udit(1624439912.339:88): pid=13112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13928 res=0 errno=0 09:18:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x20) creat(&(0x7f0000000040)='./bus\x00', 0x41) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r0, 0x26, 0xffffffffffffffff, 0x20000028120001) [ 405.544763][T13158] IPVS: ftp: loaded support on port[0] = 21 09:18:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) r3 = socket$isdn(0x22, 0x3, 0x25) sendmmsg$inet(r3, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='X', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) 09:18:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x259) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7ffd, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x40000006, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0x3, 0x0, 0x7}, &(0x7f00000000c0)=0x4ec, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xc87}}, 0x10) sync() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/123, 0x7b}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/213, 0xd5}], 0x3) 09:18:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r7, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), r6) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000008c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB="78020000", @ANYRES16=r8, @ANYBLOB="000427bd7000fbdbdf2511000000fc00068095000300e737c3a9d86ae8959fe27c922f941c162e3fb619c127c8caf5260496eff44d0c788e4f2c79c08bc2eac2cc565c794f69a733667a3f7a00294099020d95cef66b2a9ede1687d64040113aafec3988e9f0be61968881046f1a114e082f5bae17be12b18298221de5414b4482db20cd5b2e1fae0ccda85389c08b4414000c7df0d04b08eced37a75e5e069c69b7f0107ba06b0000004900040067636d286165732900000000000000000000000000000000000000000000000021000000ab77d48052d44c302eca1dc71704cd070523179e430e2f909e6c5da34d9203dfde0000000800010000000000080001004000000004000200400005803400028008000200030000000800040001000000080004000100000008000400001000000800040081000000080002000000000008000100657468006c00058007000100696200001c000280080003003d0000000800040006000000080003000000000008000100756470003c0002800800030000800000080003000300000008000200ffffffff08000400010000000800040000000000080003007f00000008000400070000000c00038008000300000800001c00018008000300030000000d0001007564703a73797a32000000000c000980080001000200000088000180100001006574683a67656e657665310008000300030000000c0001006574683a6e7230000c00028008000300000000000f00010069623a6d616373656330000044000400200001000a004e200000004ffe800000000000000000000000000022230f0000200002000a004e220000008dfe80000000000000000000000000001304000000"], 0x278}, 0x1, 0x0, 0x0, 0x20008814}, 0xd5) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000480)=0x40000) [ 406.134396][T13160] IPVS: ftp: loaded support on port[0] = 21 09:18:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x15}, {0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x10000]}, 0x8, 0x800) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x200, 0x7, 0x0, 0x10000}, {0x5, 0x40, 0x29, 0x6}, {0x1f, 0x0, 0x39, 0x8}, {0x8, 0x5, 0x38, 0xbe}]}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x87, 0x2e, 0x0, 0xffffffff}, {0x3f, 0x0, 0xed, 0x815f}, {0x8001, 0x4, 0x1, 0x9}, {0x2, 0x7f, 0x82, 0x1}, {0x7ff, 0x62, 0x4, 0x3}, {0x9, 0x9, 0x0, 0x5}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0xf8, 0x81, 0x7}, {0x0, 0xa8, 0x4}]}, 0x10) [ 406.398879][ C1] sd 0:0:1:0: [sg0] tag#928 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.409673][ C1] sd 0:0:1:0: [sg0] tag#928 CDB: Test Unit Ready [ 406.416437][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.426276][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.436096][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.446054][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.455936][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.465773][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.475627][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.485580][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.495462][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.505562][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.515434][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.525320][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.535198][ C1] sd 0:0:1:0: [sg0] tag#928 CDB[c0]: 00 00 00 00 00 00 00 00 09:18:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002440)='ipvlan0\x00') ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000040)="921ac0a5f7c48ca57074d7baf01983d1bb1c3779953c499b4dcc53bca8800b0694bb1f0d89166f04a6dbae9393d4042d0a15d6bd48ddec424d9e1e211e26eac8d814e76464c51069df090750ac2dbaa9529dd42b096b2ee7961df9b3", 0x5c}, {&(0x7f00000000c0)="37f36c445195cc45bc07c1969af73a632305baf91e56d243bf6f2356667bfe6041b2e0d49e35903191c08ff8b1ec766339a94e4b955dc0d3d029bb8f240d3bf6dc07520ace331f7accfbaab90a9289099cc0fe811f4aefc9426f8ce4b05a8fcf60e6e7c2994b668201", 0x69}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f0000000140)="d2f8fd3300c3ab4d77d23f55aaa7665ceb50147494d9070f7b82a8", 0x1b}, {&(0x7f00000021c0)="5b17bdd346d4c3cd1b6481ea94c80def391886b6eae79e8b3168da9c778ed43352b6a17cdbd6ba4d336c3a97d6fe4a74481c682b3eabe98d0fb6ebbfeb7d6ef098059b0d10a02c84769840683c127539a220c484435530f4d4374b07f89c12f259d6f4f947a3ccface95d6b601fd4adf347921d79aafb62c9c99005ace19a9fd42213c06139f08990815084db0df6f8fe3ddc2e5c978f1e723", 0x99}], 0x6}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000002300)=@in6={0xa, 0x4e21, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002380)="dd6a621d372fbbb8e2e932ce7fbfe35146c241c32e299cade2a901ce2982ebd2903b4f2404720a49ca0c5539c86928242c5e2a039c86d5a81e5b9f343d346bd88432561afc3083278f50daa241dd9d561df4c9196c7f64b93f4c735ef2c66476aca20cba0458f25f6831cc55e53fc69c1fcbddf033f1aa1a680313e2fa4c364d3bb9a103e33e7bede6810aa646a1946b0237c1818dfb4b343d3d94778332ceadd6b7074d378d54de6e77a4544107c085c419cde77e2ed0ea0dd7aa4c4481e43c", 0xc0}, {&(0x7f0000002480)="5ce92f48e3b9e689ec8a16d6deec6b2da6d362c242ff9a8061bd66c6a9047f28f483e2e952ec06cbb7b5fc7bc637816ea043ae4a92f2c33ec38d1e0317e3975a873f4b1e7724b7c3acf5fc3a44c2fa6cf1668aca25e45469a0eed4a2a6919cb601d4d21f252647f027a266c79c77ed0e3f74a77b2d5cf18a368fefc9725a29abc6c95edc4ec8162d10705dffe796575138ded963ca71fa8e605c396c378c9d8e3ca2cdeff0fd5a0399c5c51d1d6a59d49fa32f465f98cd5a437a7fc0e729cf", 0xbf}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f00000035c0)="f1b4aca5e664a1abd0cb1e601fee84ffde2a9767bcc7a2f06f1d7536370b428717024af74eba04b55c518ac768b4b6c3490744831dd96198bd786c3899b0dcb64c29258f1b641074e00db00122f3a6f1baf49d98b535a43e56b2b4eb6e52ac0c854212eff14ea3d442bfc1631c2783ebcf777d3ea94377aeb3762442c1f05ea7e0347bd034da3cd435966240b91518e95aa502fa2b1ead1155614f141cb096a113948dfc9f8059b99406f83d", 0xac}, {&(0x7f0000003680)="84c28d6495774587a158aab0a8cc2dbf75a4f9b1142805a0767f4c7a2506458defa4d9e11a267a1d6db031b560edd1bacae85342f1b8de23403035eb78cb8eb6acd88f64906b107d4de39db0433acbd153fef5d768ee76da0eeb41d527c164982bde0392ebb65bf394ab43e3d963454196bb99b54b95ba0d310b39b78d918d01838d81288654153ed3b0c164aad29e24a2bd5d2794073dd853182fec0054f4574370ac412a3a7c2527b2e1451c01960e0a10ed09a5f51bf7ce8d6e49c415593558ef07120c9347de4b29af3b818957554d90", 0xd2}, {&(0x7f0000003780)="38370eb5b4aa16d042751a83205fbb076033dbdfbefa1f32df9c1ea2e4bca9618a062b68040b882661a4c942353ed6b7311675e64008a6cea2", 0x39}, {&(0x7f00000037c0)="babf570c73f74cdc3e2f0df6d6bed68859b2d6b6b2c6362b6bfcf4125a55f08fb998ff0cd2ded542d9d7d2266b7ab6bf7037c47b0698a32ca89cfeeede5e84c7fc50cb24256317254b76ce0295252a3d84d9e2143aab744190423a5e7defba4ba7f6", 0x62}, {&(0x7f0000003840)="d20cdcefa2be", 0x6}, {&(0x7f0000003a00)="510374a504e945fb49bac4c99c5ed8176477a4ac966043c66e721ec44d44ff51f3332985ef5fc4f8f285f8fe948dab25c076a3909bc62918a6bc8f6ea9e80d70b3834048f94b2c0c1d42c6dc294d7971aac01f57bcc9cfdd4f22cf47889d1a46cfc186294ac8f085613444d00e27452382ca84435362f91b2878787330c471354fd28d520e556e0f493e57f5592bfba4638ba6526559a2", 0x97}], 0x9, &(0x7f00000035c0)=ANY=[], 0xe8}, 0x0) 09:18:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r7, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), r6) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000008c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB="78020000", @ANYRES16=r8, @ANYBLOB="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"], 0x278}, 0x1, 0x0, 0x0, 0x20008814}, 0xd5) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000480)=0x40000) 09:18:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x10220, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = gettid() tkill(r1, 0x7) sched_setscheduler(r1, 0x6, &(0x7f00000018c0)=0xaa8e) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x191442, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2b, &(0x7f0000000340)={0x5, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) recvmsg(r5, &(0x7f0000001880)={&(0x7f0000000180)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x2, &(0x7f0000001840)=""/46, 0x2e}, 0x61) sendmmsg(r4, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10}], 0x10}}], 0x2, 0x0) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000080), 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000d1ddf73e497f6a62c0825c15730683f642a7495e82efce3507f61684af1c8a04dea41a9c0b40d73e1a793461499c2fa8893a3bd6223b573ca1f5651939c1818ea19388f33d992033618bcb33f496ad4511c5f7f3c7d87c035b514dfe6e84e3493aa88e9dab6033f9a0cfdb7009d946720504638220a1aec300adfcd8f5ef7d0eb0448b782a1cc17d161c36891fa2640be9e8139617ee401bb137268a8998ceb3dfa3dc690f14f359c304"], &(0x7f0000000200)=0xd1) 09:18:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000000)=""/117, 0x75}], 0x2, 0x4, 0x40000000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xaa03, 0x4, 0x0, 0x0, 0x0, 0xa}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 09:18:34 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) close(r0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x202002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0x20, 0xea, 0x20, 0x3f, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x100, 0xfffffffffffffff9}, 0x908, 0xffffffff00000001, 0x8, 0x1, 0x803924, 0x7fffffff, 0x6, 0x0, 0x4, 0x0, 0x9}) r5 = getpgrp(r1) ptrace$setopts(0x4200, r5, 0xd08, 0x20) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) [ 407.319111][T13239] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.329103][T13239] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 09:18:35 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000180)=""/23, 0x17}, {&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/70, 0x46}, {&(0x7f0000000340)=""/211, 0xd3}], 0x5}, 0x10) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:18:35 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff"], 0x3}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0xfffffffffffffe0c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 09:18:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), r5) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000008c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)=ANY=[@ANYBLOB="78020000", @ANYRES16=r7, @ANYBLOB="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"], 0x278}, 0x1, 0x0, 0x0, 0x20008814}, 0xd5) [ 407.476865][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 407.483526][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 [ 407.590604][T13250] xt_CT: You must specify a L4 protocol and not use inversions on it 09:18:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x23, 0x0, 0x4b}}], 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/169) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000400)={{0xff, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e24, 0x3, 'wlc\x00', 0x1b, 0x3, 0x47}, {@multicast1, 0x4e22, 0x2000, 0xd13, 0x400, 0x9}}, 0x44) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000670000/0x3000)=nil, 0x3000, 0x300000a, 0x30, r3, 0x1f6a4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@mpls_newroute={0x24, 0x18, 0x800, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x20, 0x14, 0xd1, 0xfd, 0x2, 0x132, 0x8, 0x2500}, [@RTA_DST={0x8, 0x1, {0xa994, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000002c0)=""/67, 0x43}, 0x40000000) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x4) [ 407.892319][T13239] team0: Port device veth11 added [ 407.923495][T13260] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.135241][T13262] device syzkaller1 entered promiscuous mode [ 408.193809][T13269] IPVS: set_ctl: invalid protocol: 255 172.20.20.23:20004 09:18:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x218, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ipv6={@mcast2, @private0, [0xff, 0xffffff00, 0xffffff00], [0x0, 0xffffff00, 0xffffff00, 0xffffffff], 'veth1_to_hsr\x00', 'netpci0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x1}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x28}, {"32f9", 0x1}}, @common=@ah={{0x30}, {[0x4d6, 0x4d3], 0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0x80, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xffffff00, 'syz0\x00', {0x1}}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', [0xff000000, 0xff000000, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff], 'veth0_macvtap\x00', 'netpci0\x00', {0xff}, {0xff}, 0x2e, 0x1, 0x2, 0x22}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={{0x28}, {0x10, 0x8a}}, @common=@frag={{0x30}, {[0x9, 0x7fffffff], 0x8, 0x10, 0x3}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200007) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb3, &(0x7f0000000100), &(0x7f0000000000)=0x4) 09:18:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x1, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c481bf084c05e10201cea43099e7c152410bfbc504000002000000000905090200faffffff0900000000000000000000cf208fbf50e5f31bc03e641479906ed9c2be5f036771effc829808119dec4e5177570bf0b47f021a5d58421b8dd002a1e181d8f8e596b9dae1b5fc0f7c1622bebb0bc97cc4a3ecf5820e913f603b264b7ba7cc4477d4790a515ccef7c2777d7cf57c6f585a454189794bc09fe5"], 0x0) 09:18:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), r5) [ 408.619207][T13279] x_tables: duplicate underflow at hook 2 09:18:36 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_complete(0x0) r2 = accept(r1, &(0x7f0000000080), &(0x7f0000000100)=0x80) getsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000140), &(0x7f00000001c0)=0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x6, @dev={0xfe, 0x80, '\x00', 0x25}, 0xf}, 0x1c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000015c0)='=', 0x1}], 0x1) write(r0, &(0x7f0000000000)="05", 0x7e53d) 09:18:36 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffff8, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000010001fffe20000000000000000000202", @ANYRES32=0x0, @ANYBLOB="09fb5056d1df39cf540012800b000100627269646765001344000280050019000800000006000600080080000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00d0"], 0x7c}}, 0x24000090) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 09:18:36 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054f7ffffffffffffff00000007", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x34, 0x11, 0x20, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x40}, [@IFLA_ADDRESS={0xa}, @IFLA_MASTER={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x11) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 409.163793][ T7] usb 2-1: new low-speed USB device number 26 using dummy_hcd [ 409.431091][T13299] x_tables: duplicate underflow at hook 2 [ 409.465454][ T7] usb 2-1: too many configurations: 231, using maximum allowed: 8 [ 409.608546][ T7] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 409.616609][ T7] usb 2-1: can't read configurations, error -61 09:18:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./file0\x00', 0xa3500, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) r5 = openat(r4, &(0x7f0000000300)='/proc/self/exe\x00', 0x200420, 0x140) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f22640f009f3c000f20e06635020000000f22e0060f017f6d66b80a0000000f23d00f21f86635300000040f23f8ba4100ed66b9010100c00f320fc71b0f2200", 0x40}], 0x1, 0x28, &(0x7f0000000340), 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r8, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, '\x00', @raw_data=[0x81, 0x0, 0x7, 0xff, 0x401, 0x8, 0x10001, 0xe0d, 0x1, 0x4, 0xfffffffa, 0x3, 0x0, 0x80, 0x7, 0xa, 0x1, 0xfffffff7, 0x39, 0x8000, 0x2, 0x1, 0xd0e7, 0x8, 0x5, 0x8, 0x71c7f9b5, 0x1f, 0x2, 0x0, 0xffffffff, 0x7fff]}) sendfile(r7, r1, 0x0, 0x81000) setsockopt$inet6_udp_int(r7, 0x11, 0xb, &(0x7f0000000140), 0x4) 09:18:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3c43, 0x61933, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7ff}, 0x0, 0x100000000, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) r1 = fork() r2 = getpid() kcmp(r1, r2, 0x0, r0, r0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x8400, 0x0) fstatfs(r3, &(0x7f0000000140)=""/24) socket(0x1, 0x0, 0x0) [ 409.798750][T13288] device bridge1 entered promiscuous mode [ 409.864604][ T7] usb 2-1: new low-speed USB device number 27 using dummy_hcd [ 410.194828][ T7] usb 2-1: too many configurations: 231, using maximum allowed: 8 [ 410.251203][T13306] device bridge1 entered promiscuous mode [ 410.343972][ T7] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 410.352261][ T7] usb 2-1: can't read configurations, error -61 [ 410.394619][ T7] usb usb2-port1: attempt power cycle 09:18:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYRES32=r1], 0xff6c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x440700, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, {}, {0x0, 0xff, 0x4}, 0x0, 0x1}, {0x2, 0x0, {0x2, 0xff}, {0x0, 0xff, 0x2}, 0x0, 0xfe}, {0x0, 0x2, {0x1, 0x0, 0x3}, {0x1, 0x1, 0x3}, 0x0, 0xfd}, {0x1, 0x0, {0x2, 0x0, 0x4}, {0x2, 0xff}, 0xfd, 0xfd}], 0x80) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000002c0)=ANY=[]) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000003c0)={0x980000, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x98090c, 