 0x0) 12:56:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xec01, 0x0) 12:56:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="690033008088000008021100000008021100000163c1ba8710e00000000000000000000000000000000046"], 0x88}}, 0x0) 12:56:40 executing program 1: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:56:40 executing program 2: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x9, 0x6, 0x0) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) [ 161.362005] audit: type=1326 audit(1612789000.626:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14612 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 12:56:40 executing program 5: mlockall(0x5) mlockall(0x0) 12:56:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002540)={0xb8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, {0x0, 0x0, 0x9, 0x0, '/dev/bsg\x00'}}]}, 0xb8) 12:56:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, 0x36, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='lo\x00'}) 12:56:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xa0000000}) 12:56:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 12:56:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$FUSE(r0, 0x0, 0x0) 12:56:40 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffff6, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 12:56:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 12:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4bfa, 0xffffffffffffffff) 12:56:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c040000010301"], 0x47c}}, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001700)=""/170, 0xaa}, 0x0) 12:56:40 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/122, 0x7a) 12:56:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000002380)) 12:56:41 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4000000000000, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 12:56:41 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = epoll_create(0x459b) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000004}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_DIRENTPLUS(r3, &(0x7f00000026c0)=ANY=[], 0x3d0) 12:56:41 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000001c0)) 12:56:41 executing program 4: mlockall(0x5) mlockall(0x1) [ 161.667826] netlink: 1128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.700313] netlink: 1128 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c040000010301"], 0x47c}}, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000100)=""/143, 0x8f}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000000280)=""/200, 0xc8}], 0x3, &(0x7f0000001700)=""/170, 0xaa}, 0x0) 12:56:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa1000051) [ 161.820410] netlink: 1128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.868304] netlink: 1128 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}, 0x108) 12:56:41 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair(0x10, 0x0, 0x0, &(0x7f0000000140)) 12:56:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000100)=""/25, 0x19}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280)={0x1f}, &(0x7f00000002c0), 0x8) shutdown(r2, 0x0) 12:56:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/232, 0xe8}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xc1f}, {&(0x7f0000000580)="b17f6f952e37addae80367de57d81cab8fe0e763146b20f97d41d3d063010bf422ce85f711d87989eae097a9323b26f749495ec8f75744906683d20150b30fe39b8e1146c8a040c21da66376df4660181a0a80940861"}], 0xa, 0x0, 0x0, 0x9}, 0x0) shutdown(r3, 0x0) shutdown(r5, 0x0) 12:56:41 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) mlock(&(0x7f0000a53000/0x1000)=nil, 0x1000) setitimer(0x0, 0x0, &(0x7f0000b1bfe0)) 12:56:41 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat6\x00') [ 162.594460] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:56:42 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 12:56:42 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/189, 0xbd}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ce) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:56:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000b40)=[{&(0x7f0000003280)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 12:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="000200f2a4"], 0x10) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="f402008783"], 0x10) shutdown(r4, 0x0) 12:56:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/61, 0x3d}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 12:56:42 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 12:56:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/232, 0xe8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shmctl$SHM_UNLOCK(0x0, 0xc) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00530) shutdown(r2, 0x0) 12:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) ppoll(&(0x7f00000001c0)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 12:56:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/137, 0x89}, {0x0}, {0x0}], 0x3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 12:56:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000004d00)=""/4105, 0x1009}], 0x1) read(r0, &(0x7f0000000180)=""/55, 0x37) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/157, 0x9d}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1) shutdown(r1, 0x0) 12:56:43 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000080)) 12:56:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000c80)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 12:56:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/67, 0x43}], 0x1) read(r0, &(0x7f0000000080)=""/56, 0x38) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r2, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) 12:56:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x4) 12:56:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x1800, 0x7}, 0x40) 12:56:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 12:56:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x19, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x0, 0x92c}, 0x40) 12:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 12:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 12:56:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x1c}]}}, &(0x7f0000000380)=""/214, 0x26, 0xd6, 0x2}, 0x20) 12:56:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:44 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:56:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x100}, 0x40) 12:56:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x7, 0xb4, &(0x7f0000000180)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x23, 0x7}, 0x40) 12:56:44 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffff001) 12:56:44 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000300), 0x40) 12:56:44 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000300), 0x40) 12:56:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e80)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@raw=[@exit, @btf_id, @alu, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:44 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000300), 0x40) 12:56:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x74000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000380)=""/214, 0x26, 0xd6, 0x2}, 0x20) 12:56:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f00000000c0)={'team0\x00'}) 12:56:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x100, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000400)) socket$inet6_udplite(0xa, 0x2, 0x88) 12:56:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10}, 0x40) 12:56:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x700) 12:56:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf}, 0x40) 12:56:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40000140) 12:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c000000c9bd29258c234d617f27459a8131fa2d96d2642e588e50e6fe4f4d3675"], 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='fib6_table_lookup\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = accept4$inet(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket(0x29, 0x0, 0x8) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x30, r4, 0xfabd0000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000006d00)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="240000002d0001000000000000000000cf67d4d304387020bdecce32eff92466ca000000"], 0x24}], 0x1}, 0x0) bind(r3, &(0x7f0000000c00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e21, 0x5218, @loopback, 0x40a696f8}}}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006d00)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@generic="cf67d4d304387020bdecce32eff92466ca"]}, 0x24}], 0x1}, 