0x5, '\x00', @p_u16=&(0x7f0000000100)=0xba0b}}) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') renameat2(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000540)={0x0, 0x2, 0x4, 0x1000}) 09:18:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c014) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x29, 0xa4, 0x5, 0x6, 0x2a, @remote, @remote, 0x8000, 0x8, 0x3f, 0x8}}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="00000000ffffff7823b1b23b34018040746f5f2bff00000000280008801c00010000000000000000000000000000000000000000000000061d02000000000008000e00ff00000008000d0006000000006177a985d60183970f2d0ed71231533ebaa9d199f6501bc7d2e4bf038ccbebe6e5a8cdfd6c5aea99efb1d55dcaae995cc97eb3bc35e8201ea1d174da178ae1cd1bed6fa6f62a6003865277757da56112da79566fee07ffaa50cba6f74b65a326724776aee47d6a1159d71d04b984a7076627f299a594be7603a9278e53a8053d2382578186"], 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x6b, 0x4, 0x40, @dev={0xfe, 0x80, '\x00', 0x35}, @mcast1, 0x7800, 0x8f7f9862ba3be8d1, 0x3, 0xdd2d}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48010000", @ANYRES16, @ANYBLOB="010127bd70000300000008000100"/30, @ANYRES32, @ANYBLOB="680001e73d1ed5b1054deca58008000100", @ANYRES32, @ANYBLOB="14000200766c616e3100000000000000000000000800030002000000140002006970366772653000000000000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="14000200766972745f776966693000000000000008000100", @ANYRES32, @ANYBLOB="300001801400020076657468315f76360265c99cbda68f03b024a003409a536c616e0000", @ANYRES32, @ANYBLOB="08000300020000004c0001801400020076657468315f766c616e00000000000008000100", @ANYRES32=r5, @ANYBLOB="080003028407c53d140002006970766c616e3000000000000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="1cd89d82fb4cbb38", @ANYRES32=r9, @ANYBLOB="0800030003000000080003000300000020000180140002006272696467655f736c6176655f3000000800030002000000"], 0x148}, 0x1, 0x0, 0x0, 0x30000000}, 0x40) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5800000424008b0d000006000000000000008a618e49f0b9063ff09f", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000100000006000200000000000b000100636c736163740000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000040)=@deltclass={0x40, 0x29, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x6, 0x7}, {0xb, 0x3f279648043fa787}, {0xa, 0xb}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x9}}, @TCA_RATE={0x6, 0x5, {0x6f, 0x9}}, @tclass_kind_options=@c_taprio={0xb}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000080) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) 09:18:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), r5) 09:18:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000074f000/0x4000)=nil, 0x4000, 0x1800003, 0x110, r1, 0xae9d000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020200030c00000000000000000000020100090000000000030006004000000002000000000000000000200000000200020001000000ff010000000b006f09eb030005000000000002000000ac1e000100000022efff00000100"], 0x60}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 09:18:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@rc={0x1f, @any, 0x70}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="b2170180607b8cc777d973efd7c824fe04ed603995d38a021dab87ddfe7a37310af16fbe12b4eb4ebbe30b156c6ae4304e8a09d42b3e04fc16d67c380f6e6084cd6fd532c394bc0093e89845b2edbcd527bbb55f203aca2f63976b7534192ca73259d718970c", 0x66}, {&(0x7f00000001c0)="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", 0xfe}, {&(0x7f00000002c0)="91bdb42f5170b70a3aeef4f4ea8191b5f3948f6bd6a7f44cb2bbf6a645118db09fb1d33e9b507baf8bdcba9d89b528796ef1f202a08c0422512d503fa56ea5b3aefb0e2a44e8a4f6abfe7c7d6b00842260c0bed424e11b", 0x57}, {&(0x7f0000000340)="4990599a224efc61dbc740ec3db72b87a6ee65509c24f53aa677f0f64e2997a51d786af922ec50c12a32922565b932cb448069f5c9af4a7c98421e1a0e9303800c2e", 0x42}], 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="48000000000000000d01000000000000d0c7a414419ede063b1a764e45ad481cabbd4ead87a3f569eb7af298fa44aa511e5b2508c34edf7d73688de1971685fe622b2db1fc7800003000000000000000110104000000b037f2ee93eef1b7f465519859ef3c0001d2086b15d91aca383490370000000000002531fd21defafba35be70ae9af2033c269bf51e24f71769e1c9ec1be21deaed8c748b98271681b6f09061029e3143bd177427c0f420a62376a17f604887c96b4e721e1ad931668f260ab22bad2b93c98038561603a256a20f8a60d4be90f"], 0x78}, 0x8011) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)=ANY=[], 0x13, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x180, 0x398, 0x218, 0x0, 0x218, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) [ 411.143618][ T7] usb 2-1: new low-speed USB device number 28 using dummy_hcd [ 411.245871][T13342] ipt_rpfilter: unknown options [ 411.274587][ T7] usb 2-1: too many configurations: 231, using maximum allowed: 8 [ 411.394137][ T7] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 411.402048][ T7] usb 2-1: can't read configurations, error -61 [ 411.614305][ T7] usb 2-1: new low-speed USB device number 29 using dummy_hcd [ 411.803943][ T7] usb 2-1: too many configurations: 231, using maximum allowed: 8 09:18:39 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0x4, 0xffffffff, 0x8000, 0x1ff, 0x8}) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) splice(r1, &(0x7f0000000100)=0x5, r4, &(0x7f0000000180)=0x325a0e5, 0x4, 0x2) fcntl$addseals(r0, 0x409, 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) preadv(r5, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f00000012c0)=""/236, 0xfffffffffffffdd0}, {&(0x7f00000013c0)=""/192, 0xc0}, {&(0x7f0000001480)=""/50, 0x32}], 0x6, 0x3ff, 0xecf) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 09:18:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x1) r3 = openat$cgroup_int(r1, &(0x7f0000000100)='io.weight\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000000c0)=""/51) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000404c05d503000000000001090224000100430000090400000903000000090600000001222900090581030000000000"], 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000700)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x470ef000) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/155, 0x9b}], 0x2, 0x5, 0x6) 09:18:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:18:39 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x122) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) geteuid() mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/233, 0xe9}], 0x3, 0x0, 0x0, 0xf9ea}, 0x100) close(r1) 09:18:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind(r1, &(0x7f00000015c0)=@tipc=@name={0x1e, 0x2, 0x3}, 0x80) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x4e, @mcast2, 0x3}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000040)) syz_usb_connect(0x0, 0x45, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 09:18:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffffffffffd2f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@mpls_getroute={0xb8, 0x1a, 0x10, 0x70bd2c, 0x25dfdbfc, {0x1c, 0x0, 0x10, 0xf8, 0x82, 0x4, 0x0, 0x0, 0x200}, [@RTA_DST={0x8, 0x1, {0x1, 0x0, 0x1}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x13}, @RTA_NEWDST={0x84, 0x13, [{0x5000, 0x0, 0x1}, {0x8}, {0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x5}, {0x401, 0x0, 0x1}, {0xa47, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x3}, {0x7, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xff9d}, {0xffff7}, {0x3, 0x0, 0x1}, {0x200}, {0x0, 0x0, 0x1}, {0x200}, {0x2}, {0x2}, {0x7ff}, {0xa9c, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {0x3}, {0xb722c, 0x0, 0x1}, {0x5}, {0x1, 0x0, 0x1}, {0x1}, {0x7}, {0x5}, {0x3, 0x0, 0x1}, {0x2}]}, @RTA_DST={0x8, 0x1, {0x7}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r2 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000340)) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x5, 0x80000000, &(0x7f0000000100)}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x2c0}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket$packet(0x11, 0x3, 0x300) [ 412.003874][ T7] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 412.012854][ T7] usb 2-1: can't read configurations, error -71 [ 412.085687][ T7] usb usb2-port1: unable to enumerate USB device [ 412.393681][ T9994] usb 4-1: new high-speed USB device number 18 using dummy_hcd 09:18:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @dead_binder_done, @request_death={0x400c630e, 0x1}, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0xa, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/205, 0xcd, 0x2}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}, 0x1000}, @decrefs], 0x97, 0x0, &(0x7f0000000380)="4e0be2a11d73690891a84eb70895b8d16d34783da0840138dbb90ec96d46b17793764017ddfd7756e1071c1cf802078e6330979450822c5973db063f4fb0388b6b6beaec146ca726a6fa8d0202f01207fb0a43c0b0e4891fb06b572ed85866336ed9816db8dad4a5bb0399eb072dcc7dc7d8666ecc5450ef1ff5d477c796df4e8209f189f20f87b7c815f838ef0844bb0a4464a0c5f350"}) 09:18:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$xdp(0x2c, 0x3, 0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/117, 0x75}, {&(0x7f0000001280)=""/133, 0x85}], 0x5, 0x0, 0x2) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @loopback]}}}], 0x38}}], 0x2, 0x0) [ 412.483367][ T8459] usb 5-1: new high-speed USB device number 4 using dummy_hcd 09:18:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e, 0x0, 0x400001}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 09:18:40 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) [ 412.753555][ T8459] usb 5-1: Using ep0 maxpacket: 8 [ 412.787272][ T9994] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.798452][ T9994] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.808907][ T9994] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 412.822083][ T9994] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 412.831398][ T9994] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.874913][ T8459] usb 5-1: config 0 has an invalid descriptor of length 241, skipping remainder of the config [ 412.885669][ T8459] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 412.895254][ T8459] usb 5-1: New USB device found, idVendor=0421, idProduct=000e, bcdDevice=7b.1b [ 412.904695][ T8459] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:18:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00002ff000/0x4000)=nil, 0x4000, 0x1800003, 0x50, r1, 0x504db000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001300)=@nat={'nat\x00', 0x19, 0x1, 0x15e, [0x20001180, 0x0, 0x0, 0x200011b0, 0x200011e0], 0x0, &(0x7f0000001140), &(0x7f0000001180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x1, 0x1, [{0x5, 0x0, 0x6558, 'sit0\x00', 'netpci0\x00', 'bridge_slave_0\x00', 'veth1_to_team\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1d6) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) connect$unix(r1, &(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e) fsetxattr$security_evm(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x3, 0x3, 0x14, 0x7f, 0xaf, "8bf52e51210c79ada5357d2d89de7fa37bbd6f38656040fc618bc1b6bce6fe9183cb94443f4573709c7f6a759a71956fcdaef7165cfee6a354d31fae4c3532d67df56af7d83d2aea8a3af62143df7553bd268eff76e7752dc82abb51f6efc3c997376720e01a9a184654e1b7acf8de2c1b54ab30e9f2cf4a033bdc65d1d57e52c13ba154ead74ffe64f4c9be45429d10bc25445d6d92f9b5e80ba1514359d9b928e641aa07729f4a97fa24f81dce00"}, 0xb8, 0x3) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000000140)={{r1}, "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"}) socket$inet(0x2, 0x5, 0x800) mmap(&(0x7f00002f4000/0x11000)=nil, 0x11000, 0x2000000, 0x4000010, r2, 0x97bf5000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast1, 0x0, 0x0, 'sh\x00', 0x12}, 0x2c) 09:18:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/binder', 0x82, 0x140) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x9, 0x7, 0x0, 0x3, 0x0, 0x1ff, 0x20841, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x4000, 0x10000, 0x1000, 0x0, 0x664e, 0x4, 0x1, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x7, r1, 0xb) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010004000000000000001f9d8bea02030109025c0002010000000904000001020d0000052406000105240000e30c240f0100400000000000000006241a000013090581030000000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)=0x9, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) [ 413.140355][ T9994] usb 4-1: config 0 descriptor?? [ 413.194190][ T8459] usb 5-1: config 0 descriptor?? 09:18:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) [ 413.347873][T13394] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2e51/0x3450 [ 413.696782][ T8459] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 413.753494][ T9994] usb 4-1: string descriptor 0 read error: -71 [ 413.807245][ T7] usb 5-1: USB disconnect, device number 4 [ 413.825452][ T9994] usb 4-1: USB disconnect, device number 18 [ 413.894560][ T8459] usb 1-1: device descriptor read/64, error 18 [ 414.163826][ T8459] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 414.354756][ T8459] usb 1-1: device descriptor read/64, error 18 [ 414.476360][ T8459] usb usb1-port1: attempt power cycle [ 414.563406][T11744] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 414.927635][T11744] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.938944][T11744] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 414.949160][T11744] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 414.962329][T11744] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 414.971687][T11744] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.165972][T11744] usb 4-1: config 0 descriptor?? [ 415.203523][ T8459] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 415.295326][ T8459] usb 1-1: Invalid ep0 maxpacket: 0 09:18:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000002e400402505a1a440000102030109024c0002010000000904000000052406000105240000000d240f0100000000000000400000000905810300020000000904010000020d00000904010102020d0000090582020002000000090503020000000000000000"], 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000180)={0x14, &(0x7f0000000680)=ANY=[@ANYBLOB="2005a4000000a406f70ad54c5125f1ff1bdd5969553f20abf20b1c182ae4cebfa787325931f9ac92712f974b9631d37307a85599ffa129ba9318dd819aacd33a85913f0d089db13ae836ff404685106ca99ef78df9cac8e8bd86929a681ef1bcf3ad4dd5c1eb221f04f6c588419dbb20946f375b0f71870be64e0299469fcdc884c871a5714d18a7f3d777e90bb54433d71216a108007e81cd4ce9eb6fbe0bd8f5fa8e4e541c09ad892df98848b49dcb14a3e9b37caf25eaf870b7d2fe94856a9b16c911d65909b8a0cbe942e981b0413030d289aa1e749bfd5ec937340224f2b0a5e49e7e1b80ebfdbf8e6c27d9a1965e0eb93485c34d75a4155e9146a279f85da7f504134d181a33f19daadbf003ab5f49d475d1c94da0692b41abe8fdbcc8aa65a4418854f1b0f7ee3b89730b0306ed6043ce0d77e8bc1e656abe9bd1cb7438e892000000000000000000000000000000002d2aa5f7e21efd28262e8edcf6ff866d727f10940e195454ed3827661028e644d6fb27f8123600e91ec6d49c8354475e0cd0e9e9d65f8a30164e47effdc9d2"], &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x44, &(0x7f0000000280)={0x0, 0xe, 0xa4, "5502907b042fd1995aeb9e7f668add2bee26f8a3b33e62724c5c62782e8668e40993372b902aa3522f126edb49299b9ba6cddc22ee959d416642fb2a087e7e194bd1ab5c0fe92d366d9c3ade57f996ae2f6c8d35060a567ed9a6583d08776b8f7c9729d594213ecd1f4920392c976a50c7cb6959b7edaf1b6f7100a695d14806fc9685a9a1089760995569070cadb981b504464a66ca34267d7b12c8dccfc9afa270df14"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000340)={0x20, 0x80, 0x1c, {0x5, 0x101, 0x7, 0x7, 0x1f, 0x8, 0x6, 0x8, 0xfffd, 0x2, 0x9, 0xffff}}, &(0x7f0000000640)={0x20, 0x85, 0x4, 0x6}, &(0x7f00000003c0)={0x20, 0x83, 0x2}, &(0x7f0000000500)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000540)={0x20, 0x89, 0x2}}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) creat(&(0x7f0000000600)='./file0\x00', 0x1) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000c00)={0x14, 0x0, &(0x7f0000000bc0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 09:18:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x6c9f, &(0x7f0000000040)={0x0, 0x7d67, 0x4, 0x2, 0xac, 0x0, r0}, &(0x7f0000551000/0x4000)=nil, &(0x7f000009b000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000140)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd=r0, 0x9, 0x0, 0x8001}, 0x9) syz_usb_connect(0x2, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="120100009025c240110718097bd9000000010902120001000000000904"], 0x0) 09:18:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/overlay', 0x58802, 0x1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x3b}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4084}, 0x80c0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x400) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct}}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000080)={0x200, 0x2}) syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210f0000012201000919acaa7e3725446fd7177e831097a0aede5f3695682194d30f824a5b2dedb15919f2d9d193f05ded964e33e9c625039f5eb828e6f023a7cd40a7f4861386ae6255401e121cc033bc4eb279090cce315d027cf907be119bc463445c22698bfde2046e3426ed5f8daeb6396c3be51b1f467a5a32c8150148a617c7b271af49c3dcd110e59dce5763404b277edd0316650b47ec25d7e1e942ead6e81f513dc44e25000000"], 0x0) 09:18:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) 09:18:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind(r1, &(0x7f00000015c0)=@tipc=@name={0x1e, 0x2, 0x3}, 0x80) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x4e, @mcast2, 0x3}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000040)) syz_usb_connect(0x0, 0x45, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) [ 415.386764][T11744] usb 4-1: can't set config #0, error -71 [ 415.409902][T11744] usb 4-1: USB disconnect, device number 19 [ 415.516778][ T8459] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 415.615397][ T8459] usb 1-1: Invalid ep0 maxpacket: 0 [ 415.621350][ T8459] usb usb1-port1: unable to enumerate USB device 09:18:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 415.903949][ T9994] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 415.913803][ T18] usb 2-1: new full-speed USB device number 30 using dummy_hcd 09:18:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) [ 415.947541][T11744] usb 4-1: new high-speed USB device number 20 using dummy_hcd 09:18:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 416.168325][ T9994] usb 5-1: Using ep0 maxpacket: 8 [ 416.274356][ T18] usb 2-1: New USB device found, idVendor=0711, idProduct=0918, bcdDevice=d9.7b [ 416.283876][ T18] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.310532][ T18] usb 2-1: config 0 descriptor?? [ 416.324535][ T9994] usb 5-1: config 0 has an invalid descriptor of length 241, skipping remainder of the config [ 416.335054][T11744] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 416.335158][T11744] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 416.354566][ T9994] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 416.359967][ T18] usb 2-1: USB2VGA dongle found at address 30 [ 416.363889][ T9994] usb 5-1: New USB device found, idVendor=0421, idProduct=000e, bcdDevice=7b.1b [ 416.379272][ T9994] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:18:44 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x80) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 416.420309][ T9994] usb 5-1: config 0 descriptor?? [ 416.422786][ T18] usb 2-1: Allocated 8 output buffers [ 416.431398][ T18] usb 2-1: Not attached to USB 2.0 hub, deferring init [ 416.513985][T11744] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 416.523370][T11744] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.531493][T11744] usb 4-1: Product: syz [ 416.536321][T11744] usb 4-1: Manufacturer: syz [ 416.541025][T11744] usb 4-1: SerialNumber: syz [ 416.586088][ T18] usb 2-1: USB disconnect, device number 30 09:18:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) 09:18:44 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @private=0xa010101}, @in6={0xa, 0x4e24, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}], 0x3c) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000380)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f0000000180)=0x10) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r2, 0x3, 0x30, 0x80000001, 0x800}, &(0x7f00000000c0)=0x18) socket$inet(0x2, 0x80001, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="880000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="006970366572000400000000000000dc7f0342960ea8d01c3ac4000193ba12cf362b63a6ce9d504f5745ea782820723d81bbb6b78525bccaf20457b30479bd6d20470c9d07f1cb2241dda6f90276a394431f3345e8951414da99ca9d5282e87e1b7028377f19bacd2064b370f97e5dc2c45c142e9d861c1248856b920a9346e830552f23c1f708e15ebbe501cdd7a16c41e0d89abca361c1c0955b", @ANYRES32=r6, @ANYBLOB="0400120006000300080000000800040000000000060011004e210000060011004e21000014000600fe80000000000000000000000000001908000500", @ANYRES32=r6, @ANYBLOB='\bNU', @ANYRES32=r6, @ANYBLOB="328b5c6f858c9e80c8751717bb8690708310e73c201ca10c18f5069df3aa71d3d96d8d2706bd62fe8194b8fa31fc40d45579b5b622aa8a22929d84ad0dc41203f3ee69f9e77b953654f85da966f55cf0a384f05192de0bf265173a61012d3852669db13f41c9c2eb544f8d7c0572e905fab206416ae5cc54592ec1af7057d5a8a0644076d110434a870c0516479a58d656e4d08006ea59f8b3d0dde3e67473c11b9890ff4bfcc19daa11c33146fa"], 0x88}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) connect$inet(r7, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) connect$inet(r7, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) [ 416.730735][T13482] PM: suspend entry (deep) [ 416.805934][T13482] Filesystems sync: 0.070 seconds [ 416.820583][ T9994] usb 5-1: USB disconnect, device number 5 [ 417.089484][T13500] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 09:18:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00'}) [ 417.170102][T13500] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.551802][T13509] PM: suspend entry (deep) [ 417.556573][T13509] PM: suspend exit 09:18:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x53b8a39c83acdf8f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x10, r0, 0xffffd000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000300)="00030000", 0x4, 0xfffffffffffffffb) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8) 09:18:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x6c9f, &(0x7f0000000040)={0x0, 0x7d67, 0x4, 0x2, 0xac, 0x0, r0}, &(0x7f0000551000/0x4000)=nil, &(0x7f000009b000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000140)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd=r0, 0x9, 0x0, 0x8001}, 0x9) syz_usb_connect(0x2, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="120100009025c240110718097bd9000000010902120001000000000904"], 0x0) 09:18:46 executing program 0: r0 = epoll_create(0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = epoll_create(0x6c) r3 = dup2(r2, r0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r4, 0x5402, &(0x7f00000000c0)={0x5e78, 0x0, 0x0, 0x7ff, 0xd, "a2c1cb5ce1d86072858066857ee38739e6f958"}) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xf64, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0xfffffffd, 0x3, 0x0, 0x0, 0x1, "000000fc00000000000000e300"}) r5 = syz_open_pts(r1, 0x0) r6 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000140)) 09:18:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0x13, r0, 0xfffffffffffffffd, &(0x7f0000000180)="1f2a1143e07751867360d013158443842d18276efc11959afd1fae83732f0aaf0db369b47801ad4a860458e4a4ad4b208939c78da46be246f4fce8cc1c69494b96f2a264dd51a9f7f1e1144df2c7316153957157cd1a5a70199624da6d6eeaa0fc88e6947a4b874a688452103048deaaa8d03fd72367d37090b3b6ff116278609db0fecee2b63e2412ae8152c8c017156a8a5239e37a0c32bb32b8870ce91126dfd139afb6e6e4b3e8c0aa0620d744cf89eda737f36e266faf42fa9312dd2537889b6d722e1caba397d61c1628e97e71e7a492ac20cbc567f66334c85a724621ae78e1fe34c3b3") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$can_j1939(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)="e9d109949d1488626c3fb4f934108e10977e8b811e1ecc87f46fdf1d2be9f8f52dd8ee17810ebbb868e283427246f90d28c9ad3c602b2d046e355b7f0bfe5c52486dc31eaef2c3b39f0964e7623fd9d8cb7894b1636e91cac3f7a532ba79d8f9618824dc4d8f277ae05256b85dbe089e1c171034c71372560c8e0c1a8ccd305fd179ec637d8d8414dc0f6c5223ff51572e", 0x91}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ptrace$cont(0x9, r0, 0x0, 0x0) 09:18:46 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xae5d], 0x1, 0x80800}) [ 418.659848][ T8453] usb 4-1: USB disconnect, device number 20 [ 418.903953][T13482] Bluetooth: hci5: Timed out waiting for suspend events [ 418.911230][T13482] Bluetooth: hci5: Suspend timeout bit: 4 [ 418.917237][T13482] Bluetooth: hci5: Suspend timeout bit: 6 [ 418.923271][T13482] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 418.930706][T13482] Freezing user space processes ... [ 418.932293][ T8453] Bluetooth: hci5: command 0x0c1a tx timeout [ 418.964370][T13482] (elapsed 0.033 seconds) done. [ 418.970221][T13482] OOM killer disabled. [ 418.974545][T13482] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 418.987362][T13482] printk: Suspending console(s) (use no_console_suspend to debug) [ 419.028283][T13482] vhci_hcd vhci_hcd.15: suspend vhci_hcd [ 419.031851][T13482] vhci_hcd vhci_hcd.14: suspend vhci_hcd [ 419.036656][T13482] vhci_hcd vhci_hcd.13: suspend vhci_hcd [ 419.040248][T13482] vhci_hcd vhci_hcd.12: suspend vhci_hcd [ 419.045072][T13482] vhci_hcd vhci_hcd.11: suspend vhci_hcd [ 419.049237][T13482] vhci_hcd vhci_hcd.10: suspend vhci_hcd [ 419.052601][T13482] vhci_hcd vhci_hcd.9: suspend vhci_hcd [ 419.057338][T13482] vhci_hcd vhci_hcd.8: suspend vhci_hcd [ 419.060660][T13482] vhci_hcd vhci_hcd.7: suspend vhci_hcd [ 419.064538][T13482] vhci_hcd vhci_hcd.6: suspend vhci_hcd [ 419.068611][T13482] vhci_hcd vhci_hcd.5: suspend vhci_hcd [ 419.072250][T13482] vhci_hcd vhci_hcd.4: suspend vhci_hcd [ 419.077849][T13482] vhci_hcd vhci_hcd.3: suspend vhci_hcd [ 419.081313][T13482] vhci_hcd vhci_hcd.2: suspend vhci_hcd [ 419.085882][T13482] vhci_hcd vhci_hcd.1: suspend vhci_hcd [ 419.087967][T13482] vhci_hcd vhci_hcd.0: suspend vhci_hcd [ 419.133795][ T219] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 420.066335][T13482] ACPI: Preparing to enter system sleep state S3 [ 420.066665][T13482] PM: Saving platform NVS memory [ 420.066685][T13482] Disabling non-boot CPUs ... [ 420.079423][T13482] smpboot: CPU 1 is now offline [ 420.085009][T13482] ACPI: Low-level resume complete [ 420.085170][T13482] PM: Restoring platform NVS memory [ 420.085548][T13482] Enabling non-boot CPUs ... [ 420.085548][T13482] x86: Booting SMP configuration: [ 420.085548][T13482] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 420.098876][T13482] CPU1 is up [ 420.099515][T13482] ACPI: Waking up from system sleep state S3 [ 420.466570][T13482] OOM killer enabled. 09:18:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) flock(r1, 0x0) [ 420.467814][T13482] Restarting tasks ... done. [ 420.572016][T13482] PM: suspend exit 09:18:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x80, 0xcd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) mmap(&(0x7f0000565000/0x2000)=nil, 0x2000, 0x2000002, 0x50, r1, 0x64ecb000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a300000006038b676610014000000030a0101000000000000000000000000200000000b0a05000000000000000000020000005ec4010073797a3100000000140000001100010000000000000000"], 0x7c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x7c, 0x2, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x3}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x8}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xc658}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x20000040) 09:18:48 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000070000005400800000000000950000000000000037233b292ed86145b31a05e7c029a36351b4788b18ab0179481a7da2f3fe87607bca5256b57e3f4b1f522b26436691facad4c9397df9e2c8632bca9ee339a7fea9f3729f69116cbb38a602f9a5c56871f47c48d30efbef022d861e260cc7d955"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xf000, 0xe, 0x0, &(0x7f0000000040)="5cdd30c37f3e076633c9f7b988a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:18:48 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x40010100) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) syz_usb_connect$cdc_ncm(0x0, 0xfffffffffffffe95, 0x0, 0x0) unshare(0x12000000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x2481, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/16) setns(r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd00de400, &(0x7f0000000040)="07d99bbb08c8a886e15f19c7c512f5fd311b4d90f494c27952750bb1b4230ff752841e304f5e2184a0ad693a7ffa023c4e6cedff70143fcdd8df255783214d994d09bcd675f886b1b71e41ff0700007dcc4ae5e7eceaf4cda06d655764e07ec3646ce20674479d25c80ead9ced66434c9a8c95c2c547c0956de1d376a86996d8bcbcdd2f6579e9f8cd60c30d775f6dc0cdee96fb499f25e9edf27f95dbd015cc97d3", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000680)="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") unshare(0x4000100) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)=0xffffffffffffffff) write$binfmt_misc(r2, &(0x7f00000003c0)={'syz1', "03e4cb1740531f22066651815b7b8d3e0a833e6a95031e0aac3c35712597ebdf2490d00fd0cbdb8fb83da92aeef930b5880814ae6b5603a0b13ec1d0049d09bdb91c08a94718b5fd693b666ad207699a35ee2350ca9ecd9ff6ad3246dc8aa12f"}, 0x64) 09:18:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x200200, 0x0) [ 420.943449][ T7] usb 2-1: new full-speed USB device number 31 using dummy_hcd [ 420.985241][T13571] Bluetooth: hci5: command 0x0406 tx timeout [ 421.191386][T13588] IPVS: ftp: loaded support on port[0] = 21 [ 421.374009][ T7] usb 2-1: New USB device found, idVendor=0711, idProduct=0918, bcdDevice=d9.7b [ 421.377027][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.395255][ T7] usb 2-1: config 0 descriptor?? [ 421.438859][ T7] usb 2-1: USB2VGA dongle found at address 31 [ 421.475927][ T7] usb 2-1: Allocated 8 output buffers [ 421.477897][ T7] usb 2-1: Not attached to USB 2.0 hub, deferring init 09:18:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c0000001000f9060ff80f15000040b9f79e778a", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000000400003000c00010020000000050000000c0000010000800c00fc00020000000700cdc40c00a0a0722f760100b0000000200000000c00010020000000030006000a00050022"], 0x9c}}, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f, 0x10}}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa5ad}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8010}, 0x4008810) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280), 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 09:18:49 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="bb010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) [ 421.642011][ T7] usb 2-1: USB disconnect, device number 31 09:18:49 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 421.957079][T13636] vhci_hcd: invalid port number 9 [ 421.958847][T13636] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 [ 422.007583][T13636] vhci_hcd: invalid port number 9 [ 422.009479][T13636] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 09:18:49 executing program 1: getrandom(&(0x7f0000000000)=""/62, 0x3e, 0x2) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x20010, 0xffffffffffffffff, 0xade44000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x86) r1 = fsmount(r0, 0x0, 0x8) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x86a2, 0xf}}}}, [@NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) getrandom(&(0x7f0000000180)=""/189, 0xbd, 0x3) sendmsg$xdp(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2c, 0x2, 0x0, 0x9}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="ce3aa553951991595160a50887422e7d383460f03e7647a76c4e9d30105569f3b65f45f5305550bf93b63f0995a0a4cc2fcad497344e596397d988786615d9b20aee1a55ce43a357a0e2c9a65b9b28fb31a4cc9d896df603009f2dbe9b763c6fc24e4d5dbd57529bf6cff23fef0a4e36433148caa17711f04f321fbbd9d5abbde9a0d2b7980b8d0ff7c2f64b4d4b46d873d77f4b11e5b1caf2d63c5f7d547573df0662d18eb4bf01cb02ca21bf436fc26e93dfc2ac1df68e4baf05e2d2811c24b7316b01ca18ddf7e196b332a9e33b93637cfdfd931b0bd06d4f8fe120c4d0e64b72eb7cc1bd1e7dea841dec5e1ea1e1f315d8e2", 0xf4}], 0x1, 0x0, 0x0, 0x4000010}, 0x80) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000440)="f330e51ffd87059c90893102b14093ec7a8e3b189402a8d46d01e5f44247de4bfce744d41c70abb6020614f76ceab8fcfeadebfe254e43587af15ac87e4c65a970c27c84e0d7", 0x46}], 0x1, &(0x7f0000000500)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xa9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x60}, 0x8081) r2 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x2, 0x10010, r2, 0xa46c7000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={0x0, @generic={0x26, "cf87cf0977094e421caa62dc9b8d"}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e24}}, @rc={0x1f, @any, 0x3f}, 0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)='vlan0\x00', 0x3ff, 0x1, 0xfff9}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) fcntl$setflags(r3, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x14, 0x7, 0x7, 0x2, 0x88, r1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x40) fallocate(r4, 0x12, 0x6, 0xe0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700), 0x101741, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x50, 0x2, 0x8, 0x201, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x280000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x91) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/timer_list\x00', 0x0, 0x0) openat(r5, &(0x7f00000008c0)='./file0\x00', 0x2, 0x1de) 09:18:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) preadv(r1, &(0x7f0000001a00)=[{&(0x7f0000000680)=""/95, 0x5f}, {&(0x7f0000000700)=""/204, 0xcc}, {&(0x7f0000000800)=""/249, 0xf9}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x5, 0x1ff, 0x3ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x24ca03, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000001c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/3, 0x3}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/48, 0x30}], 0x8, 0x8, 0x20) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r3, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}, {{&(0x7f00000019c0)={0x2, 0xfffe, @private}, 0x10, 0x0}}], 0x2, 0x0) 09:18:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x3) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)="11", 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='\x00', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000004c0)="f3ec9cd623c2d3fe41272d002ce1be5004876f15331788038c2ea9016f14dccd1a7f32b62b343e22000000002eb8ddf735e4b0e968836613f2ffaf3c10a499452d673ff9a018", 0x46}, {&(0x7f00000000c0)="8e", 0x1}, {&(0x7f0000000540)="d2e2ade6d3ba11f373655ef382050f90d4338c655bf6fea99f88ac14068f2423838ab71d85f27da42d62f0e88059d2f41cdf984084dfb9f03f86d01da9a0db3dd7ac0c88d8b9b00c7de43ee35bee5110d83b5ab91e5c038ad3cc755e0298c5395e7c61bcbe5ca48f27efd42f233c3c343ad6f8f84aaa45ac2caa82ace4b01f648527867573a0f24d388ea0bf69e83a573c687667a49d803375631ef2616f15cde91ff176d4666199e952fd8b39b06bb8bd00", 0xb2}, {&(0x7f0000000380)}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)}}], 0x5, 0x60cd800) r2 = dup(r0) sendto$inet(r2, &(0x7f00000002c0)="df", 0x1, 0x0, 0x0, 0x0) 09:18:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x180, 0x18, 0xa, 0x41aa9958eb6721d8, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x80, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'gretap0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0xec, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'team_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x81}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'netpci0\x00'}]}]}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8}]}}}]}], {0x14, 0x10}}, 0x200}}, 0x0) 09:18:49 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) 09:18:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x3, 0x4) 09:18:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r1, 0x605, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}]}, 0x34}}, 