0x0) sendmmsg$inet6(r2, &(0x7f0000006f00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000002240)=[{0x0}, {&(0x7f00000001c0)="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", 0xa2e}], 0x2}}, {{&(0x7f00000022c0)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000002440)=[@dstopts_2292={{0x18}}], 0x18}}, {{&(0x7f00000024c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="140000003e000000ff03000000000000"], 0x18}}], 0x3, 0x0) 12:56:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x6}]}]}}, &(0x7f00000000c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 12:56:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 12:56:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x2, 0x1, 0x541}, 0x40) 12:56:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x10, 0x2}]}]}}, &(0x7f0000000380)=""/214, 0x36, 0xd6, 0x2}, 0x20) 12:56:44 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000300), 0x40) 12:56:44 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000300), 0x40) 12:56:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000380)=""/214, 0x36, 0xd6, 0x2}, 0x20) 12:56:44 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f0000001100)={0xfffffffd}, 0x8) 12:56:44 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000300), 0x40) 12:56:44 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000080)={0x0}, 0x10) 12:56:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40002102) 12:56:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f00000000c0)={'team0\x00'}) 12:56:45 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xf, &(0x7f0000001100)={0xfffffffd}, 0x8) 12:56:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd}, 0x40) 12:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, 0x0) 12:56:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 2: bpf$ITER_CREATE(0x21, 0xfffffffffffffffe, 0x0) 12:56:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x80006, 0x100, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 12:56:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000280)=""/194, 0x2c, 0xc2, 0x1}, 0x20) 12:56:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x74000000, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/214, 0x1a, 0xd6, 0x2}, 0x20) 12:56:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000080)={0x0, 'macvlan1\x00'}) 12:56:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'bond_slave_1\x00', {}, 0x2}) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f00000001c0)=""/153, &(0x7f0000000040)=0x99) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @private=0xa010101, @loopback}, 0xc) 12:56:45 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000300), 0x40) 12:56:45 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000380)=""/214, 0x36, 0xd6, 0x2}, 0x20) 12:56:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) 12:56:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x100, 0x7, 0x4}, 0x40) 12:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 12:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 12:56:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {}, {0x12}, {}]}]}}, &(0x7f0000000380)=""/214, 0x46, 0xd6, 0x2}, 0x20) 12:56:45 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000300), 0x40) 12:56:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000300), 0x40) 12:56:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x4, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000280)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 12:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x7}}, &(0x7f0000000380)=""/214, 0x1a, 0xd6, 0x2}, 0x20) 12:56:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000380)=""/214, 0x2e, 0xd6, 0x2}, 0x20) 12:56:45 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x15, &(0x7f0000001100)={0xfffffffd}, 0x8) 12:56:45 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 12:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0xc0}}, 0x0) 12:56:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x74000000}]}}, &(0x7f0000000380)=""/214, 0x26, 0xd6, 0x2}, 0x20) 12:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/194, 0x2b, 0xc2, 0x1}, 0x20) 12:56:45 executing program 4: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x90000019}) 12:56:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/194, 0x26, 0xc2, 0x1}, 0x20) 12:56:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000196c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019680)=""/39, 0x27}, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/209, 0x26, 0xd1, 0x1}, 0x20) 12:56:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf, 0x0, 0x0, 0x8}, 0x40) 12:56:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @broadcast}, @sco={0x1f, @none}}) 12:56:45 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000300), 0x40) 12:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7ff, 0x4) 12:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 12:56:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000080)={&(0x7f0000000000)='sock_rcvqueue_full\x00', r0}, 0x10) 12:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/116, 0x74}, 0x120) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x2fe, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x0) 12:56:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc01047d0, 0x0) 12:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 12:56:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sock_rcvqueue_full\x00', r0}, 0x10) 12:56:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x40}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x14, 0x7}, 0x40) 12:56:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 12:56:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000340)=""/208, 0x32, 0xd0, 0x1}, 0x20) 12:56:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9c) 12:56:45 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000300), 0x40) 12:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 12:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x900}, 0x2}) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f00000001c0)=""/153, &(0x7f0000000040)=0x99) 12:56:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000080)={0x0, 'macvlan1\x00'}) 12:56:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x1f}, 0x40) 12:56:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000380)=""/214, 0x36, 0xd6, 0x2}, 0x20) 12:56:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_BIND_MAP(0xa, &(0x7f00000000c0)={r0}, 0xc) 12:56:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0xff, 0x0, 0xffffffff}, 0x40) 12:56:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0)=0x8001, 0x4) 12:56:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 12:56:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x4, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000280)=""/194, 0x2b, 0xc2, 0x1}, 0x20) 12:56:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 12:56:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x100, 0x7, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000400)) 12:56:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x6}]}}, &(0x7f0000000380)=""/214, 0x26, 0xd6, 0x2}, 0x20) 12:56:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 12:56:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12}, 0x40) 12:56:46 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 12:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/209, 0x33, 0xd1, 0x1}, 0x20) 12:56:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, 0x0) 12:56:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x6, 0x100, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:56:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x7) 12:56:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x6, 0x100, 0x7}, 0x40) 12:56:46 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000300), 0x40) 12:56:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 12:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x0) 12:56:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'team_slave_0\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @ah_ip6_spec={@empty, @remote}, {0x0, @link_local}, @tcp_ip4_spec={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, @dev}}}}) 12:56:46 executing program 5: socketpair(0x11, 0xa, 0x7, &(0x7f0000000040)) 12:56:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/209, 0x27, 0xd1, 0x1}, 0x20) 12:56:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) 12:56:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73000000}, [@alu={0x4, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r2, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8c76993d, 0x0, 0x0, 0x800e0066f) shutdown(r1, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r4, 0x1) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r6 = dup(r3) shutdown(r6, 0x0) 