0x0) 09:18:50 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:50 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) renameat2(r0, 0x0, r0, &(0x7f0000000140)='./file0\x00', 0x0) set_mempolicy(0x1, &(0x7f0000000080), 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="2ea70f0d12eb51f0800100260f01c9ea00c03700ba2100ec0f01cb64363665f20f2c3e3b0066b9800000c00f326635001000000f30", 0x35}], 0x1, 0x10, &(0x7f0000000180)=[@dstype3={0x7, 0x6}], 0x1) unshare(0x48020880) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000001c0)={0x5, 0x101, 0x1, {0xd0a, 0xffff7fff, 0x9, 0x4}}) 09:18:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf5d}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x34}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x22000001}, 0x40000) 09:18:50 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) [ 423.064477][ T7] Bluetooth: hci5: command 0x0406 tx timeout 09:18:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="5001000010000307ebdf0021f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000004000008000a0010030000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004010) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003a00)=[{&(0x7f00000004c0)="51449b391b3d8c6e9436e8e81ed24460be0ea7f0d308351007a24723d5d1c4de6c4aa9c321d3b634ad9684230472be3969127a8cca9dfbaa7208ad450fbdb0cb9bff5b36d2df435551ef0a07690876c559f651", 0x53}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000003ac0)="5ba2054b029af313afa2c17ea3b2592fd012a11fd8e65f903670771fba0e94b9f448aab7db06476dab6a3521ffcb918368ede6ccea8b18a5d3f0b0fe1a5380e00b86e32112b10f4487bd00ed18046bc6e46f6a64f1", 0x55}, {&(0x7f0000000680)="6aa9b1cd6f25cb4e8cc361f55b2ea173081dc054454bd9f829b510c45227ef12eecd7227a1e4e4b4fcdcff8e3d1616b106f5abaf9f4b7f75cd8fb756c011f20ed6d12d50aac2b1423903f24e546f7fae71e0b2604ca2d54cdaa045db39fe22f97eaebcdd04089bd14217ad027910bfd135ad4048ea8299d335e5883b041ab0054a15ae32d4b21777052d18893d9c20447d07", 0x92}, {&(0x7f0000000780)="6057408bd41f961ae1d4311172db0719c608739c898cd8cc83a95e693905650c3852bb0e0ea7842a1956eb6d75cd6fac9c7c738a14e35ecc77a7e200984bafb82b00ba6da45109833947151a7860d385a69d44565aa96a8067c7baeefd215b4fb9a54523fb73284574abb7cd11becf676195148a623f034e93218e8b3c67cd7ebb04643598ff8b1fcfc16b34e54a007d468981dd9e7f76e43a5a77d22c918a5dae98264c9f359b637a63538cb5827f392f161e7ab476459393014ac7bd083b5cf5a946076e1ca3d701832482c706495845b2e5e824a59855985f865abafab9a500755f40e11fd65e", 0xe8}, {&(0x7f0000000540)="c08cd7", 0x3}, {&(0x7f0000000880)="581c988c35c04a5370f9630c518536fa5bec0bfd41787b4fcf99ad6648e88e2e2fe9671d2cbd630066897dfdb1853b2206e0d5731f67724226e4bd40fc281e04b607772ae17f8a1bc2aa63951d0a925648496a90d8f17e6e1b07c09b799835c313b937e46acfb6df76de12ac1da1af0983ee42b042e6ea1714a41207d823ed95891cbff273292f", 0x87}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f00000005c0)="a08e9e5bd043182806e3646314c84b7f5cd4d45750c1f6f8fca15652b5a90d4053e07cda69dbb581fc08ebf25389989316bf8fb0b577105639a498731098d5ea994edb6291b32203f57f520775dc", 0x4e}, {&(0x7f0000000940)="372324fb18e03244ae4ad398d0d8e77379aefe62f29f645bebff0f34fb914ddf8f885f293dbdb54995e1cc48bff9e26484a98f9ac67fe8c33a2f17b6e5b40d294c887f139b43a7c60f41b470c798df8fa3d66d1af316076ebbf3b941c887cc3b2c1de6dd81f8d3c91225a51f1c82aae1e42316baae6144c8", 0x78}], 0xa, 0x81805, 0x200527) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) r3 = dup2(r1, r1) preadv(r3, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, 0x9, 0x9) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='cyztnl1z\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="004000070000029400000005420300480067000081049078ffffffff640101024424af916401010200000000e0000002000002000a0101000000252700000000000000020c0b8c94d224c1fba078c49404000000"]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', r4, 0x2f, 0x58, 0x5, 0x401, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}, @mcast1, 0xc62e62456801d6eb, 0x8000, 0x6224, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl0\x00', r4, 0x2f, 0xda, 0xff, 0xfffffffc, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x7, 0x3, 0x6}}) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r7}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) 09:18:51 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x162}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2008081}, 0x1) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x9, 0x3, 0x1, "505633c2079ca69dec28043ade0442f5664ae1e09859af86a3dbab61e4908777", 0x3231564e}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040001}, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0xfd}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xfffffbff, 0x21}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40800) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f00000001c0)) 09:18:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') read$char_raw(r0, 0x0, 0xa200) 09:18:51 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe0208010001080008000d000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}) writev(r3, &(0x7f0000000480)=[{&(0x7f00000000c0)="9e5f9d3ff74b48719045846abf302a7c6469143dd64de67c01184f2818ee739e09466b7080e0647c88989c058721f843d83f27dcb02c0600ecc54e4a60cc189ebaa772cfab09301e559431442fb5755b5bfb61620a33987ca6766d90e2795bb1a7aa1b355088755287f4609146aa9da798", 0x71}, {&(0x7f0000000240)="52872de2de4e9cfcccd902bec89c9b6084a7c16fdf940c0604c828082aa26cb93f1dd92c6ccbb575d3393675798e8647a78f1cea3041f805145faff142f95aa2f2d866f6ae5c3cf31ed357cb3913d18cd960a54db32de2cefdec5a4591ce39b3bd31ddf4ec498b49a9c6c1195b4cbeafc2f9e0875326190e33c0ba242ae3cf609bd12a66a54a3bcb450474ab5518b35c51ea7f739a5a6c282d76e8c3dca9e8584cb6fbb671b28b4e75e5ac90403db011a2d9d5f6e89aab2bcb945ecdaba54b574d026e5f38cb79ce03b6fbcdf74e8e19f78a0ce23a4bf119e6d3f6188f50cda38149f4fbc284c68a623b4ae412847ecbcb", 0xf1}, {&(0x7f0000000340)="6b9abad9334ca3ffa515eedaceaa9fc7659fcdda2b9b7aee6e9ef93e253fddc00d080148a3aa023c35c3b0569febd81d7279279d6e9629b85735ca58bcd8f7af4d70f8a5d5fc6258d9fa89686fa2f3db3e82b728081d9d8946a575ec8f860018c94dbc8ff7ce72f409fdda89e1a70e055802f3edb3ef79432e4e6bb9ad2edaf2e0091b07c2c1b5ee45627cfe04b610f0ea9241c41633dee20c6b6dbfb32a68a55998a1ed32354c3fe7d6ea2409bf9701431d1a40e503", 0xb6}, {&(0x7f0000000140)="1fbd1ad878e486e5b1c79c", 0xb}, {&(0x7f0000000400)="9ee80a89176945eae5a52b39dd8b8f3be9459b997a210e6d673cdeb585504dd017ca36991bd576180c59732ca33f5b4595772d8fc5eec9ba854047ee85bb8cb7af4d26c25419b1660ecebbc2d2c7a6eaad4510856ebb3227276002a455", 0x5d}], 0x5) 09:18:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x121c80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000080)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f89783cdb343401df400f06", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1001]}) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000003c0)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffffb) 09:18:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) [ 423.896833][T13698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:51 executing program 1: pipe2(&(0x7f00000014c0), 0x0) 09:18:51 executing program 4: pipe2(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x400) 09:18:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:52 executing program 1: syz_io_uring_setup(0x4964, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:18:52 executing program 4: pipe2(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) [ 424.691311][T13698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:52 executing program 3: syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') 09:18:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x14) 09:18:52 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ccc, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_open_procfs(0x0, 0x0) syz_io_uring_setup(0x4072, &(0x7f0000000500)={0x0, 0x2590, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 09:18:52 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x200000, 0x0) 09:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) [ 425.143890][ T8453] Bluetooth: hci5: command 0x0c05 tx timeout 09:18:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:53 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000780)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/79, 0x4f) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000180)=""/119, 0x77}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/246, 0xf6}, {&(0x7f0000000000)=""/42, 0x2a}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000580)=""/43, 0x2b}, {&(0x7f00000005c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/204, 0xcc}], 0x9, 0x7, 0x1000) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 09:18:53 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x4000) 09:18:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x14, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:18:53 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 09:18:53 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000ec0)='./file0\x00', 0x210801, 0x0) 09:18:53 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/snmp6\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_freezer_state(r2, 0x0, 0x0) 09:18:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 09:18:53 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10) 09:18:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000340)) 09:18:53 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:54 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x4180, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x397}) 09:18:54 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8005}, 0x4000080) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x6) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xa4002, 0x0) 09:18:54 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000340)) 09:18:54 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0xbb0ad93f44831e9) 09:18:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 09:18:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:18:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 09:18:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000100)) 09:18:54 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) [ 427.270684][T13790] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.274728][T13790] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:18:54 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x10000) 09:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:18:55 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001b40)='ns/pid_for_children\x00') 09:18:55 executing program 1: mount$fuseblk(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000003540)) [ 427.858885][T13790] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:18:55 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000340)) 09:18:55 executing program 0: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fcntl$addseals(r0, 0x409, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0xb0002, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) eventfd(0x6) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x148, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xc93e}, {0xc, 0x90, 0x1ff}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x73f}, {0xc}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) pipe(0x0) 09:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:18:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 09:18:55 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3531, &(0x7f0000000440), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 09:18:55 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pkey_alloc(0x0, 0x2) r0 = syz_io_uring_setup(0x3ccc, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 09:18:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:56 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) eventfd(0x0) socket$inet_icmp(0x2, 0x2, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f0000000780)) 09:18:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') 09:18:56 executing program 3: mount$fuse(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000001840)='./file0\x00', 0x0, 0x0, 0x0) 09:18:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 09:18:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'tunl0\x00'}) 09:18:56 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x129101, 0x0) 09:18:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:56 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pkey_alloc(0x0, 0x0) syz_io_uring_setup(0x3ccc, &(0x7f0000000380)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) 09:18:56 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) 09:18:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000200)='b', 0x1}], 0x2, 0x7, 0x3) 09:18:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000200)='b', 0x1}, {&(0x7f0000000380)="a4", 0x1}], 0x3, 0x7, 0x3) 09:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:57 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 09:18:57 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 09:18:57 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x400840, 0x0) 09:18:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000c40)={'gre0\x00', &(0x7f0000000b80)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 09:18:57 executing program 5: syz_io_uring_setup(0x3ccc, &(0x7f0000000380)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) 09:18:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 09:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:57 executing program 3: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) 09:18:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$addseals(r0, 0x409, 0x0) 09:18:58 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff}}) 09:18:58 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0xfff, 0x640080) 09:18:58 executing program 0: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 09:18:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/snmp6\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0), 0x721000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_freezer_state(r2, 0x0, 0x0) 09:18:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:58 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 09:18:58 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x141201, 0x0) 09:18:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 09:18:58 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:18:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 09:18:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 09:18:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3401000024000b0f00000000ffffffff14000000", @ANYRES32=r2, @ANYBLOB], 0x134}}, 0x4004000) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 09:18:59 executing program 5: mount$fuse(0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 09:18:59 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 09:18:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7fdf, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:18:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:18:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000046b"], 0x1c}}, 0x0) 09:18:59 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) 09:18:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 09:18:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') [ 432.215490][T13928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:00 executing program 3: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000300)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)=@req={0x1, 0x0, 0x7ff, 0x1}, 0x10) syz_io_uring_setup(0x3ccc, &(0x7f0000000380)={0x0, 0x95e3, 0x0, 0x1, 0x1a0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x88, 0x0, 0x400, 0x70bd2c, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008001}, 0x4040040) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r2) 09:19:00 executing program 5: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000780)) 09:19:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$char_raw(r0, &(0x7f0000008300)=ANY=[], 0x7800) 09:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x166, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "96e0526f366879a294db028f03"}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "a35dbfd6e87797"}], @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2], @key_params=[@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "3c7ef9ba93c4e78d1b3f9ca47d"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5722250ffe"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "c945d1c5f3573f55"}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_SEQ={0x6, 0x4, "ec2e"}]}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]]}, 0x118}}, 0x0) 09:19:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:19:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x128, 0x128, 0x4, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @array, @typedef, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x27, &(0x7f0000000040)) 09:19:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00'}) 09:19:00 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={r0}, 0x0) 09:19:00 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)) 09:19:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xa0200, 0x188) 09:19:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fstat(r0, 0x0) 09:19:01 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x8}, 0x0, 0x0) 09:19:01 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) 09:19:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/51, 0x33}], 0x1, 0x8000, 0x0) 09:19:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10) 09:19:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:01 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8000, 0xc0) 09:19:01 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:19:01 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 09:19:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10, 0x0) 09:19:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r2, 0x0) 09:19:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 09:19:02 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x141000, 0x0) 09:19:02 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:19:02 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x488c0, 0x0) 09:19:02 executing program 3: open$dir(&(0x7f0000000080)='.\x00', 0x8000, 0x2) 09:19:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 09:19:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:19:03 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x140892384e1b1de9) 09:19:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1}, 0x40) 09:19:03 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) 09:19:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:03 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100) 09:19:03 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000580)) 09:19:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 09:19:03 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18}, 0x18) read$eventfd(r0, 0x0, 0x0) 09:19:03 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) 09:19:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:03 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa038, 0x0) 09:19:03 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:19:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0xee00, r1) 09:19:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1030}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}], 0x14}, 0x0) 09:19:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000004c0), 0x8) 09:19:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}, @sndinfo={0x1c}], 0xb4}, 0x0) 09:19:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xfffffee4) 09:19:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xfffffe5b) 09:19:04 executing program 4: r0 = timerfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 09:19:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:19:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x10) 09:19:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000014c0)={r3}, &(0x7f0000001500)=0x14) 09:19:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x102, &(0x7f0000000000)={r7}, &(0x7f00000001c0)=0x8) 09:19:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0xb) 09:19:05 executing program 1: pipe2(&(0x7f00000003c0), 0x0) pipe2(0x0, 0x0) 09:19:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8e54cba2141c"], 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000)=0x3000000, 0x14) 09:19:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, &(0x7f0000001140)=@abs={0x8}, 0x8) 09:19:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0), 0xb) 09:19:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000001c40)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x10}], 0x10}, 0x0) 09:19:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f0000000100)=0x8) 09:19:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:19:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:19:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:19:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, 0x0, 0x0) 09:19:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001340)='k', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 09:19:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x9}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 09:19:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x8}, 0x8) 09:19:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc0}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 09:19:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@in, &(0x7f0000000040)=0x10) 09:19:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r2, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) dup2(r1, r2) 09:19:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 09:19:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x8) 09:19:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) 09:19:07 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:19:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001340), &(0x7f0000001380)=0xc) 09:19:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x202a}, {r0, 0x4}], 0x2, 0x0) 09:19:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@init={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast1}}, @authinfo={0x10}], 0xa4}, 0x0) 09:19:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 09:19:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:19:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 09:19:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)='S', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 09:19:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x0, 0x2}, 0x1c, &(0x7f0000000400), 0x53}, 0x0) 09:19:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:19:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x1c) 09:19:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200), 0x88) 09:19:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:19:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 09:19:09 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:19:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 09:19:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x27, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x8) 09:19:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 09:19:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 09:19:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 09:19:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=ANY=[], 0xa) 09:19:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 09:19:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 09:19:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000040)=0xc) 09:19:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), 0x8) 09:19:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000240), 0x4) 09:19:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x0) [ 442.928267][T14283] sctp: [Deprecated]: syz-executor.5 (pid 14283) Use of int in max_burst socket option deprecated. [ 442.928267][T14283] Use struct sctp_assoc_value instead 09:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffee8, 0x0, 0x0, 0x0) 09:19:10 executing program 4: execve(0x0, &(0x7f0000000d00), 0x0) 09:19:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='cubic\x00', 0x3) 09:19:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}}, 0x0) 09:19:11 executing program 1: clock_gettime(0xb, &(0x7f0000001040)) 09:19:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x10, 0x2}, 0x10) 09:19:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000540), 0x4) 09:19:11 executing program 4: openat(0xffffffffffffffff, 0x0, 0x200, 0x0) 09:19:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 09:19:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:19:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}], 0x14}, 0x0) 09:19:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), 0x8) 09:19:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 09:19:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x209}, 0x98) 09:19:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 09:19:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) 09:19:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000240)="1e", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:19:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x3}, 0x28) 09:19:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, 0x0, 0x0) 09:19:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="de", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f00000004c0)="ce", 0x1, 0x20180, 0x0, 0x0) 09:19:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 09:19:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='cubic\x00', 0x3) 09:19:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:19:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 09:19:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x8) 09:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="6b0a48cea0dc3f3330c7", 0xa}, {&(0x7f0000000680)="cc99f61186e863b049fc8377a0a80ff2260bfb3a6be0ecae11d1962102630ee9a71bcc578e472759250f600091e88a84d1f71c8e0ce6a0652148520251c0771833f30139b3028cb7af2f221dc1eff109b3fc7785ccb1a079b3ccd0626bdd4491b62af26b0ab1cfa6e0d9c0a648fe6206ae746695a414448df6e5cc58b77dc7cac06136ce2ff9d741c8a84cfb966f9b", 0x8f}], 0x2}, 0x0) 09:19:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:19:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000280)=0x90) 09:19:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:19:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 09:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), 0x8) 09:19:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000a80)=ANY=[@ANYRES32, @ANYBLOB='\x00$'], 0x99) 09:19:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 09:19:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000500)="a3", 0x1, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 09:19:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r3, 0x0, 0x0, 0xf219, 0xc10a}, 0x14) 09:19:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000022c0), 0x8) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:19:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffff8}, 0x98) 09:19:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x0) 09:19:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) select(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x253}, 0x0) select(0x40, &(0x7f0000000000)={0x7ff}, 0x0, 0x0, 0x0) 09:19:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb0) 09:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb132}, 0x14) 09:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x14) 09:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 09:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=0x12) 09:19:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x64}, 0x0) 09:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 09:19:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000180)=0x88) 09:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x10a}, 0x98) 09:19:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040), 0x8) 09:19:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) 09:19:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000000), 0x1) 09:19:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/46, 0x2e}, {0x0}], 0x2}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 09:19:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 09:19:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:19:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:19:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 09:19:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000022c0), 0x8) 09:19:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/53, 0x35}], 0x1) 09:19:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000180), 0x20) 09:19:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 09:19:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:19:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights, @rights], 0x20}, 0x0) 09:19:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x80) 09:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}], 0x14}, 0x0) 09:19:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 09:19:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, 0x0, 0x0) 09:19:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000002c0), &(0x7f0000000180)=0x8) 09:19:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="6add76febf1c2a1b57537fc2e63b3ee8dd5ce1fcb59e4d9195b24a3b26e18697671414b59b1ba774db166b338dcccef40799170d4c1cba13a6802389fb4ecdf298fea4a5d8328cf56c05af37b7840f4d52958b404e", 0x55}, {&(0x7f0000000400)="947487f278b0e8a34690496cd377ec5e452e6f0df267eeebd4d94d2eb05ce0cad0ad018714323d835c5ef695e55077de5ee306f1ab2f451850b9932f0691a1cee56dd3eb", 0x44}], 0x2}, 0x0) 09:19:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:19:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0xa) 09:19:18 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000780)="b0", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:19:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x30d}, 0x98) 09:19:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r3, 0x0, 0x0, 0xf219}, 0x14) 09:19:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 09:19:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:19:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 09:19:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x14) 09:19:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffeaaaaaaaaa0086dd608449240018ce0000000000000000000058a700000000bbfe80000000000000000000f9"], 0x0) 09:19:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:19:19 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 09:19:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 09:19:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000180)=0x8) 09:19:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 09:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/46, 0x2e}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 09:19:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x3dc, 0x291}, 0x98) 09:19:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0xff, 0x2, 0x0, 0x20, 0xc0, 0x7, 0x0, 0x4, 0x31, 0x10, 0x9}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 09:19:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x70}, 0x14) 09:19:20 executing program 1: symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') 09:19:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 09:19:20 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000140)) 09:19:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 09:19:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), 0x90) 09:19:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x4) 09:19:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1030}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 09:19:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) 09:19:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:19:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 09:19:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x90) 09:19:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="fa", 0x1}], 0x1, &(0x7f0000000540)=[@authinfo={0x10}], 0x10}, 0x0) 09:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x182, &(0x7f0000000540)={0x10, 0x2}, 0x10) 09:19:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:19:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x291}, 0x98) 09:19:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 09:19:21 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000140)=0x1, 0x4) 09:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@init={0x14}, @authinfo={0x10}, @authinfo={0x10}], 0x34}, 0x0) 09:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x10) 09:19:22 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 09:19:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x0) 09:19:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x29, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:19:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) 09:19:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x64}, 0x0) 09:19:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8, 0x1, "e0"}, 0x9) 09:19:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000680), &(0x7f0000000540)=0x98) 09:19:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="de", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x14}], 0x14}, 0x84) 09:19:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 09:19:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), 0x14) 09:19:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000040)='d', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:19:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240), 0x8) 09:19:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001600)=@file={0xa}, 0xa) open$dir(&(0x7f00000003c0)='./file0\x00', 0x1, 0x0) 09:19:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000540)=0x4, 0x4) 09:19:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 09:19:23 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000740)={0x0, @in, 0x0, 0x400, 0x11}, 0x98) 09:19:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000340)={0x0, 0x2, "035e"}, &(0x7f0000000400)=0xa) 09:19:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000000)={r3}, &(0x7f0000000100)=0x8) 09:19:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3d, 0x70}, 0x14) 09:19:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:19:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="05"], &(0x7f00000000c0)=0x8) 09:19:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000006c0), &(0x7f0000000740)=0x8) 09:19:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000180)='g', 0x1}], 0x1, 0x0, 0x20}, 0x0) 09:19:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x5) 09:19:24 executing program 1: sync() socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:19:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) 09:19:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)='&', 0x1}], 0x1, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 09:19:25 executing program 5: execve(0x0, &(0x7f0000000d00)=[&(0x7f0000000c00)='\x00'], &(0x7f0000000d80)) 09:19:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x24, &(0x7f0000000740)={@multicast1, @multicast1}, 0xc) 09:19:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0xf}, &(0x7f00000000c0)=0x18) 09:19:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 09:19:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x8) 09:19:25 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x7ff, 0x14}, 0x98) 09:19:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="d0", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:19:25 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}}) 09:19:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040), 