12:56:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000001340)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000001340)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000000)={r6}, 0x8) 12:56:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xe, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, &(0x7f0000000040)='E', 0x1, 0x0, 0x0, 0x0) 12:56:46 executing program 1: setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x18de42) write$P9_RREADLINK(r0, 0x0, 0x0) 12:56:46 executing program 4: clock_getres(0x1, &(0x7f0000001040)) 12:56:46 executing program 5: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:56:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0xd) 12:56:46 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050460000000000008000501000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00e4c8b2ca3ebbc257699a1f132e278cb5d60200af7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881bf7cc53c894303b22f310b404f36ba5f90006ee01be657aea8c5fd6f0d9cf049c0a00384020208a371a3f8000400000000000000010000000000090000", 0xb1, 0x0, 0x0, 0x0) [ 167.172576] audit: type=1800 audit(1612789006.436:12): pid=15223 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="trusted.overlay.upper" dev="sda1" ino=16122 res=0 12:56:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000080)=""/132, 0x84}], 0x6) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 12:56:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r2, 0x0) 12:56:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20105, &(0x7f0000000180)={0x10, 0x2}, 0x10) 12:56:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000f40)=""/4096, 0x1000}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) [ 167.262677] audit: type=1800 audit(1612789006.476:13): pid=15232 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="trusted.overlay.upper" dev="sda1" ino=16122 res=0 12:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000300)=[{&(0x7f0000001b00)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e005c5) shutdown(r3, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) 12:56:47 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000000740)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229c78e1f7c5d3bd21511486fc7caed049b9eab907d744337c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488be7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef568000000000000000004a4fa9c94445ecebd9aae0b4", 0xef}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174bbe133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600"/68, 0x44}, {&(0x7f0000005fc0)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07abdc2e53e11c3e75c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf125f6c62fe68cc605d6462b6b7a311633dc74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b09c36c284d47c6e441280e26296c1147283449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5160d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b0456482712bfcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa0086275468c623fcac38d47d705ad31d94cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9ac6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43120cfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eaf4c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be26c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d3f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64289502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57ce9b5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5a8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a6b20bea5098b2306a8a46a4ee5233e9b98f38718030b0e50d3accc77f160e53ac186393a3bef557a1c6d7cefecde00924edb1fbd4a443838572e9d2b50ff2c32fd8e80c7611171e440f7dd3a425482401228c5e43f48d0700cf558b979c92e0f1193f9aa16ddfba03a5418519c173c31cdf0ed76f215ff4e4e52d000000001d403f0e04cadb30cf240dc0a5adf4365a83c32055184af65a9bd46107bf730221b028b21dbc583b5143360ec88622627fbb11a4f8e48c", 0x10b1}, {&(0x7f0000000040)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a2d5d4de9e060cd8968cd9ad30d3d", 0x23}, {&(0x7f0000000900)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xc45}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 12:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/127, 0x7f}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) recvfrom$inet(r3, &(0x7f0000001200)=""/4096, 0x1000, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 12:56:47 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) 12:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002940)=""/102400, 0x19000}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 12:56:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x8) 12:56:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'geneve0\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 12:56:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000280), 0x4) 12:56:47 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') 12:56:47 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x100) 12:56:47 executing program 1: socket(0x1e, 0x0, 0xbff7) 12:56:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) 12:56:48 executing program 0: pipe(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rose(r0, 0x0, 0x0) 12:56:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)={0x2c, r1, 0xf2f, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 12:56:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:56:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:56:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 12:56:48 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @remote}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth1_vlan\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 12:56:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007a80)=[{{&(0x7f0000003240)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:56:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:48 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001800)={0x0, 0x0, 0x8}, 0xc) 12:56:48 executing program 3: socket(0x1d, 0x0, 0x8) 12:56:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005080)={{{@in6=@private2, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 12:56:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 12:56:48 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xd, &(0x7f0000001100)={0xfffffffd}, 0x8) 12:56:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 12:56:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in6=@mcast1}}, 0xe8) 12:56:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007a80)=[{{&(0x7f0000003240)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000003500)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x20044091) 12:56:48 executing program 3: pipe(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 12:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0xd8647f21572a47a5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c40)={'ip6gre0\x00', &(0x7f0000000bc0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @loopback}}}) 12:56:48 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:56:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0xfffffffffffffffe, 0x0) 12:56:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c40)={'ip6gre0\x00', 0x0}) 12:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x358, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x288, 0xffffffff, 0xffffffff, 0x288, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, @private2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:56:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140), 0x8) 12:56:48 executing program 3: pipe(&(0x7f0000005240)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x400000d, 0x0) 12:56:48 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:48 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bbc}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0xe8) 12:56:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x6, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x400000, 0x4000083}, 0x40) [ 169.426988] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 12:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000004e00)={&(0x7f0000004d40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004dc0)={&(0x7f0000004d80)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@RTM_GETNSID={0x1c, 0x5a, 0x7653b46866ccf867, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 12:56:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x4, 0x4000083}, 0x40) 12:56:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wg1\x00', &(0x7f0000001540)=@ethtool_per_queue_op}) 12:56:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:56:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001840)) 12:56:48 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1}, 0xa, @in6=@mcast1}}, 0xe8) [ 169.557760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:49 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 12:56:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 12:56:49 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)) 12:56:49 executing program 2: pipe(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r1, &(0x7f00000000c0), 0x400000d, 0x0) 12:56:49 executing program 1: r0 = socket(0x22, 0x2, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 12:56:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x400000d, 0x0) 12:56:49 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') 12:56:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:56:49 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:56:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x1, &(0x7f0000000e40)=@raw=[@exit], &(0x7f0000000e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:49 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000500)={'raw\x00'}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x2, &(0x7f0000000e40)=@raw=[@exit, @func], &(0x7f0000000e80)='GPL\x00', 0x8, 0xa1, &(0x7f0000000ec0)=""/161, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0), 0x8, 0x10, &(0x7f0000001000)={0xfffffff7, 0xd, 0xcab}, 0x10}, 0x78) 12:56:49 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xa7964e5aff1bcfb0) 12:56:49 executing program 4: r0 = creat(&(0x7f0000001540)='./file0\x00', 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:56:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x4004850, 0x0, 0x0) 12:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0xc000) 12:56:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 12:56:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 12:56:49 executing program 4: timer_create(0x0, 0x0, &(0x7f00000010c0)) timer_gettime(0x0, 0x0) 12:56:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 12:56:49 executing program 0: pipe(&(0x7f0000003080)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 12:56:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) 12:56:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) 12:56:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:56:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)={0x1, 0x101, 0x8, 0x200000f7, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 12:56:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 12:56:49 executing program 0: pipe(&(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 12:56:49 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80801, 0x0) 12:56:49 executing program 5: pipe(&(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 12:56:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 12:56:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000000)=0xc) 12:56:50 executing program 1: pipe(&(0x7f0000003080)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) 12:56:50 executing program 0: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000000)=""/206) 12:56:50 executing program 4: pipe(&(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 12:56:50 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup(r0) 12:56:50 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80401, 0x0) 12:56:50 executing program 5: semget$private(0x0, 0x1, 0x5be) 12:56:50 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/10) 12:56:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)) 12:56:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 12:56:50 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8042, 0x0) fcntl$addseals(r0, 0x2, 0x0) 12:56:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x20100, 0x0) 12:56:50 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getpeername(r0, 0x0, 0x0) 12:56:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)) 12:56:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:50 executing program 0: semget$private(0x0, 0x2, 0x98) 12:56:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 12:56:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0), 0x0, 0x0) 12:56:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffeeb) 12:56:50 executing program 0: r0 = inotify_init() r1 = creat(&(0x7f0000001540)='./file0\x00', 0x0) dup3(r0, r1, 0x0) 12:56:50 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) 12:56:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 12:56:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200) 12:56:50 executing program 1: pipe(&(0x7f0000003080)={0xffffffffffffffff}) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 12:56:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 12:56:50 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80400, 0x0) 12:56:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181000, 0x0) 12:56:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0), 0x0, 0xc000) 12:56:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4004850, 0x0, 0x0) 12:56:50 executing program 2: semget$private(0x0, 0x3, 0x10) 12:56:50 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x438501, 0x0) 12:56:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = creat(&(0x7f0000001540)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 12:56:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 12:56:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 12:56:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) dup2(r1, r1) 12:56:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) dup2(r2, r1) 12:56:50 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_gettime(r0, &(0x7f0000000300)) 12:56:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="b7", 0x1, 0x4048000, &(0x7f0000000280)=@abs, 0x6e) 12:56:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 12:56:50 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 12:56:50 executing program 0: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000080)=""/180) 12:56:50 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x300, 0x0) 12:56:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 12:56:50 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 12:56:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 12:56:51 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000001c0)='`', 0x1) 12:56:51 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$cgroup_freezer_state(r1, 0x0, 0x4b) 12:56:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x40) 12:56:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 12:56:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @initdev}}) 12:56:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='i', 0x1, 0x800, 0x0, 0x0) 12:56:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="bf", 0x1, 0x20040000, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 12:56:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/231, 0xe7, 0x42, 0x0, 0x0) 12:56:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001640), &(0x7f0000001680)=0x10) 12:56:51 executing program 2: pipe(&(0x7f0000003080)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:56:51 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='rpc_pipefs\x00', 0x0, 0x0) 12:56:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={@private2, @local, @mcast1}) 12:56:51 executing program 3: setresuid(0x0, 0x0, 0xee01) syz_usbip_server_init(0x0) 12:56:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) 12:56:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) 12:56:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 12:56:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@private2, @local, @dev, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x1200042}) 12:56:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={@private2, @local, @mcast1}) 12:56:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x140, 0x280, 0xffffffff, 0x3a0, 0x3a0, 0x540, 0x540, 0xffffffff, 0x540, 0x540, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private1, @private2, [], [], 'veth1_macvtap\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'batadv_slave_0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3ff13fa66b4b4c47f42e286d9e936c15a779c9b1a4b4741bcf1c94c93394"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 12:56:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x28f9, 0x4) [ 172.604628] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 12:56:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 12:56:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='wg2\x00'}) 12:56:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 12:56:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:56:52 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xc002) 12:56:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 12:56:52 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000003dc0)={0x2020}, 0xfffffdef) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) write$P9_RLOCK(r1, &(0x7f0000002040)={0x8}, 0x20002048) 