0x4) 09:19:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="6b0a48cea0dc3f3330c7", 0xa}, {&(0x7f0000000680)="cc99f61186e863b049fc8377a0a80ff2260bfb3a6be0ecae11d1962102630ee9a71bcc578e472759250f600091e88a84d1f71c8e0ce6a0652148520251c0771833f30139b3028cb7af2f221dc1eff109b3fc7785ccb1a079b3ccd0626bdd4491b62af26b0ab1cfa6e0d9c0a648fe6206ae746695a414448df6e5cc58b77dc7cac06136ce2ff9d741c8a84cfb966f9b915cc6f94e459890c18fdd8383f51f6beb93b52c4871d20699b2bc3b6bbff9ae2b90aa98044128eb91d06b7174594f970536fd4defee19a6c655ca184a5ed44d415f4873ee4d2fae1352c01f6c5218dff5b2264f151ac7218aa9dd56ca06d26dd6c77f6d24fdf9bbc4cfb2cfed965dd90e276a118e9769894cdeceaf7d1f3e9888859bd3742a74d25df8fc802ed0f623fc8a70d98341a5eb3db82ac8e9cdb88a20a25f9195474ac172e701b6d253d806d6556485d6f97487bffe25cd3cb1a50acf8314a93b09bc5c67f4a8fc34f5449e5076e1154eda208239d1785933ce7d05ea77d833c44e5df994c4a0c2a1fdfb09b515651f42242cb1158cf4c6cc346f4ebb7aab2f49b66bb45c536f4830a6e2e69790e5ab8b74afb10c901f9ed43d748352400d0c7d163b2a324cb3590a7f3a2bd24027ba2ccc91a3fab800c8408049552c1c0c7be1a1490dacbf2dcd04eb7ff2d2a9333b081018158082d5a3f542ae36248694b6a72d5ac1e196bc43c5301d464b89373eee43d71a5642ffa52ebff833c37c28e78d6f5f9459728b3222b70c47edf950e96b3ca20b77e600867547c5881980d614429152d00227c704768719d693a4d475e31fbc0ab0ad8b2b9a78a378398060cf901fc71463fe315594c2e1ced769792530236c6ca56377209ddd0537c55c721b802ec6cf940b67995b96dd67ac06442fc20b75b71fa325a1548a877fdaac32f42c29c492d25edff6178cab8881ae7be5e34b4323648c768c0a2098ec9994076a783d142964d961810ab281063a7c3379172ee5e10a0b0c5aa108e240d946a7bd5f40101e99df85587fbd4814158d52daaadb798bd5550c28647487104e98a28280a0a0daa45d06599915ad99c9d9b3dd277933f4749dd12802bfdf49d6f6213c80162e68ebc1b373fe7e57fd6ac0ca17d6a61625e9238bd591f7044da7356d3f369bebb65e38056dd88d26bb3b3fd0ec2f0ab3dc7ae07e910b48f4f09d1311f873dddb81da637d79c2f752b2a0a392ee67f9a914f332adaf75d35b6a53723dee4fa5f6ca64a1e4a6f0930002c23636f65d26190487bed351671421fd090c97da770ccde89f215af8f42c915ed53e3209eda0b18390f82b1ba8bd967b0b9558b7ef9fa7aa170d88aa824fbee9627ba9564599c04efadd32945087b76c7d12b0f7c7752779a6abceae579d1197563f65eae18cf226ab8ea6528cef0c038ec1bd9c90168fd5de459d3cce475a1fa034442ef63051ad6ac4fcda970e98ffdad7e630f363a4664028f7dca83ceab18afeb14d0811b92821ec89f4f448d3831a763cacb91fb4c2e517f18fc110e9d6f7da7175504fb06b3834dbfbaf86c44b42d0f5771989cc9473362344c2298f4079d552003c4af831c3d908ab39ba2b152ec88b1f5ec68d02877e64d066811a4864a45ca82bf2b06eb0652759edb61c1982984b7887aff61c2c4ec34ad881eab5a1de827bf933167d952b4df47198a5cadf350ec228b5b51481c24dc0dd8a8b6ee585bb89da5b0b4d0e8f2d268787878445d5962a840b68545962768d2b2eef6472c24172023d2c471dcb4c2238df1dec4388339113a61ec5848a84bdde38778db10aa7a0e7d339f46154d1a85c6733f4b4a89fbd6b0a5ab687cb46068d1814d27c0d51fe5ed844ae724c8299e48a7dc4f731bb108e192f5308a64408b23c5ce9116d50e68732aa8a18f23f55034920386f995cf216f02955c93f8d74105d1f8e25f5ad1df14d7e4132455f2603a17366369b12d2176ab3e4f2774d072a90b795d6f9e061c674eb77261253f5c76bcfc17ed1e4924316a80ea6b6d3ffe71472585953847a", 0x5a3}], 0x2}, 0x0) 09:19:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0xb) 09:19:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x98) 09:19:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340), 0x88) 09:19:26 executing program 3: syz_emit_ethernet(0x204, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd658cdff801ce210000000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 09:19:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000240), &(0x7f0000000280)=0x18) 09:19:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e"], 0xa) 09:19:26 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00') 09:19:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x31}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 09:19:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:19:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000080)='1', 0x1}], 0x1}, 0x0) 09:19:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="1d", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 09:19:27 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006940)) 09:19:27 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), 0xffffffffffffffff) 09:19:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB='lUNw', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000)=r4, 0x4) 09:19:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 09:19:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1400000084000000010000003f0003000700fbd91000000084"], 0xac}, 0x0) 09:19:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 09:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 09:19:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 09:19:27 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "bda4f8159bface581e303c3dc561546c3ddacc8db8d85d8ae4fa470b446795816440a4014f85034f71e44100496964cd1cd9532d8324e19180aa20358434e99e"}, 0x48, 0xffffffffffffffff) 09:19:27 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000004b80), 0x200300, 0x0) 09:19:28 executing program 0: openat$drirender128(0xffffff9c, &(0x7f00000000c0), 0x202, 0x0) 09:19:28 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x163c83, 0x0) 09:19:28 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x65, 0x65, 0x0, 0x0, 0x30]}, &(0x7f0000000080)={0x0, "b7ddab2d10f715fb931b75dc798d0674dafbdff07660a6922bf45ab4905c10fcb797b6f613562c2aa52e5be41413bba32ef27ba7d6fed2527afd4260791ca937"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 09:19:28 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 09:19:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:19:28 executing program 5: socketpair(0x11, 0xa, 0x8, &(0x7f0000003100)) 09:19:28 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 09:19:28 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 09:19:29 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000009040)) 09:19:29 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) 09:19:29 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) 09:19:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') read$char_raw(r0, &(0x7f00000001c0)=ANY=[], 0x7800) 09:19:29 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) 09:19:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@loopback, 0x0, r1}) 09:19:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/69, &(0x7f0000000080)=0x45) 09:19:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 09:19:29 executing program 3: clock_gettime(0x0, &(0x7f0000004500)) 09:19:29 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x200300, 0x0) 09:19:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 09:19:29 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x404041, 0x0) 09:19:30 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x30400, 0x0) 09:19:30 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004b80), 0x200300, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 09:19:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:19:30 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x32e57987a2ca47ef) 09:19:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, 0x0) 09:19:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$char_raw(r0, &(0x7f0000008240)=ANY=[], 0x7800) 09:19:30 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2013, r0, 0x0) 09:19:30 executing program 5: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 09:19:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x8980, 0x0) 09:19:30 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 09:19:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="c40100001200010029bd7053fddbdf251a2401004e214e220000000071b50000010001000180000000080000070000008000000002000000", @ANYRES32=0x0, @ANYBLOB="070000000002000020000000050000003b000100e62a4843a30e376fce27aa513a7170c80d51611b5417b1508db7f49cad7552d9e8bd690872d7f399af4ec600a3a6b3836082add508cbc700be000100a5fd90ff2cc01bb142a08fe31f74b4148ea77794a0114b25600501e6f784ea89d6aa372b8a86a2fb695db6e12576e1970eb1e7e8fc9a755a9af51c90d78b1d2c8832ee4a4f5ed70f9e"], 0x1c4}}, 0x0) 09:19:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 09:19:30 executing program 3: mq_open(&(0x7f0000000080)='-^\x00', 0x40, 0x0, &(0x7f00000000c0)={0x6, 0x400, 0x1, 0x20}) 09:19:31 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0x6, 0x2202) 09:19:31 executing program 0: r0 = io_uring_setup(0x624b, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 463.499079][T14969] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 09:19:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x23, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xad, 0x1, "2259b34c0ac1df342018048c1ffe84dd570024eccab819fdd24620a4070882f7b49457e6e3c5fa701a3ba38003d7afcf2013bbbaf61689d3c2e1a1e8affc2ac3e94df5db0d3aad8da2a3a660fb29a3f6f0983bcc261f3aa10b70a01feb12c8c8f9c8e3e4ca2d498445d454a1043432ec103e010b40ad50c2ce4377308c12e8cc5759d8a9aa976ad64fc973e12764fbe4c0617564d1ff8284475aa23bc8a4a0f7a6f20144e43ca84aa1"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "5995add53ade57f90e9dd2b821a683f19a9e4e5f9c7a1b3c47c98c8a0e0f0502613b06c24644f981b586d992a3f1ac11718da1a4654d310716d42b6074ab355b9fc2151988ddfc1403"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "056ac42f410758c3e2fb59b2d4bf33395dc1a5a1a75961a7c1eb9390de529ba71d2590848eece6b96062c9221ed9954566b7e3960b3bd002f10a5b5343"}, @INET_DIAG_REQ_BYTECODE={0xd31, 0x1, "505cf922aea0fdef020c0be1ba3baf7ea8e099fc9a8d0308b5fe7ef171b96d39fd01c78c9981afec4a41abbf5b0ef9e7cdd6c09f60540dd820882a173d477e841ff2606715e56bb09a8376a74611e3c40c05b2377e7701cb54f3b3c540b4316eba3ad603bc712670048a5bd988b4f973aac9065b26b092c5508c1b696df7207e0d839c9f98ceb3a688c1cafe44ff8a4a79544915dce45e53b0a268bd6988c8ff71332dac04581b463090a295d7817db791b9d789e8c65992f196851f57d07812b50dcb7927c3395c782cd241744c3a36cc03da77137a8c70f9bc35a44eb09032b84cdbf79df721638dc1146a11f67565bdcddf4eba7ccecdc727c85021a5f6d33adaf8eb615bd71795ea4122cd10bba79e94ba74f75bc256a24f17ccc1ef5bc88234ff988178e4032ca1c9370b6e8cb359a109d00e91364443312571b9cc28358a4eda984f30752193da7f41a011095f2608a25c91d8ceb9a67691b055d3b3876b6c01dcdb75689a072119d200e2bfa20ed926e9cc846aef54e85488230cf9cec84bce3b8e12c0d1c75bccc9ba2fc563f53e10af8764250c7e316c61681b4f54be5b7cae11c1a5bfc914746740edcf23a1adfbd14dfcfe0e487574df3e222218ced5c5ee765857a4ec86445b593527712053e0839acd462af7177a31ddee67777d958f6586237f8ed134c2f7ea92a911e73f256e9b8ea332d51b63b8d05f277d7c91f940c266b2296d8a3de2d9fea20ad7952abf4c9a2fc6579b5406510f17146a808f1326cc1bf590ff10bc6e6849bd6f442093295fca80ab49c759bb9a5a726dba03d2f22d6acb8aaae80807c407f9387c5835eb921c48d847baa61facf05abc1f2a50fc8ec8d1c5b1574ceb05515c6704699c6ade7d1d9886138b8c6e1bbda4d566bf6b7c71b530ffa7b0961df4c7a488eb2f909beae159f2720a1039b3e55555a52594f315c090f4d8b3734ce05b5a7193fb25128cfab37cdab41b725c895e78b0b843746c0298a34efd943896cde2d531eb9e081ea73107f0b15379b335f5bcf378514d74ceecc115bf316839e1ccc7ab6b4ae47730303af22c7fb3921b4414ec2ac7b7d4d4c377b03b3a4d16b937541be1061bf8a3c0f3a994b352105718a20f518285f7a8f229dcc9528c45e41845f8a38eb23c14b1c5a45f6dfe9b02094b3cbd8b4ac35842bfb4d84f31ff18404c08be4fc0fb31f353fb09adfd9842d43167b991c3a9b1321a6a88b6db548eee769422abbee56a21dd7e193c47cdd491679dea154fe2aabf62bd1efa1822745eada57451a2c1b5e65571617cbf537f167e203a5f05bd7ebcd833121b1a98daedf7b237fe63acbc3722a42e8627d34bc85b4d6e718dad931ccd4fda97db146b6384627d3dad63c0ebed2b720a8e065e19b011bffe5fdae602fdd1aae119dda874066b7add775af2ff59237edb81bcf73c4876bc2df0a44044a4a1331a4fd633c840e63926c5c51c493757ef5e5d66e58efc42913a5dc0e42a044f03c9dbc331abf825a91fc9b0eebf6d5bbab8ba04c37aa7ab7ec60e410e4874bd8ef2160f83412eb9d74c2e7d9973a678843777af7baa398dcb2501ea68bb3035d4084f086fd7fef0b354c189004d8721bb97cdefbf0f7e8abbeec6b4756a3199ec8185043d18b2fac649dfd08df386bb79b8558b8f2f628098a2bb6d4b5fcf5d782684b98cfb6fb40bcc7b4d96c5767f53bf0b7554f91848afc5c634726e8e6f9033d7833a5031f7b84defab46192f59dc48b398b840c944cdf9ae6393c0939ec290ff55abe705dfa15be94033d97507e1e395ff33fe1a2cff6ef338eae7d80c96cabbdc1668cf449bcfb9ea58bd1f59bda576d835ac79f829ad93c85dc09835eb28f52b48bbc0e8e09a5905f1ec1ab6a37d7d10b9ed9e7177f793979db0d52d8c22f19bd08b2513f5633e3e71483ba03c42843254972d58808e2003401124e2b2d24e30e6cfc51b93e61ea5aa5c65c4e92619a72111e74f73394b6a7b2a2a507347ddb207050721186e2bda653a0e9106eb1c870d88546f86100c38134ca75f0baab86ecbdc3721d0589ded619e5bd90b76bec68dbd632845ce752d7fb02ffe352e149963cb8d3af36eab31554feca8abd700ab15a2ed1b0d072f996ba8d74e53f46a28f766e63e956fba634ae831f41a82e37e6c29083f3ea61867fc0c0c8722fc7c6fed2ab1512a621baf6f0c8c0793be9e07a471b63eb5297c4d07250df9f199bae13cb90ef736d71154b44beb0b3f792e5344f8cd7fe73f743f07efbdc597bd5a2685bf58194eee518697f6d353080ddfe9d71901e240e5077f8216ea6fba8c18b8fb947e677f46543d4c786814410f3834bfe2125755f1a703d0afab688dc4ea4a531937906e3ce93929e885e4092d4ba02cafb085e826af3923daf79d831dfba0c93c412cbbb48ea6abb9c42c968259341804690246d24206a991d430e15b7e2e9e8bae177d0758767a07d2eb96031dd3a9e1554829ba22209b87e9d92930db3ec4c79db364ecd7bd8cf2645007a980fa5759e67ee051dd06c31946aa1a9f3b6f7adbde130cb9f4af2d738b5f472e71d16806736017f1978d1dfe7b1c3a6a41d958d6696e8ca4d5c267367fe942a432722205fedcf1e43aa41447e9ae9b3ecfda3b4ad86edbd080a8187cf69fa92dbc8d259fec588842273c6d70036a1ec4eaf551a75d9db1f9d0603ca270a71531654d64748da815120eb1fde5ad533c363a80ef7fcbf2f1aef698f0eb654fe50bd4a438f28bae8802d386e9ff161107fac81c2b51c2a6e8266421815f7a34df074f4f37f694c2bbdcb7ceb7d09c77fee5b33f04de1ffde96477ed620e55bd57fb039f3f85db2150c871d3a0a458453373b525d8b0036eb65495875ba918f0c446b8e9c6193623c47124ea0a34516ffabf174bd78f7ab6d77d3e3ea41ff25120d965c82dde0424e281e774605d72c18d5bc8d59df64067cec222eddd0aa627f43b16567b46f17675bc3d416b3e84d2deadcc29d80843944cac48848d463b04307ebd3b0443891615f3377db52504199c259caab8d6f116baa3f19649fa779629bccc8f6707e613c62e47d7864a9c6241cf12a107736bc37f2667c2fde9f0edcd6b8a7f79bcffb23266eefe87adb0fd0c40315a64900bd99dda886b7dbd531e1fe6e4a0362c33038bf0a6e7376bce35c1f8bf4be4b65e14080f1a04461fe4dd8736197222163575ef9068489c0e77e381424556b976164a5d3a029bbc258961737f14e1d48936eb95658db96253479c0ebfe681250845f2d75217d0a4cf61e8f254f32f504192c1881a83e7cf784fd3ac9f070454dbf5812b3af8617b324808c4ab2e71b7f23e6921f0e3bd75c7e3d058d079db1e18f956634d79ca33cf8e8b7b5ea72382bf8724e529b20c9dd3f156a36ced3817e25795d009a265f041854b480df705b02b36080852300f95c517b2016a952465d17672b89cf1ae0e0533de07734235a7064f5da7baca7b0ae6988b2c9c45c5c9512bda82b30e077a7e4d592ac8cd56f950e9931cc516f5dc802871e309db354893c9e5fd5c51e38aa813e366264624bf715e732717c118e9f4732113c2b709f2ed092624e5295833025d5cee56e67d4844259f4c31c1ec9ad237905c3c9b3f33972f1e12fa860f18dc8826a35e0f1e78baca00cf8f21cea140465fcda594f80d703e7b260007e6f62535a6cfb03f478930fc464a9c0e9806d3777b7c79d00721ba61f5beb7783f678eb7a71710b940f4553bbec7883783ff843e894b92a97fb3fd765ea12468562b9025123009351a161b063917b87d02c2630213a710e394fbf19205cb2a3f0e193bec0bed18c1116a5648eb2ef6dd5cec92d8118cd39c1a3deb9a9c09f03f58c246ebc909e9d84908536840ceba30c32d7f98e97fc673862cea67a4370e5b5fef5317512db098433d2ea790134434d72d260b54b279c74d972b34de998ed9be02d9e1408c9d4130c6f1a03c8d12e3b006e3ff699d20b04b0e541ec379d49c3ea9edf1577640dcd16c679aba0fb8e2be7ae712491e63a9f3d5d6ced20fea9368ee851ecd96e718b60e42e52d0c8e49a4f46d09b7e91406f9bea07a5a804c38cbbe8f35ebfb905aa59057a6f65b4b70da92ae2ac667fe91df483a471311df59dc52606c31de3fc2fac045bffe79250c37cf7a64d2b1380d89f60c9d32740f19f9350a6bc6bfd6819a873a5ab4f6aee8b4d5fc0c44dc67f3e02964acac39a8c0102b7b1e537034f71fdac50f80c5bbfcdd2bb49c8f35f722ef2b5fe8394a711f2105b3cae0f777cc23b163f36ff6671df124060618bcc3d4fd14b3a15f2d04f242dc600512c8f4ae6e54e788dc99640ae4a59a650dddd2620b82f2cc23ef9c1a5e2f533d2a326a76aa9cf7e83b888fca78bfd25fd56052762465364c9817609b6c678eca786f648869653449f6e9d0027d5c61a7318f4df10aa41869091335e67ca652caf80dd0924f3de33fc68b4239d29ef620912797d08e3cbf76b9f1e15a88b71ad5ce24761c0999133a17a232aefa1d99c03ad67237d06afec1e5ff800c025d05213382f17f97b9f252e7cf83a820ccac86e83f8fdda255e82f196b6eed50438da4235495a7e73564237434712cc0956a056ae61ab3aa1d5024b1a52d12276d51c6cd986a12380b329900f1c874e28407c672f0db0bc7144468be9a3676372d1012f3307ed43f545d9fcf550b61dfd5b47291e6650fec5aef8392ccd8bccd2a90636ef7b61b6b5fea339add206047ddc73dbcf1a5"}]}, 0xec4}}, 0x0) 09:19:31 executing program 4: fanotify_init(0xa1eaf0638df5cc76, 0x0) 09:19:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={0x0, 0xffffffffffffffbf, 0x0}, 0x2046) 09:19:31 executing program 3: io_setup(0x7, &(0x7f0000000580)=0x0) io_getevents(r0, 0x8000000000000000, 0x0, 0x0, 0x0) 09:19:31 executing program 2: io_uring_setup(0x624b, &(0x7f0000000600)) 09:19:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) 09:19:31 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x81]}, 0x8}) 09:19:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001340)={0xc8, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0xffffffffffffff6b, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 09:19:31 executing program 1: socket(0x2, 0x2, 0x4) 09:19:32 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 09:19:32 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x19, 0x7, 0xffffffffffffffff, 0x0) 09:19:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 09:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:19:32 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 09:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x3000}, 0x0) 09:19:32 executing program 3: mq_open(&(0x7f0000000000)='\r-\x00', 0x40, 0x0, &(0x7f0000000040)={0x8, 0x8a65, 0x0, 0x9}) 09:19:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xb81b}, 0x0) 09:19:32 executing program 0: syz_io_uring_setup(0x7e6, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:19:32 executing program 5: io_uring_setup(0x24c0, &(0x7f0000000000)) 09:19:33 executing program 1: r0 = io_uring_setup(0x7b9b, &(0x7f00000004c0)) io_uring_setup(0x15ca, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 09:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 09:19:33 executing program 3: mq_open(&(0x7f0000000040)='.^/.