12:56:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 12:56:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 12:56:52 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0) 12:56:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f23f2d900ccda1ee5e264a65e61c8d5c97222f78aafd0e9f11c60c347e1f"}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c16a1514f38c5f1472e792edc202571d7d0659b1baf363a177ae9d59bd54"}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 12:56:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)={0x10}) 12:56:52 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) write$P9_RLERRORu(r0, 0x0, 0x63) 12:56:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f0000000040)=@tcp}, 0x20) 12:56:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) 12:56:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a040c}) 12:56:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000080)=""/59, 0x4}) 12:56:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}}, 0x0) 12:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080), 0x58) 12:56:52 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)) 12:56:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 12:56:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 12:56:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 12:56:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000001000)) [ 173.389808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:56:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x140, 0x280, 0xffffffff, 0x3a0, 0x3a0, 0x540, 0x540, 0xffffffff, 0x540, 0x540, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private1, @private2, [], [], 'veth1_macvtap\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'batadv_slave_0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x2, 'ERROR\x00', 0x0, "3ff13fa66b4b4c47f42e286d9e936c15a779c9b1a4b4741bcf1c94c93394"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 12:56:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x140, 0x280, 0xffffffff, 0x3a0, 0x3a0, 0x540, 0x540, 0xffffffff, 0x540, 0x540, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private1, @private2, [], [], 'veth1_macvtap\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'batadv_slave_0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3ff13fa66b4b4c47f42e286d9e936c15a779c9b1a4b4741bcf1c94c93394"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 12:56:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 12:56:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 12:56:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 12:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 12:56:52 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0x4, r0, 0x0, 0xffffffffffffffff) 12:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0xffffffffffffffff, 0x0) 12:56:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, 0x0) 12:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [], @remote}, 0x0, 0x2}, &(0x7f0000000240)=0x20) 12:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x140, 0x280, 0xffffffff, 0x3a0, 0x3a0, 0x540, 0x540, 0xffffffff, 0x540, 0x540, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private1, @private2, [], [], 'veth1_macvtap\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'batadv_slave_0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3ff13fa66b4b4c47f42e286d9e936c15a779c9b1a4b4741bcf1c94c93394"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 12:56:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10100eb}) 12:56:53 executing program 4: chdir(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00', 0x0, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x50000, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xe413d000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x81, 0x0, 0x50, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x4008, 0x95a8, 0x1, 0x2, 0x1, 0x5, 0x15}, r2, 0xd, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4604400609000000000000000003000000000000002202000000000000400000000000000000000000000000000800000007003800010000000000040004000000ee000000c8d1000000000000080000000000000000000000000000000900000000000000030000000000000007000000000000003e9059a2fac52a7a47632d4c192fb46c15b24616d9b16c7c84fed994b6e8d1bad6e213e582d8c1d42fef0d8cd8b6cbd159d50449e572fc9c4b6c78ba528adaffd85352c30e73afd8b66993d2789fc6017e2337da75f0d3567c3ffc747c28d47000"/369], 0x3d8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 12:56:53 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1d78e715e3e6151f, 0x0) 12:56:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002a00)={'sit0\x00', &(0x7f0000002980)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3d}, @private0}}) 12:56:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3}) [ 173.788041] audit: type=1804 audit(1612789013.056:14): pid=15846 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir292462947/syzkaller.GmL1o8/340/bus" dev="sda1" ino=16166 res=1 [ 173.842783] audit: type=1804 audit(1612789013.096:15): pid=15846 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir292462947/syzkaller.GmL1o8/340/bus" dev="sda1" ino=16166 res=1 [ 173.871078] audit: type=1804 audit(1612789013.106:16): pid=15855 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir292462947/syzkaller.GmL1o8/340/bus" dev="sda1" ino=16166 res=1 12:56:55 executing program 5: socket(0x11, 0x2, 0xa81b) 12:56:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002500)={0x0, @sco={0x1f, @fixed}, @generic={0x0, "7ad778b95b63090c6d807407add5"}, @phonet}) 12:56:55 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000003dc0)={0x2020}, 0x20005de0) write$P9_RLOCK(r1, &(0x7f0000002040)={0x8}, 0x100000) 12:56:55 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000480)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:56:55 executing program 2: syslog(0x3, &(0x7f0000000000)=""/61, 0x3d) 12:56:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x140, 0x280, 0xffffffff, 0x3a0, 0x3a0, 0x540, 0x540, 0xffffffff, 0x540, 0x540, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private1, @private2, [], [], 'veth1_macvtap\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'batadv_slave_0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3ff13fa66b4b4c47f42e286d9e936c15a779c9b1a4b4741bcf1c94c93394"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 12:56:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 176.672598] input: syz1 as /devices/virtual/input/input7 12:56:56 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000900)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f00000009c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, r2, 0x20, 0x0, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz1\x00', {0x0, 0x0, 0x7fff}, 0x24, [0x101, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x96a], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x358, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x263b, 0x5, 0x1, 0x0, 0x6ad, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x80000001, 0x80000000, 0x8, 0x658], [0x0, 0x0, 0x4, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x537, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa52]}, 0x45c) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000480)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) 12:56:56 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) write$uinput_user_dev(r0, &(0x7f0000000480)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) creat(0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:56:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[@cred={{0x1c}}], 0x20}, 0x0) 12:56:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) sendmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) [ 176.726999] input: syz1 as /devices/virtual/input/input8 12:56:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 12:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) [ 176.785280] input: syz1 as /devices/virtual/input/input9 [ 176.806770] input: syz1 as /devices/virtual/input/input10 12:56:56 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 12:56:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000002040)=@framed={{}, [@exit]}, &(0x7f0000002080)='GPL\x00', 0x4, 0xe2, &(0x7f00000020c0)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_data=0x0}) 12:56:56 executing program 3: r0 = creat(&(0x7f0000001740)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 176.838116] input: syz1 as /devices/virtual/input/input11 [ 176.854593] input: syz1 as /devices/virtual/input/input12 12:56:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 12:56:56 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, 0x0, 0x0) 12:56:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$unix(r0, 0x0, 0x0, 0x95, 0x0, 0x0) 12:56:56 executing program 0: mknod$loop(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 12:56:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) 12:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private=0xa010102}}}}) 12:56:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 12:56:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:56:56 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 12:56:56 executing program 5: syz_emit_ethernet(0xd6, &(0x7f0000000240)={@multicast, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f3c0", 0x9c, 0x2f, 0x0, @empty, @private0, {[@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00', @private2]}]}}}}}, 0x0) 12:56:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x300}, 0x0) 12:56:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4b47, 0xc) 12:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 12:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x9, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 12:56:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:56:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 12:56:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}]}, 0x50}}, 0x0) 12:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 12:56:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1260, 0x0, 0x1}, 0x40) 12:56:56 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000013cc0)=[{&(0x7f0000011940)='Z', 0x1, 0xfffffffffffffffc}, {&(0x7f0000013c00)="1f", 0x1, 0x100000001}], 0x0, 0x0) 12:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth1_to_team\x00', 'gretap0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:56:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0xfffffff9}, 0x40) 12:56:56 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000003dc0)={0x2020}, 0x2020) write$P9_RLOCK(r1, &(0x7f0000002040)={0x8}, 0x8) 12:56:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x2b0, 0xffffffff, 0x1c8, 0x2b0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0x6bbe8afa71fdc9bb}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @gre_key}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 12:56:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@dellinkprop={0x20}, 0x20}}, 0x0) 12:56:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @local}}}) 12:56:56 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000340)={@dev, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '0u\t', 0x4c, 0x2f, 0x0, @empty, @local, {[@fragment={0x2b}]}}}}}, 0x0) 12:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006880)) [ 177.282411] x_tables: ip_tables: osf match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 12:56:56 executing program 2: r0 = creat(&(0x7f0000001740)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) creat(&(0x7f0000001740)='./file0\x00', 0x0) 12:56:56 executing program 5: open(&(0x7f0000000300)='./file0\x00', 0x8040, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) 12:56:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000dc0)='ext3\x00', &(0x7f0000000e00)='./file0\x00', 0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)={[{@dioread_lock='dioread_lock'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_type={'obj_type', 0x3d, '-,+&&\xa7'}}, {@fowner_lt={'fowner<'}}, {@subj_user={'subj_user'}}]}) 12:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) 12:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@nl, 0xffffffde) 12:56:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) 12:56:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r2 = epoll_create(0x638) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 12:56:56 executing program 4: creat(&(0x7f0000001740)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001000)={&(0x7f0000000fc0)='./file0\x00'}, 0x10) 12:56:56 executing program 5: creat(&(0x7f0000001740)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.id\x00', &(0x7f0000000080), 0x20, 0x0) 12:56:56 executing program 2: socketpair(0x11, 0x3, 0x7, &(0x7f0000000200)) 12:56:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:56:56 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/fuse\x00', 0x2, 0x0) 12:56:56 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x101, 0x0) 12:56:56 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) 12:56:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit, @map_val, @map, @jmp, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:56 executing program 1: r0 = creat(&(0x7f0000001740)='./file0\x00', 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:56:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0xbcb8, &(0x7f00000000c0)=0x0) r2 = socket$unix(0x1, 0x2, 0x0) io_submit(r1, 0x0, 0x0) io_setup(0xc4, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000001840)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000540)}]) 12:56:56 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) quotactl(0x0, &(0x7f0000006f80)='./file0\x00', 0x0, 0x0) 12:56:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 12:56:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) bind(r0, 0x0, 0x0) 12:56:56 executing program 1: r0 = creat(&(0x7f0000001740)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001ac0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}, 0x0) 12:56:56 executing program 2: creat(&(0x7f0000001740)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x4001002, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 12:56:56 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) 12:56:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xfffffffffffffffe, 0x0) 12:56:57 executing program 0: chdir(&(0x7f0000000000)='./file0\x00') pipe2$9p(&(0x7f0000000300), 0x0) 12:56:57 executing program 4: creat(&(0x7f0000001740)='./file0\x00', 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 12:56:57 executing program 1: syz_mount_image$f2fs(&(0x7f0000000ac0)='f2fs\x00', &(0x7f0000000b00)='./file1\x00', 0x0, 0x4, &(0x7f0000001f80)=[{&(0x7f0000000b40)="a17917e1fb0895f9a5e01a0f297e9014d92b2bb89e8b101a6029fd7666c0df7daf2e468f49158f09390ba6c2e27dd06fd0f9c057181053b313957c46a371faa6193cb97b42ff65f0d51b13b637a536e846b0da9be7e396aa0613b11f6dd47988af8d8ceda8f06f734c94371b1d0f72a74a906a893056c58a578a66e22c5eb4d4ac5417ce1325e9941d776bc1f35232f91645ecda87cc2dea236790057c07a23978e51397e6c103821880776df114e42f2d86e21793c2c986c6b5f335b2fce63e7641f65d6782635b524c227d2aaf7e6174bdf48f", 0xd4, 0x7fffffff}, {&(0x7f0000000c40)="0e9f49a4bdfa0a4332187d5f5cf7b272da20653ef01558efb394f519d50cb6d712a7a9226afc938968a9bbdb04eb1490234e0d072fa6b995faa029a37502b373fc275c71511643a81af26c4c3c1cfa9adff9c8af5724a1adcd9eb9be204cc36bbacc33ea9006790e5d0590d6524b6d5ad9134ee3bbdac742c7cc86778363f859f680c908714598c40c8653f5e90f3b061e5f23b885404ec588", 0x99, 0xfffffffffffffff9}, {0x0}, {&(0x7f0000000d80)="bcc217876a5b08697f11de44753c0c19d564f41dee9c04efcb3141ab42e6c313937c868ff19cd1fc79e97a0e1b551432fc1f8c292db63a7e492d0b20671c38bf8092c89597b75b79c40be779a473bb7645d08321b77a41394dba4242faa65b195d40e27c46b66fcc218b9eb750a988cee5a92c2cecc1af26aeb4c8fa9cd6cfd8c0716692938d76e90a5af4332ae324d426e77df36075fbe69c0e52fe15896454919a3e947e9570d6d1dd3acde7a35f98d97fa5b9b58e255ae5bed736f1feab856b5e954cf35fd8e10a57e487980b39eb846d5b628fc232d1a1aa5dabf1ba14080149a8509b56651786f2140708e36a8c49109670415c6b3382d85feedd2d895f27f8f996b3d38ff514962e9bc1656d8a7de029a88ce662aba2f8f6f2db5cfd0f9ceee56c8bdfb1e81ef8b724c2d5a98c9a593279c4a398b83bf02a706b82d8778e4f6cafa65866b9dfbeeb00b03c5b3b9f5e972dd731c6fac268c9e283e7a6d3f4a42c7bd32a54629f8bab589ae95aef0f7616ef321ec8167544f69b4ada11328ac1ae17407de5fe33b6e46fb432d0700264e76946068a9d457cac0b77d2fd164172239aedfb55f4ae4c6576a0c357020e50ba8b58ea4f3c09bc6d4147f6006528b0d2f1270f6838a9c879b2fd34c6770be3e2f9454d5659aa13c929205c17c03f7a576a9e95e192f4592f9df9b742753cef055a42a2b8725893829f554c09d69d877f8124a09b10ceff4f1b9bfca812d9603621c95ff5a029c19252f2163fd4d22e4f7f06e4ff5d7bc1fc091674ebfa23b56f1ec12fbe596cba766a388a956298a3b862874352c4c312fe44d4e114b3f8b9414cec6973e5a18ea6c8a10dcf17fdb7e50188e09a460ca1ad3f1e90017b38e9c21a17d8191f93e037ed3e5dfdee6c9505078b041b42fff05211f05e0c0d5117eadbce7afb2f2b3fd74c8becf15002cbfa7e21a17f4ea92df5517f334942e6c494db152f34a2aff18e601dfcdcb442f0cd0142c7b671c8a873beead0c4e60e54dcbfb2d63517ed71c31688cd0d87e972767586bb3661b49f46f30d44313da7bd6db7e0997b7da0465845275d0cd40f7b8483f0b3788a4f93616a42b4e4e3564341341049fa80cfa5354019468213716fad2981a24100f80d482b5d2b02c3422d91df4139b5a107d86ceec42b7ced44cb050a752646444b81c17f4ea216de722e13f9bff377d49c2201dc725d413cabf250f41f7c5e877cd02a682e0e984cf7276072e8eb8b3c3e0293889c1ca09e691d554dfac9c137184b04fac2e7ea97479f0fcaab24bc56332a60bd94c8d59a5cbec691343433dbee16408888e72791ae9af8d1afe89c42b77310793825063de7133f68056991d32e5a49294a77ecec2b58e0ff1f0add2cb6be43be98fb024fa7bc6c1d3c98d469ced1e17748593d0febd0dcbc7c11597cdd60aabec60a5a72b0cb575bb2358e2ac906bdf9087e601b25ca06dc6e40f08146bdd4a86042