&$@$[(\x00', 0x0, 0x0, 0x0) 09:19:33 executing program 2: r0 = gettid() ptrace$setregset(0x4205, r0, 0x0, 0x0) 09:19:33 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000009a40), 0x200000, 0x0) 09:19:33 executing program 4: openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:19:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="c40100001200010029bd7053fddbdf251a2401004e214e2200000000", @ANYRES32=0x0, @ANYBLOB="070000000002000020000000050000003b000100e62a4843a30e376fce27aa513a7170c80d51611b5417b1508db7f49cad"], 0x1c4}}, 0x0) 09:19:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 09:19:33 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 09:19:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x5, 0x4) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) [ 466.091413][T15039] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. 09:19:33 executing program 0: io_uring_setup(0x4024c0, &(0x7f0000000000)) 09:19:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x50, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}, 0x300}, 0x0) 09:19:34 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)={0x9}, 0x9) 09:19:34 executing program 1: syz_io_uring_setup(0x6d67, &(0x7f0000000140)={0x0, 0x0, 0x14}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 09:19:34 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x240000}, 0x18) 09:19:34 executing program 3: clone3(&(0x7f00000003c0)={0x50004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:19:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) accept$alg(r0, 0x0, 0x0) 09:19:34 executing program 4: socket(0x0, 0x4496da63b19fc44d, 0x0) 09:19:34 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8041}, 0x18) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x27) 09:19:34 executing program 0: syz_io_uring_setup(0x4af4, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:19:34 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000840), 0x600401, 0x0) 09:19:34 executing program 1: r0 = io_uring_setup(0x24c0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x2012, r0, 0x10000000) 09:19:34 executing program 2: sysinfo(&(0x7f0000000000)=""/48) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) io_setup(0x0, &(0x7f0000000580)) 09:19:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:19:35 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) read$char_raw(r0, 0x0, 0xffffffffffffffeb) 09:19:35 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f0000000000)=""/48) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 09:19:35 executing program 3: clone3(&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000700)=""/9, 0x9, 0x0, 0x0}, 0x58) 09:19:35 executing program 2: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x40000) pipe(0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000280)) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000580)={0x0}) clone3(0x0, 0x0) 09:19:35 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) mq_notify(r0, 0x0) 09:19:35 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r0, &(0x7f0000000b80)='./file0\x00', 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"0dca8fefde21e9a942c66a3105f7f54c", 0x0, r1, {0x6, 0x4800}, {}, 0x0, [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f, 0x18, 0x0, 0xff, 0x101]}) syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x105000) clone3(&(0x7f00000006c0)={0xd0242000, 0x0, &(0x7f0000000240), 0x0, {0xb}, &(0x7f00000002c0)=""/125, 0x7d, 0x0, 0x0}, 0x58) openat$pidfd(0xffffffffffffff9c, 0x0, 0xa0000, 0x0) 09:19:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x12, r0, 0x0) 09:19:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x4c, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0xfffffff0]}}}, 0x4c}}, 0x0) 09:19:35 executing program 2: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000006c0)={0xd0242000, 0x0, 0x0, 0x0, {0xb}, &(0x7f00000002c0)=""/125, 0x7d, &(0x7f0000000bc0)=""/4096, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 09:19:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 09:19:36 executing program 1: socketpair(0x31, 0x0, 0x0, &(0x7f0000000000)) 09:19:36 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 09:19:36 executing program 3: r0 = mq_open(&(0x7f0000000040)='$]%\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000000c0)=""/20, 0x14, 0x0, &(0x7f0000000140)={0x0, r1+10000000}) 09:19:36 executing program 4: sysinfo(&(0x7f0000000000)=""/48) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 09:19:36 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f0000001340)={0x729580}, 0x18) 09:19:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) [ 468.910691][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 468.917447][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 09:19:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={0x0}}, 0x0) 09:19:36 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, 0x0, 0x2e, 0x0) 09:19:36 executing program 4: r0 = syz_io_uring_setup(0x195a, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = io_uring_setup(0x624b, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1], 0x1) 09:19:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001900)) 09:19:37 executing program 1: r0 = syz_io_uring_setup(0x195a, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 09:19:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00], 0x60}, 0x0) 09:19:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x2, &(0x7f0000000900)={0x1, 'vcan0\x00'}) 09:19:37 executing program 2: socket(0x2, 0x0, 0x401) 09:19:37 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 09:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:19:38 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x1) 09:19:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 09:19:38 executing program 0: clone3(&(0x7f00000003c0)={0x50004000, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/159, 0x9f, 0x0, 0x0}, 0x58) 09:19:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f00000000c0)) 09:19:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0xd}, 0x0) 09:19:38 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000), 0x1, 0x510980) 09:19:38 executing program 3: clone3(&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001780)}, 0x58) 09:19:38 executing program 5: socketpair(0x1, 0x0, 0x2, &(0x7f0000000400)) 09:19:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 09:19:38 executing program 2: pselect6(0x80010020, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 09:19:39 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000026c0), 0x2100c0, 0x0) 09:19:39 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 09:19:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x80108906, 0x0) 09:19:39 executing program 5: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000fec000/0x4000)=nil) 09:19:39 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x180800) 09:19:39 executing program 2: clock_gettime(0x5, &(0x7f0000000240)) 09:19:39 executing program 4: io_setup(0x0, &(0x7f0000000580)) 09:19:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0xc020660b, 0x0) 09:19:39 executing program 3: fanotify_mark(0xffffffffffffffff, 0x21, 0x40000002, 0xffffffffffffffff, 0x0) 09:19:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="c40100001200010029bd7053fddbdf251a2401004e214e220000000071b500000100010001800000000800000700000080", @ANYRES32=0x0, @ANYBLOB="070000000002000020000000050000003b000100e62a4843a30e376f"], 0x1c4}}, 0x0) 09:19:39 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x480, 0x0) 09:19:40 executing program 2: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x503100, 0x0) 09:19:40 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 472.503829][T15191] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. 09:19:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:19:40 executing program 1: pselect6(0x40, &(0x7f0000000400)={0x7}, 0x0, 0x0, 0x0, 0x0) 09:19:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:19:40 executing program 5: fsopen(&(0x7f0000003b80)='msdos\x00', 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 09:19:40 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000640)='*,\x00', &(0x7f00000006c0)='\\#&/(/[)/+\'++F\x00'], 0x0, 0x1000) 09:19:40 executing program 3: clone(0x42000000, 0x0, 0x0, 0x0, 0x0) 09:19:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 09:19:40 executing program 1: clone(0x88002400, 0x0, 0x0, 0x0, 0x0) 09:19:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x8903, 0x0) 09:19:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/153, &(0x7f00000000c0)=0x99) 09:19:41 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x59}) [ 473.495429][T15213] IPVS: ftp: loaded support on port[0] = 21 09:19:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000340), 0x10) 09:19:41 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x2100c0, 0x0) 09:19:41 executing program 0: mknodat$null(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x103) 09:19:41 executing program 2: clone(0x20002200, 0x0, 0x0, &(0x7f0000000180), 0x0) socket$netlink(0x10, 0x3, 0x0) 09:19:41 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/consoles\x00', 0x0, 0x0) [ 474.104428][T15213] IPVS: ftp: loaded support on port[0] = 21 09:19:41 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 09:19:42 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000009a40), 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 09:19:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x8982, 0x0) 09:19:42 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 09:19:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:19:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x60, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "2259b34c0ac1df342018048c1ffe84dd"}]}, 0x60}, 0x300}, 0x0) 09:19:42 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 09:19:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 09:19:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 09:19:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 09:19:42 executing program 4: clock_gettime(0x6, &(0x7f0000002440)) 09:19:43 executing program 1: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 09:19:43 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/dib8000', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) 09:19:43 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x0, 0xee01, 0x0, 0x0, 0xffffffffffffffff}}) 09:19:43 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000300)) 09:19:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)=[{0x0}, {&(0x7f0000000700)=ANY=[@ANYBLOB="140000001f0001"], 0x14}, {&(0x7f0000000740)={0x10}, 0x10}], 0x3}, 0x0) 09:19:43 executing program 1: clone(0x42000000, 0x0, &(0x7f0000000080), 0x0, 0x0) 09:19:43 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:19:43 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) [ 476.276123][T15317] IPVS: ftp: loaded support on port[0] = 21 09:19:43 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, 0x0) 09:19:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)={0x1004, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xad, 0x1, "2259b34c0ac1dd342018048c1ffe84dd570024eccab819fdd24620a4074882f7b49457e6e3c5fa701a3ba38003d7afcf2013bbbaf61689d3c2e1a1e8affc2ac3e94df5db0d3aad8da2a3a660fb29a3f6f0983bcc261f3aa10b70a01feb12c8c8f9c8e3e4ca2d498445d454a1043432103ed0010b40ad50c2ce4377308c12e8cc5759d8a9aa976ad64fc973e12764fbe4c0617564d1ff8284475aa23bc8a4a0f7a6f20144e43ca84aa1"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "5995add53ade57f90e9dd2b821a683f19a9e4e5f9c7a1b3c47c98c8a0e0f0502613b06c24644f981b586d992a3f1ac11718da1a4654d310716d42b6074ab355b9fc2151988ddfc1403"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "056ac42f410758c3e2fb59b2d4bf33395dc1a5a1a75961a7c1eb9390de529ba71d2590848eece6b96062c9221ed9954566b7e3960b3bd002f10a5b5343"}, @INET_DIAG_REQ_BYTECODE={0xd31, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "e397ee70d38396166619b99bcf5888e75ad361b8c281242cc3"}, @INET_DIAG_REQ_BYTECODE={0x11d, 0x1, "982943db162e92f33f117a97497b961541ed386c29a2f1c3c8dc57cecad6a2fc24eda479704ed895fb7adedf90df68797bb93d4087bddd03f630051fa71b7bc7a87168f92ea29081ae94602272c4c37fd326c8ed5858179b28a294aba84f56c37089b6a06dcd0f8da41b452577f780a27b5115a417e37f99fa6d0446a548163a50e54aaa68f44c2eb2522ed150f967a90196757f426cea6be695859b3f542628466802955a754a548b4755cee12695ff6b5eb9c758cda7993a970abc789b89b3a089bd5bf80c04eb8b0b6f2d11de9909076ec3d83f0b2daa07203c03e347fd4e6379d27a328054f66159837eb8c5a02a8a15949903d279a637d3a7a1c5c77b806db4eddfb1c11ca6afb640d99e91334e9f37e8d252c067f58e"}]}, 0x1004}}, 0x0) 09:19:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000001740)=""/220, 0xdc}], 0x3, &(0x7f0000001840)=""/186, 0xba}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 09:19:44 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 09:19:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="010000000000007a00000700000044000180080003000200000008000300000000001400020076657468315f746f5f627269", @ANYBLOB], 0xc8}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 09:19:44 executing program 2: io_uring_setup(0x49b0, &(0x7f0000000000)={0x0, 0x0, 0x4}) 09:19:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 09:19:44 executing program 4: syz_open_dev$vcsu(&(0x7f0000000140), 0x2, 0xc0280) 09:19:45 executing program 3: clone(0x88002400, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="2996d9a8286f45099791fb13a6b5") 09:19:45 executing program 1: r0 = syz_io_uring_setup(0x195a, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = io_uring_setup(0x624b, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, r1], 0x3) 09:19:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:19:45 executing program 2: shmget$private(0x0, 0x400000, 0x78000e05, &(0x7f0000c00000/0x400000)=nil) 09:19:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000000)) 09:19:46 executing program 0: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f00000002c0)) 09:19:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xad, 0x1, "2259b34c0ac1df342018048c1ffe84dd570024eccab819fdd24620a4070882f7b49457e6e3c5fa701a3ba38003d7afcf2013bbbaf61689d3c2e1a1e8affc2ac3e94df5db0d3aad8da2a3a660fb29a3f6f0983bcc261f3aa10b70a01feb12c8c8f9c8e3e4ca2d498445d454a1043432ec103e010b40ad50c2ce4377308c12e8cc5759d8a9aa976ad64fc973e12764fbe4c0617564d1ff8284475aa23bc8a4a0f7a6f20144e43ca84aa1"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "5995add53ade57f90e9dd2b821a683f19a9e4e5f9c7a1b3c47c98c8a0e0f0502613b06c24644f981b586d992a3f1ac11718da1a4654d310716d42b6074ab355b9fc2151988ddfc1403"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "056ac42f410758c3e2fb59b2d4bf33395dc1a5a1a75961a7c1eb9390de529ba71d2590848eece6b96062c9221ed9954566b7e3960b3bd002f10a5b5343"}, @INET_DIAG_REQ_BYTECODE={0xd31, 0x1, "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"}]}, 0x7ffff000}}, 0x0) 09:19:46 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101a00, 0x0) 09:19:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0xec4}}, 0x0) 09:19:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 09:19:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001800)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 09:19:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 09:19:46 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 09:19:46 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)='\x00', &(0x7f00000006c0)='\\#&/(/[)/+\'++F\x00'], 0x0, 0x1000) 09:19:46 executing program 5: io_setup(0x7, &(0x7f0000000580)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x80108906, 0x0) [ 478.973814][T15395] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:19:46 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 09:19:46 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 09:19:46 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000b80)='./file0\x00', 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"0dca8fefde21e9a942c66a3105f7f54c", 0x0, r2, {0x6, 0x4800}, {0x101}, 0x5, [0x9b, 0x9aa4, 0x3575, 0x7fffffff, 0x0, 0x100000000, 0x1000, 0x9, 0x1f, 0x9, 0xffffffff80000001, 0x3f, 0x18, 0x3, 0xff, 0x101]}) ioctl$FITHAW(r1, 0xc0045878) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x105000) clone3(&(0x7f00000005c0)={0x4200000, &(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0), {0x32}, &(0x7f0000000400)=""/167, 0xa7, &(0x7f00000004c0)=""/133, &(0x7f0000000580)=[0x0, 0xffffffffffffffff], 0x2, {r3}}, 0x58) r5 = fcntl$getown(r1, 0x9) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x82002, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000740)=0x0) clone3(&(0x7f00000006c0)={0xd0242000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0xb}, &(0x7f00000002c0)=""/125, 0x7d, &(0x7f0000000bc0)=""/4096, &(0x7f0000000640)=[r7, r4, 0x0, r5], 0x4, {r6}}, 0x58) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 09:19:47 executing program 1: io_uring_setup(0x5e6a, &(0x7f0000000000)={0x0, 0x0, 0x6}) 09:19:47 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 09:19:47 executing program 4: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 09:19:47 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0xffffffffffffffe0) 09:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="c40100001200010029bd7053fddbdf251a2401004e214e220000000071b50000010001000180000000080000070000008000000002000000", @ANYRES32=0x0, @ANYBLOB="070000000002000020000000050000003b000100e6"], 0x1c4}}, 0x0) 09:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0xffffffffffffff5e}}, 0x0) 09:19:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 09:19:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0xee00], 0x60}, 0x0) [ 480.242514][T15428] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 09:19:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 09:19:47 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) execveat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000640)='*,\x00', &(0x7f00000006c0)='\\#&/(/[)/+\'++F\x00'], 0x0, 0x1000) 09:19:48 executing program 1: syz_open_dev$vcsu(&(0x7f0000000400), 0x0, 0x2) 09:19:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) 