190d93283468447982a44849583275e0be8df75468f376d7fcec13c137688775ec413e99982f7522cba9fa377566a507a0b9dc4a2648ad2e999fd7ce2016cb5779b366f2af379a5a0345d3eb3d9cd91a701a9de2141a54141c88490f231c7f6de36a7b47a66656e84806fe3a0caafc8717c353d83c167cb8222ef28fb63d84574a823b0001960efde87f69326f349fa97cce549e0ab2fba71ad56995dfe19657fe2549949c81b2492ea8e364b22f0a3aa13f26a92e57401f8925b4654888874866588131606b043a4ddd1c08d0341ca409546692983a9838c700a9a51e6d643aaa40dae64ffd5efb5f03a9d3b12af10f4d413744a66c8ae7d73e1b5867daf5e532a30cf2cb48a324b2b829ba7bbf79252828616fe7e73f7a906f160c60e1ff8367a7ff6dcaefafad38b08b5ab444adb8b394feab5178c9f1a06bf0537c9cc4b2dcb03461ce17fb25b8e832393962cbb03bcff7a726c08194dad3eb082c57e35b2ee18a4a0b95bc95151496913a8048813125970c27e89f0c8a50df6b28d1d679745b8f58e3b23dc3fd6eafb40e04e09a36bcb04ef9c08986d285a26b0ee192e0e528c1a4932a2e592f96a694fe0df02ea4f64da907856c3e866cab77ed4e4babd80b5d7bf629210156a271b85f0b6f71dfaef791fc0c8fc09181087dc664fdf23f66122c23cc6fcc13b517e92ea6548ccc58dad3b8fee5fa3e1776ba4dea4ff84d345577adacd61bba05996481b152e2d15efcecf2eb53815068766d7813ba7b75d0e4ce8d247f14e45e41f784a93a3d925378dc2946000829161136197b4f072b635f560603ad581b6972ae4d851a25cd017a3b3d3c57eba6ffa607e29aa5e5becef72b106b390339231d433ba238a2e82535f23e826db98129d5cdfac1f635c36fbf303b9c0a6bb5858754d2ced8773251a6b5a091e1d663d53dd0cbda5c594e9daf6086931b8dcba571e008e7fc02fb820ad5bee73f4be178a5c9b07d7bd4981f3ef4105e6eb44584a7b721ead6626f2ce4999273e2442f493127f6e363baf41aaef9280b097840fbb377b2650e79c193041ddf1e7489a17d4af6cbc4fe52b116ed77546a4813a2217c29e95724f03773de84cfeecb60416e6be1ec08f9b83b538f5c57f626a15f6d7147a194b8c4d0db627c09255c46148d045f64e8e3e47d6d39c7d98842600cd3e9c2600b8a9d4962a806c390eb859637c1d989426a4dc8d9f34583e1600aa4d0b921c65bbfce0d203ede124fe5c9724f2f7d243b259f4ae89300e2ed2fa5690d838a12a77aa9c9c21b10a8058dabd6a6d804f09681b42767b274cc9cb699bf960e7732968a98284644d6200728f561b7ae9e37eb422ae485cd166a7b7c5460770adf4af9ffadf9302c65dcb06af80524f0cf88f8634abefe84c84cd037dfb3dffd3f2cd67e9a77a569a8b9b291dbfee266c2594446f3a1823797470e78a31f48114904bcf2a249ffc0f4fcc0a8cf804d9969783403fdfb94efd4adf0ef2202b227caed5c7ad96632e48b68e7b7b82267ea37ab9e87f72be308864978f170fc2c763206b875b03d5840f1c6bf828078828d36adb003d7d29fd955b39aaca58b2f9c438bdb253babc4c5e631d763b1731a3e313581d7349ef1eecb029164ca28b446b3265f78b8f3c2c4bd46e3f559bc7a449d0562afa50d29192114565da814495425890bbc4eb6a1a2f0b024885d99669df011d87b486620715541590b61197efbe940708e2b4f1a780b98d734fe7d364504a1402ec31cb8606801e71b207d8c78c29e616f969c64b325592da79ab4f1afc819892fcd372605f03bd43f5d816fc26ea955474276ac57f57f86595a1cc511c2c780908bc287f3d0536a75ed542705ba544e977229e02e81488f341f6b33d91dae50166ef4152c0d967260f7b3d6df9c9dba18488a3001e8a4be0193ed472342f6040b27c62bd0945b0ed324a1f4ac768ed2a13b4bb023a9437efaee14f611894b8594608f3b211ddc5779c21ee462dfc6ed46a710016ef8f15fd879572c13aa9c0a44f6252d899e458844012ca53da4a890fff908b530ddb2ffdcf3e0d622dd68f3598427a9e725d2102f2c2e5287644cd0a68968a5fe84a527237eb148fc20256610d813e2", 0xa00, 0x1}], 0x20020, &(0x7f0000002040)={[{@lfs_mode='mode=lfs'}, {@norecovery='norecovery'}, {@prjjquota={'prjjquota', 0x3d, '!'}}, {@usrquota={'usrquota', 0x3d, 'veth0_to_hsr\x00'}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@usrjquota={'usrjquota', 0x3d, 'ipvlan1\x00'}}], [{@fsname={'fsname'}}, {@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'system_u'}}]}) 12:56:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) 12:56:57 executing program 3: creat(&(0x7f0000001740)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x6d, 0x0, 0x0, "d212c11c7fb030f4742a4ace992d0acb", "be707e07c85c3c11b3d9d26c17b1c8d99f1aa3db63e3c6e3c0c1a4895598f483d8fe0cf9eacdcb234827fc2037dc59378327149fb96ae0704876b75dcab45c1b3be13479871d46025a9dc368b59b8faa8c84a185dc30d48d"}, 0x6d, 0x0) 12:56:57 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 12:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x138, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'dummy0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 12:56:57 executing program 5: creat(&(0x7f0000001740)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.id\x00', &(0x7f0000000080), 0x20, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x2) 12:56:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="adf8b238eb4a1b8e59bbd9a3d073a2a36cd768170f3764636aedd92e9e20870dfb7da506be", 0x25, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 12:56:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 12:56:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000100)="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", 0x2000, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:56:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8004040}, 0x4000000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 12:56:57 executing program 0: unlink(&(0x7f0000000880)='.\x00') 12:56:57 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x900c0, 0x0) 12:56:57 executing program 2: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 12:56:57 executing program 0: r0 = creat(&(0x7f0000001740)='./file0\x00', 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) 12:56:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@exit, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000000c0)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0xffff, 0x4) 12:56:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) io_setup(0xc4, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000001840)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xffff}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:56:57 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001340)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:56:57 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700)={&(0x7f00000006c0)={[0x6]}, 0x8}) 12:56:57 executing program 3: clock_gettime(0x1, 0x0) 12:56:57 executing program 1: creat(&(0x7f0000001740)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x7d, 0x0, 0x0, "d212c11c7fb030f4742a4ace992d0acb", "be707e07c85c3c11b3d9d26c17b1c8d99f1aa3db63e3c6e3c0c1a4895598f483d8fe0cf9eacdcb234827fc2037dc59378327149fb96ae0704876b75dcab45c1b3be13479871d46025a9dc368b59b8faa8c84a185dc30d48df73922946f214d4151176afe5583026a"}, 0x7d, 0x0) 12:56:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x0, 0x2b0, 0xffffffff, 0x1c8, 0x2b0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @gre_key}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 12:56:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) 12:56:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:56:57 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0), 0x6) 12:56:57 executing program 1: io_setup(0xffffff9f, &(0x7f00000000c0)) 12:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@remote}, 0x0, @in6=@private1}}, 0xe8) 12:56:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@generic}) 12:56:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x3d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @empty, [], [], 'wg2\x00', 'wg1\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@private1, @private1, [], [], 'veth0_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0x160, 0x1c8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @loopback, @empty}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 12:56:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 12:56:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x0, @in6=@remote}}, 0xe8) 12:56:57 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 12:56:57 executing program 4: socket$inet6(0xa, 0x2, 0x6) 12:56:57 executing program 2: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) [ 178.238732] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING 12:56:57 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') 12:56:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000015c0)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 12:56:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000013f00)={'wg1\x00'}) 12:56:57 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x3) 12:56:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x10000}, 0x40) 12:56:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:56:57 executing program 3: msgsnd(0x0, &(0x7f0000000240)={0x3}, 0x8, 0x0) 12:56:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x7006, 0x0) 12:56:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)=@generic, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/243}, {&(0x7f0000000180)=""/62}, {&(0x7f00000001c0)=""/66}]}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/48}, {&(0x7f00000002c0)=""/110}, {&(0x7f0000000340)=""/89}, {&(0x7f00000003c0)=""/169}, {&(0x7f0000000480)=""/89}, {&(0x7f0000000500)=""/215}, {&(0x7f0000000600)=""/199}, {&(0x7f0000000700)=""/20}, {&(0x7f0000000740)=""/85}, {&(0x7f00000007c0)=""/123}], 0x0, &(0x7f0000000900)=""/182}}, {{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/162}], 0x0, &(0x7f0000000b40)=""/98}}, {{&(0x7f0000000bc0)=@caif=@dbg, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096}]}}, {{&(0x7f0000001c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, &(0x7f0000003040)=[{&(0x7f0000001d00)=""/190}, {&(0x7f0000001dc0)=""/62}, {&(0x7f0000001e00)=""/254}, {&(0x7f0000001f00)=""/246}, {&(0x7f0000002000)=""/4096}, {&(0x7f0000003000)=""/51}], 0x0, &(0x7f00000030c0)=""/190}}, {{&(0x7f0000003180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000004380)=[{&(0x7f0000003200)=""/238}, {&(0x7f0000003300)=""/4096}, {&(0x7f0000004300)=""/88}], 0x0, &(0x7f00000043c0)=""/158}}], 0x1, 0x0, 0x0) 12:56:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @tipc=@name, @xdp, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='veth1_macvtap\x00'}) 12:56:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x6c, 0x0, &(0x7f0000000a40)) 12:56:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x26}}], 0x1, 0x0, 0x0) 12:56:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) 12:56:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x0) 12:56:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) 12:56:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x8) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r2, r0) 12:56:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x1}, 0x4) 12:56:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) 12:56:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d2e29a5210982c6cc48a2b8bc6cf", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 12:56:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 12:56:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/igmp\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x1ee4) 12:56:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xb) 12:56:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 12:56:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 12:56:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_names\x00') fcntl$lock(r0, 0x407, 0x0) [ 178.941785] kvm [16208]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x56ab 12:56:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x8) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x16, 0x0, 0x0) 12:56:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') close(r0) 12:56:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x32, 0x3}, 0x40) 12:56:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') close(r0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_names\x00') ioctl$FICLONE(r0, 0x40049409, r1) 12:56:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}, 0x300}, 0x0) 12:56:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 12:56:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000080)="2890e0ecf44ee8a50c7c88e4e159ea2fa31913865d3e6d0e93081766927218d5a74ca198f46dd1d72969c264f47c81cc4b35ea14ac0cbbf7817e23d31ba2", 0x3e}, {0x0}], 0x2) [ 179.218098] kvm [16259]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0xf [ 179.231611] ================================================================== [ 179.231650] BUG: KASAN: global-out-of-bounds in bit_putcs+0xab7/0xc30 [ 179.231658] Read of size 1 at addr ffffffff87cf5552 by task syz-executor.0/16284 [ 179.231661] [ 179.231672] CPU: 0 PID: 16284 Comm: syz-executor.0 Not tainted 4.14.218-syzkaller #0 [ 179.231678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.231682] Call Trace: [ 179.231696] dump_stack+0x1b2/0x281 [ 179.231714] print_address_description.cold+0x5/0x1d3 [ 179.231726] kasan_report_error.cold+0x8a/0x191 [ 179.231735] ? bit_putcs+0xab7/0xc30 [ 179.231746] __asan_report_load1_noabort+0x68/0x70 [ 179.231756] ? bit_putcs+0xab7/0xc30 [ 179.231764] bit_putcs+0xab7/0xc30 [ 179.231788] ? bit_cursor+0x1580/0x1580 [ 179.231801] ? __lock_acquire+0x591/0x3f20 [ 179.231816] ? fb_get_color_depth+0x100/0x200 [ 179.231829] ? bit_cursor+0x1580/0x1580 [ 179.231837] fbcon_putcs+0x2fe/0x480 [ 179.231848] ? fb_flashcursor+0x3f0/0x3f0 [ 179.231859] do_con_write+0x9dd/0x19b0 [ 179.231882] ? do_con_trol+0x51e0/0x51e0 [ 179.231897] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 179.231908] con_write+0x21/0xa0 [ 179.231918] n_tty_write+0x85e/0xda0 [ 179.231939] ? n_tty_open+0x160/0x160 [ 179.231952] ? do_wait_intr_irq+0x270/0x270 [ 179.231963] ? __might_fault+0x177/0x1b0 [ 179.231977] tty_write+0x410/0x740 [ 179.231986] ? n_tty_open+0x160/0x160 [ 179.232003] do_iter_write+0x3da/0x550 [ 179.232021] vfs_writev+0x125/0x290 [ 179.232032] ? vfs_iter_write+0xa0/0xa0 [ 179.232041] ? debug_check_no_obj_freed+0x2c0/0x680 [ 179.232053] ? __fget+0x1fe/0x360 [ 179.232065] ? lock_acquire+0x170/0x3f0 [ 179.232096] ? lock_downgrade+0x740/0x740 [ 179.232112] ? __fget+0x225/0x360 [ 179.232131] do_writev+0xfc/0x2c0 [ 179.232151] ? vfs_writev+0x290/0x290 [ 179.232165] ? __do_page_fault+0x159/0xad0 [ 179.232179] ? do_syscall_64+0x4c/0x640 [ 179.232191] ? SyS_readv+0x30/0x30 [ 179.232204] do_syscall_64+0x1d5/0x640 [ 179.232221] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.232229] RIP: 0033:0x465b09 [ 179.232235] RSP: 002b:00007f158be01188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 179.232246] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 179.232252] RDX: 0000000000000002 RSI: 0000000020000a80 RDI: 0000000000000004 [ 179.232258] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 179.232264] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 179.232270] R13: 00007fff7c29d54f R14: 00007f158be01300 R15: 0000000000022000 [ 179.232285] [ 179.232289] The buggy address belongs to the variable: [ 179.232303] str__msr__trace_system_name+0xf2/0xb00 [ 179.232306] [ 179.232309] Memory state around the buggy address: [ 179.232318] ffffffff87cf5400: fa fa fa fa 00 03 fa fa fa fa fa fa 04 fa fa fa [ 179.232325] ffffffff87cf5480: fa fa fa fa 00 03 fa fa fa fa fa fa 05 fa fa fa [ 179.232332] >ffffffff87cf5500: fa fa fa fa 00 06 fa fa fa fa fa fa 00 00 00 03 [ 179.232337] ^ [ 179.232344] ffffffff87cf5580: fa fa fa fa 00 02 fa fa fa fa fa fa 00 00 07 fa [ 179.232351] ffffffff87cf5600: fa fa fa fa 00 00 07 fa fa fa fa fa 00 00 01 fa [ 179.232355] ================================================================== [ 179.232359] Disabling lock debugging due to kernel taint [ 179.233455] Kernel panic - not syncing: panic_on_warn set ... [ 179.233455] [ 179.233469] CPU: 0 PID: 16284 Comm: syz-executor.0 Tainted: G B 4.14.218-syzkaller #0 [ 179.233476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.233480] Call Trace: [ 179.233496] dump_stack+0x1b2/0x281 [ 179.233512] panic+0x1f9/0x42d [ 179.233524] ? add_taint.cold+0x16/0x16 [ 179.233537] ? ___preempt_schedule+0x16/0x18 [ 179.233552] kasan_end_report+0x43/0x49 [ 179.233561] kasan_report_error.cold+0xa7/0x191 [ 179.233570] ? bit_putcs+0xab7/0xc30 [ 179.233578] __asan_report_load1_noabort+0x68/0x70 [ 179.233586] ? bit_putcs+0xab7/0xc30 [ 179.233595] bit_putcs+0xab7/0xc30 [ 179.233615] ? bit_cursor+0x1580/0x1580 [ 179.233625] ? __lock_acquire+0x591/0x3f20 [ 179.233636] ? fb_get_color_depth+0x100/0x200 [ 179.233646] ? bit_cursor+0x1580/0x1580 [ 179.233652] fbcon_putcs+0x2fe/0x480 [ 179.233661] ? fb_flashcursor+0x3f0/0x3f0 [ 179.233669] do_con_write+0x9dd/0x19b0 [ 179.233685] ? do_con_trol+0x51e0/0x51e0 [ 179.233716] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 179.233735] con_write+0x21/0xa0 [ 179.233748] n_tty_write+0x85e/0xda0 [ 179.233770] ? n_tty_open+0x160/0x160 [ 179.233785] ? do_wait_intr_irq+0x270/0x270 [ 179.233796] ? __might_fault+0x177/0x1b0 [ 179.233810] tty_write+0x410/0x740 [ 179.233820] ? n_tty_open+0x160/0x160 [ 179.233834] do_iter_write+0x3da/0x550 [ 179.233847] vfs_writev+0x125/0x290 [ 179.233857] ? vfs_iter_write+0xa0/0xa0 [ 179.233865] ? debug_check_no_obj_freed+0x2c0/0x680 [ 179.233875] ? __fget+0x1fe/0x360 [ 179.233887] ? lock_acquire+0x170/0x3f0 [ 179.233896] ? lock_downgrade+0x740/0x740 [ 179.233906] ? __fget+0x225/0x360 [ 179.233918] do_writev+0xfc/0x2c0 [ 179.233927] ? vfs_writev+0x290/0x290 [ 179.233939] ? __do_page_fault+0x159/0xad0 [ 179.233949] ? do_syscall_64+0x4c/0x640 [ 179.233960] ? SyS_readv+0x30/0x30 [ 179.233969] do_syscall_64+0x1d5/0x640 [ 179.233999] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.234007] RIP: 0033:0x465b09 [ 179.234013] RSP: 002b:00007f158be01188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 179.234026] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 179.234033] RDX: 0000000000000002 RSI: 0000000020000a80 RDI: 0000000000000004 [ 179.234039] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 179.234045] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 179.234051] R13: 00007fff7c29d54f R14: 00007f158be01300 R15: 0000000000022000 [ 179.234581] Kernel Offset: disabled [ 179.792442] Rebooting in 86400 seconds..