09:19:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "75800cbdd9334fe806"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "f39ff2be7b9985e7cd3366e44e316fa059ebe5d767e34ed6b3becbc2d84199630f6f4f289a91cded01a613d4fd800bc50d470f9abb544014edd193bce7d0ab53fb2bf5a06dd9cfd2c6662be15d849e6b365c5e2b49b5fc38a31014d85d97c10d3ceb28f14714b26a936edbfaed4c90df54950964b78c11c8df342d60d3c9f32eeb4dbd21e6a699a291fbf988fe2fc2e72fff33f22bbe23f6803cd845fa"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "63ab56aaa2d1d2501a6947d6332902e6a36d57f646aa1f0eb4ab7631e6ebd13775b923de03290a04fa361197146fe8cf6b3af9c0fa025feb7f319948846d6062e924dc494b7c89cc806776cdc2ee9b0ca07cdacdc0f0aaa46c0bc34388a9870f98fb71a2ddc8431c5a4d32a20ab3c2132f1d096e3e8c9fc205d6a5979e6b2aee1f7ba07082f31a4694085d2527ef305421630ce8437644f39db5df50d98f389419b0e64dc612b4fc8e38ce771bf7e4622b311889745a08e00515a3458388e134422f3b53fd768e95ab6e38b92ceadab48e593efd4e1520d823fb1672db2478224361a942e4ae3aac121de96ba6ec29d401"}, @INET_DIAG_REQ_BYTECODE={0x29, 0x1, "04455656d14ac3e01c3aa8f688798b0484585a64ef6ec4a6871b499c5a14229237545da188"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "e21364683d51665867571a771c139e588219e4609c6ae69ef784f89010edbd34e77b55d7d76c314802122f60e8b2a0f92f7cffc7b87e0c6b3e18c598ca3ec9b0ddc0ab7551b6a44d805adba4359f70b0a906551f341277c244b925c53af2656c92712ae09e47672b046c87dce8a8be175855dca10131b3630a8f49be4fca6a85f3a4050eefa56d1e58c044352ff67a5a1ea6308330d7c2160db660fcb119e6bcda"}, @INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "30695f48179105ef11c83967d745d148287c1374465c473fa361ea1e592fc124baeabe337683769713776a217cbd71e4969c8c97aed02284c1deda5ab0c56f7bb2b4fd9478dc55ddb90a60d623c69194458ce1b5d859f1afb87854026f2216a8f2aaed91adf9320949cf43e72d5b6b3db315893dc111bea59a520a181423849ae6d2e9afb6b4066dfa0c2d75d85128ee13e3f575dbb6935472cb7f97690f8fb1356d24bb33f0c08473cfeb7557eb829c901eb7d094c714a39abaad018c31cb27e7aa142560bffbed68cb7ef15b7ae6cbd48c6756abb832f43ba025d54418cef4a2fe1730c5981d8a5a2f981110d1322d17a5675940a6d2d342"}, @INET_DIAG_REQ_BYTECODE={0xaf1, 0x1, "21e57e051f58725c9d432cb70c55675a577fc4b80287e32c0fcd6f346af93858d034d752458ab5e75588d3387f9ab3f27ed7e45dd03da9c874f85a4b348ddc7bfeb8c8c65a96dfc9bedf70530af30494e93fc3b4305254479f0c455b80be7f2041700f16563fc5d85178fe8694f1cc6bcd30f3573b16b7837b550416c6122addea8b8e7f6c719e977d311c5979db6c3195caccf05dfcf5739832fa31ab8dde81a79cfcf70030af86ed12cfbd6c30390e8e0c255d046266863353b2a852db04e7392feca8666c25b39f0d9ef6186a1e6ca2a5354d7d2fd5e32155c9c8ab2ecee6bbc83e5e592b23b7a0ec8ec2253932bac4b0fb0362cd681bdb0e62c67680ae71800c8fdf17827c49f35b358f2e94262ffde620706a8ceae4867de1741e385ad4e234686d7719e03808b1cea1e8ce03c8a28e84a1bdca7e59ed637778a59df27337b307dad72b5b50f8f829310d4b9b92dbfa6ae2ad17701d20d05426503b5c63dd00d1c9a3411b8dae765216a4a83a939488cc5655faa1b0f6aaa7bfaa4edb8b9e43b369ee4f8e22a5f81376fb5daeb675985cb0042e4f78f12ef78cd52b9069c50da622ce1607564abcf98bc6f11ac03780f5eea6b8a804895d35e5655fdb26a03b0557674d31aa6d61af1ee606f18d25fa40aa4d01be2fccb3302291ff3c081c59593cba773c0259faa6f1b7bf12c35c967ed1b3cbf7a34f09fc1d735aa65776f7a0bb87d59d539033fae562079e664115d4a383b13c2a4a7f8c00b7163e3a555ea61c5ed35768d6e2f7c840f3c4c22a8eec9a61b2b9050e4dca9d958acc1bf96727a12c17fa176bfd35aaa6bd435acc775ad9ad1aca975176aefb128323bc7859008a3a1f730d614d87617cb895b3e3a1b9d351876e2a5a1eabbd0fdc010bc86cda11e10be2f638cae3265a5e415a6282a084a69818021bff434803d8d8ad6f3d5eb647e3f80e586281017fd9bf79a989c2d774225da6638f17794945115c3046974c2e6c91f97c87e3cad732caa8579392416d1fd1ad007278763010e4db18b37aad1ceb983c61e90da9fdfd30d2d2e84ab639b0ebd535532b527e9641ba60598d7f026252e4b61ec6684ead6935639b55a51eee5cd0a743db4dc167efd7962dbe3b0fa965db38e876a56bd682e1df8bab244c33b679be9faaa3f60eda808a68ec46c6846a5af29c10efd6c84491cbf46a896f9432d625cec3ab2a552ec3665b57725c2a64bdf28606dd9039b221a398ca6b162404f98a43c1a69ad68c78e84c0e30ec31bf77db29bf938b13a4a39a4c0d98dc6065cf5ab04289c44cd1780e6a5c78af02e811fa443051939e6bb4a8da200ccdb70118deac88d23ddc3d9d797a53651990af0c1db5a6bc2284d9a6e4fc9ded47d01c88a424478d19b3bd69ec0bfd8191fb4276a613e974d3dfc7597374647edc6c648a6a5876e2d58d67f6e0790b18cd400736922edff1449956783a55473438aa67db42eb042cc829d4097069f2bcf25099ca325662c253b2f414d2d7d80c3ccdd8318f680b08a4a8de9e3a39c7669b883610736591616208d23616093a9f11bd28b964eeba84497d1fba886bb0f25f0ce8c3091fb326b3c9bb70d93afeda239854af3d7f87bdf3cf73077f49b4283e6e8ddadb820b02995e98b606d4e770e2a637cec4a5c7541d582e9d0bc1ee3aafd677d0cc905be94607a79ef069430a9379993987a94043d4b75be30da8645a2c41c56266660e058ad390203e324ea4ed87bb0a2ac873b698248fa212bf0e7ff829c65552874ba1eb5a0e20eb8d8fa419aafe5d75ea5cec4cac8c3797d22bab61d47abceceb5af6bb95061180a2507f3b2be76bc6a9a8293755f586bfd2a276a1c9a4e36325b5db5e92d22b9d03ab60dcc3fe993daacd93d2388e0dc84c84f4f8d4093a1b9c120806d47ab08785f00117875e6b649eb810f7a4c23290a4883c0164a2ded82a570831b2b28256de11cee0bbdd8f07e56c758da2a1519e97750e8389748c97b424f29376b153932b6d005cf5e74c798625011074de231ff21aadf54d01296bd5949d1d62e9f991754b5dcfe2ad9c9f903b853e75cb0dfa47dba034f7378cbf8d86d07c87d8fe7cd8137b7f303a50a5280da8db174b786c4d633bd6acfe9634e95cfec93dc82aef2057eadf5df9210695100feebdd31d8a48063fa702bbf9a1a63bf08bb7603511b7dff96363ed596975be97d2f832808bd3086910eb3705206c66caad11fbd9835cbfe946be514807abb2ce8f1cfbbf369b843d5c1e39a4ad261ea0729a9102812dcb60615c5f7392917fe7966ecb5a2a929dbd411ebef09a4390fca94d1cfd87d8d9c0e76940e4c9dc571f3205bc22ec499b031f79860fe669a7c02882b7732877a3b2dc5cbb04f5a3bdc89a7215ec8c5a92098992055bb10ae7870ae3aaf52c5a912c6b1d0765182559de1a3c1d72654167aa6ab7a6b6bc53b7ef4ff9e5a548f921ff3989a6750c464b7a9ff08f5848310151e90c0a16d2b02aa70674cd514c53bd46e20d7bc23cfb3e7a56f8dad3ebdd5a07c1562ec6b1617e5717955cc386ce5399b9413b42a2e1e910a7e79b6edd76120b3a29c553c0777a486a621970b3da78f5f0cbf561ce9423feef3db30e9891dcb8120d13a3cf524c9e299d3ce74cc63f9de75b7baf8f09136a4cffd129d5add92c35db194c5fec873a7c9d7f4bfd7a12d9e82989849a426cc8529ed4dcd02a4e7a8a8b4da40a7fb8b6b20531592697a977c71d13c3b9b3fc7af8b68f80c0ad6c9b86e596d6a107abc39d15229c717c5ba991e8fe69fa691adf2bcd153b9ab59793910efcdf90702d8a90ccbe7350761048664747ad9b28c84591f04b833cbe07a588ad153e2a3039def050432283b6315d46d158839cf8b23b1be597ed436701b293e337e697d1995bdc40f26c48373b2ae96ff3cd56ede7bccce2a3560b626e8791f1cdfbd029b2669780e51746f0f1913b74796a7bce1f565fb5da86be16154ea2ee622a4b2a92ed3bb767a22ef07cbb160b2e1a38e0623b5bfdbbc6305206e69fa2541d56cbfa9f22ad34e2e1b4a63c90223582c11e845933af1d0b1e05e422c4202eaaf1000d19d94e7758398f139438dbd3544fbc4d47d2adc468f4aad5069501c2c0ead7546f148ab911ad8b0ecdf8e659296720ef4231686f4d2f0f399dc84fd899ac8a66c32d48ca9d1373767ffcd1f3c5bbe79060904defabbceb7a2fc2ed562e1642e9f0c7486474fae070e30243b20ae1e7f9d350053ccf7c15c0bbf04b2d0a8e8480bd1ec6dbc348d5946dd09a48500bf1b0b397f9b258aeb0e1a5e18f25af200edc36b6b187eb502d61a7103867d9421ba4525626d82d484742db9d458b4c1ba67526cb2d0727da7c5df75b1db19f268aa4e9e5168a538088f73e1244d1e07bb73779d0b8c0419583ecbf27dbe5f7ff40dba286be1b1258f3bfe0655576f6f93c66eebb4c20d1e596fad4eeba81fc3f14fffc578c5c10ea154825a24c7fa3a79b5b76e50f95102e3348bc6111b051cafe42a16ee5b38ebe86b843a91132b916ef5b6cdfb0b46cc741e822c652d373db1953b86202249ac762ee000a4975fd45739e4265c2a615436662414cd5b110e213bde1a757c82521667cf7c9991953128dab97e973a2ae4bd8be51a3efb52774a863ab8a33017578df69257ccc7ad9c0397c4080566d03cfbef948ec293dc0d8e8536d270235c4aa57d2e9552676910a7bfa94a29a495ce47aa588acf6c92744cee1910c621b4b8edc2ff0da93034970bfe68029d883d38abbb2e0ad051128cd6274035c730ecca4030b7db1f5d6b521b1a672226bd661024984fa55dfc0f2c41993c6a495d3dee8fae59cc350e4cd26d1023bb3be2f8a0066d05e31d066b8830ad6b773a0d6c563351ae85eb52e061cc59d654ea3c8944264c34866de93f3d79a488e1bfdbbd372ab64ad42f5fdc574e9332c07"}]}, 0x1ec4}}, 0x0) 09:19:48 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 09:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/35, &(0x7f00000000c0)=0x23) 09:19:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/129, 0x81}, 0x40) 09:19:48 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xa8f0d6393346ab7) 09:19:48 executing program 1: r0 = fanotify_init(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 09:19:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x7) 09:19:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x14, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 09:19:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 09:19:49 executing program 5: io_setup(0x7, &(0x7f0000000580)) 09:19:49 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000f80)='cifs.spnego\x00', 0x0, 0x0) 09:19:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004340)={&(0x7f00000043c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1388, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1260, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x1001, 0xb, "cc13c9c197909a0e5e29f045dc849ab32a99688e83d3ce783cd872ca0ead6f9c1720ffe60bb32985d51bb5dac8684e554ec3167eca25fc37c0b13a436f52a5a6d864e9293a76fb92143f119c11eed146a5311ee308f924e6a06beaf381029a214f7c8708442ccf995d1e10a604402f978dd68e88923c33c00bac97aabf0a8f03d940bfc37ed1b2743b5d151b4fde8d6088780a30bc73c42a974ae13848c698e5d59eef182345f22b39202a4e655e7b79a12403572dc87b8d3c529baadf39b11a8de8c6158c38fe6d5a53e2e748a685c0bced0684b66b34e9dbecfe9498cc25d6d347a2a4dc6cc698a95a2e2adec30fe1b0664521258fbf450c583c11d4759468cacfa013c741ccbdcab562e8b3ad551eb00c68f8563b1d6bda272cb3f1ec471774948f96090f0b08b1e7b21830b8b6239bbb3d863beda14aef617f0641e08afae0d948f47c202390c2b4b5527316aba34f6427d41af9b2818a6d0bb18442b674c33e1531169d817b8ad9a5a69f15ab7f8307f2e6de8d2e3df0cd19ce03ca8926187e569ff958bc0a6bec747c372b7df6aa959bfbcac7ec09e01ce2e6c1d42a8a84de2266332a7cc508d1850a4f750033f5a76a5b8cd9475f4879b1ec391f79662b029600d49b1c2b935c3d00fed00e38ed9781d245141d88e72267aa713258ba7b5923933d1e128df37f343ec0d29f89825c71879c859cd18d177addc5221e972d7546ebed19e3e1d63de85de63a1874833c4616199aa1a2417c74810b30a1c3186ded14487d73c105161c7bbd7091a0647ede68ea08eb39465a73bd98ebf5b0d9956f7b7113affadf3bf6c2c934c5f508e37f1cd511f62345a0539fd2e95b78b61926be65b40711aa7ab3e7361ef5e00d2bcc9804e515bd53fda3b3540eb1c2a083edfd9907120458a6a7e137521fd8e92efd20c5f68f7cbba530e3cfddd2555b94bfd572c5590149f2b9f4d5921bcfbba2c22a5f57111d31f2c5070ce99650af7db0af885c72a57e5920b62c69b6073db98a293d075b27d72b06fc0a8dd4e778ac5a00a4f78958e5fd3db788fe93e132858adf060148aad8d4b87c0559b77528727495cd8eb0d6f1b765df3b419cbfbb31cc73b469a61f3372e7c7979754a65c4951d24f1707fcf62464bc2791f05eb01ff1a3807c674eae04aab547e24764e80622bad5b1a0959474845181a8cca5171fb7940a3159bb531c4dcb375d9c8fc4a9f7465ea1cec1d8a789064d27080c851f117cfa821fe238d72ea4d37e366a759cc1d5a810eec7a40616d46c0a324c7edd0a28ea3b510165d8ade9c2c14c00b131227940e887523171f8a3fa7b8021ba8269d9ce2446e46e54a43d368c06de0dd0d3d9c8e1d29cf6d699641cb8691a57a2638e3cb799637297272480b68fcf8693598481f912c7134ca83e2887847f7c14a724c790016974c8e4ff8cb28817c055ebbd0a83c7507b5edf07f2058dad1c92ce016e14eef94fa3a49ffeb5a8c7c25232a10ed0943a7c7172e598a5cf413dde1c97e76ca0ef1e5eced6ee804b6cb7d4b22ec1920a5bcee2426b87e76ccac05a8ebe4072822eac0e514a749f3ffa1b5d0ba5adee1230f83b79330550d220cb0bbf10e000440f3d4c299437efeb217972335afa6d4425f85552eb15651e9ae85305acde9349342218c3afbf61bb0ce2ed597b3c9935313d5c9a771d87b755e4304ef88b370cccf28410ca8d56f3373be140ce8ed636f15f213bda5b2c6c140ada69d8bede9f26999a8aed73cd7b0a9d459ffc954fbbf20a1a795e769f8e78fd83b41e7a1076ce6c4430771cfadde0133ce919ea21914b5c2dbcba91a78244ba837f4b141ba0f8434065ebf188563c2bcd41565de0ba6d52705ad108b5bde5814c7b6fa96af76c65836e7d736c8c48ed98dec18f70c586ec5c1557d481627ef141b3b9300a3de330865f48c53f5c943c34ef5b4df14874e611ee8d8c115efb2ce7d0bf0e540e46a2df0310ca59f72e6a1dde0e28e8fd3a33a2095026284d9b406b16b4d662bcf229a30a9ace5dc907a10b0eda5d7f28dea8a76944578c06d22b998263ad9555894d8a28d2d5ba177cfedc77ad995af8e4747b8b5df2956278564c5d3b51adb96fc88dc60f589296e1b0cbb011e8aca6432caf6ef6f8a61af9e8a76e8938e75021cab8033b20c2a03faa20fdf4070163a73f65e72af39c1c98627c15b83e300500a0006bf346988690148e5c482de7b896cfdca581a45ba2aede8e5b7e0ef6442d057a94da8797844379dad1fc69bb310bb90dc29604f8eb095c95bca65291da394ed05ba20a5d9922d3ddffbe3cf75ab8410f8e514e52ed79270a365d703ceb98188ab1ed4234d9214d5e88df90a38f8ab715c59bb6999a350d87b4c57bc9d71b980278f8d172940470f39ad847e1bd8ad56c0e92813b27896130ca4f4ddfadd4edfaf1dee49787222f373f3051bfc54dc4c7bd2d23a7dae387bdec57aedd6a36319e10c24cddb7dceb8aa658a895d3b2c41a79dc74772c7f35b6788fa432e1c85cf05f2d57b3b2fce74123aa236d188d7e652f21c3d7188470f918892c13ce552b502f7480e7d45779a34ba38f75226522dcdbc61fb3ac906b7e661b27cc0d523059ca194f1f6540f37e8bf1cdcae94e477fd90a7a151081c72df94c0de0899e4fe985de90e2d8ff4546afa6c7e3dc36670b8bec498ca253a5532913dadcf09df9a6fb7fdaa48f18466961933e2aa93d08725bb9a200195a6ec9ce314a8810f40e2692380842e288cdeb484335404fc377ae594d7933f0864623accae284c4ed1134b4d3d2ddd064be508b1740965493e6dc877eef4392b30900f74d845f06682dc8d887861ad6440065cc153fab189ed83bee37ea9a79f747023e7dba6488fc55cfb548393e7ece8a4391d50ecd11896fc635b6ba5e86de9669a4d04078f66617a63804dbda541660e7a7b1e325f843d1b7ad220ae3602aa3d7de9c5148e4eaf3e8ec3459b6955d5c1b8f4fc8cd1039029e4fc3bf6a194de86107c4d91eecb3074bbafacd1a54bba2c522004e7088c9033714797bad7a3a7c5bfeeed7cde47c37d3fed185d01db7e1029b56fa9272bf7a9f289fda7d536ea7a2e7708a8357afb89d4ce251274392353fc638ed7b94c902d0bc9731f44b3f1d89929ad4107a9d94d35063ab1355c36345e2e8c23c3c05fd9f860225bf56f86ff4aefb532b2e6c1d97c9cab2c864e01292df87f014eabe7ef3638e21214fe3cbb42b48df17c7b1a05133c0a97e9fe9ebe1da855e78ef5e686461368461c7dffe5493deb5bba1ff8361a4194d4180b515d599f69006c6bb2dd4d45bacb6bddbd44d3f558f4d5b2ae1e279faffc1bf4bb54a2f873224fba9056cc460ab8636ca14d4aa3481a9966c2a61cca7777167008e0b0c2b31f2ab6a19366d7dd2e59ec5b4ba4e4e141dc6b41933ac95604f04f4dec7ff8e63f9330658129a1e8432608835481ec32208e4a21945b878bf3fbd46ec3393b53a73d29f2e92a7c6f862a90bc02e8bd419771ae4b288ae4d7a09f39185cc305a7eb046e2a920c09af04d67fb168c59bcc4b2da36acf91f60a7b4d89d61d088ed26fd6937de79516ccacb23d2aae1c4290f0109f8e4102c6cd004a91ccf14f861882edb3f60fa9eadf39904e50d97abbc09226600921d37341454c686308a6cd374094e88db0bdf945ce0f589b60c231e55966ef483055c5b7582fbbe41a1637f00a8eb3466d019649579b9064ef3c7eaebbb215078bab5fe9f2a54c00ea5aab802923306325f178605fd4ffd6a32dc4da32858c311513b495826fbffac5b6c32730d60986bc755b778c07aa8cbbc6350d647e326ee4446f3d5198fbda4c597e6903341e741680877e2d88da5a8f4f76dd32627d9ebe98c74e14d1d4bd1e22fda45a1401e1bc7012afaf54470ed84ba0728622d7db5a8f1456a0d0449feb2e3534f367155d5d499f9ddfa22803f494113707dac22d52b5ca3930d5e5911701ab1a5a3ca0bc9a0a85d601c43c7a661aecc7103cc7012b15e49c0495d682bef7f6df94628639f181f5df46b4d357bdf86c0ffa3766c20a4d5925dc0c1081c959314324055ede7e7937d7cc566c6736ce94296c85a8c859990c2e23462a4e828792662db1989b5daf13960670a5315a1845f74a392b668d77865c885b364d304286c5369e48598e5ace7ff1602cf4debb0fc7fcf38427ae4c25578370c2ff3fb439575d1f0e993b3a5f1790be4a3914ef91990279f6b480d0f7fe949d81bb1b51f295f7f91400f58675e598012d2061f3044f70c555a51c85c6179ffe92237ec121e005b6986904fc67677cb9639911c75065b34d98a9a8e4c58399a400eb4d3fe7b86421ddbb47cf255053c191f879d453328c0877d9478ee236654aec994d6bc2d7db7e57590d24c4e96284473f584ab4320d47dd45cbe79c612cc08ae0603ccacbd69db55e671109f5e80936beae0bfa3153c3839fe1353648226e236da6bcd72707107ba872346845be719703c94e58349c8dbaba7ec0e058e26ed3add8275f869c32c6dc1486bd546be0f6971f6227e03c25d688af440226afad44371b06ab1a46b049e13934857cf323e5a22bae52f51962269a348b2441ccdccf2493b07fbacc32dd2cb5f94157d3846434e8d02c352b742a3914ba1bf84557fbe2d7251a45158a4c021a77fd422f3a8b4de9b3de965e48158cad6429c8f07883afe290306399d1b1af3a2062e30c640e903ac40d2a2ae1b08c440f0d3a22388ea01b7788ad569dea34495a2e818aac49b4d4fdee48faa359a1d8118b65c9a714226d8d8fb7a922953a8f5b856c0354d47f747163c2a6a8bb0804315a4adbdd9a5dc04916546df4701daa670b481c5ee899889373e753de1196be56c07cdb850455fbb02deca712c7ac4c64a0271db5c68196442759ce0304c1296dac89607c62bff050b55bf58af45501e72bde7d1c147af5af3007afff88937a3552b8b32d727829ce1480a6a20d743958112ab2621e194cd9b7c9f3e7a95a944c55c9a309d1a4777fa562d373cdb883e32a0d58724ccaade6fd173899a1ea5e4fdf80c2e239baf2231b2bb56cd140c70c8bba773ab1a88f843932dd90963280322ef7709e2f19e22d59f5134ef2b602b9e4a53b5f58e0a32fb6f962ac42f6ba0f71be801cdfc87606ddf3ff930c5eae4f79082f2d3035e9cde342f541cc3e1f54ef2f10144011af6c39d7f47463f2d72981be0c6dc61432138ba25ce5ddc79c8c9d7082f8e826054b6b5f65bb371ecb834032f112c45c90bff22b3474689393d8d5ccf798a626ce61000de783516be233638492972b00bbfa82091f792ad58a482f4e4ca079bb37ccd647281b97fad7e28b113a5a213bb681f2a11e516c7c4529b10399960ff6409c5053fccab3cdd15190b1ba9990e1169f5fd188b9fc7cfc9609d9baaca957d1490143d7727adb1ee3bcc2b4b88455695518249dec0715cbeb4e4897366f45690f4ef575babd4c3bc189f27be4c307ea1e5285794d7807601eb239fd27322015bd64dc73aebe5d7ea75190f90b6ab97c44ad3c4c051fb9c2c8087970b2cd22c61a317d24a6f1066e7247eb931ea47ae5bc8664c9b500a7f1e453a3e69b1dd19bbab0d240372a1721cb1e282cccbdcd23e3846602cf5d0f3046e919da054531ea2067ab4dc9aef7ff2944d911cc182aa83233b6b6928b559d3c7e3f523cf4fb59c24ef00d9f96c54c95803bad2539f25eabb43a1539b25651a85f56a63ea02cfbd46e99b3d60da8e0f540ceb95017a63a67e62e57018bed3b8deaf13"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x65, 0x8, {0x0, 0x0, "ec6ab60307ded1600baa55fac1f10c942dd1f055188819b2cfc5d993a778f7125f936f5fbfa9a2c1abc49f1d01702d4ad7615991cad5e38248322c65cec877052a91d55d6b65e828fb4325b5cb70f5d0f1dbad971388d69c88"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x3d, 0x6, "c6b0361e6898ef33f7bb10152a4237e833dd42693899e34fc8523c3f1e773f91f1dfb5eb94f18471a4b3effcd635ced1a07ce4cde5854fd51e"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xad, 0x6, "5527f2eea8aad1841270ed574abe5db673341ea060324855b3f3dca0b19e54c587dd9a1db50796a9b40dcee0fa31e2c69a181b6c248675f86e6074a65dda1a87d7e109f027d98692e058bc3d51ace876289467376b1276f8a5f6bed4878ccdb5aedd79b92d6da1162e730262ee4202327b56a2ee0af96baab90487f74c60d90ece6a3294345c69d4eafd9d76109dff5a3e2920473d6b755a1d3291856ac2fe0f0b7f06a10ecdd07882"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xed, 0xb, "03321b204a719b62377b46bf5f4c2b9cb070542c27fe5bd5cca12b4fac52ae72bc3db22142086b6355f817e762f17d23ce0bc8b783472a99fa60178613e238918c8e0c36732cfcb144d1159214a87f3de10763084c9eb7391dcc3741d46d3ed3bc29746d2c2d115baf9dcd1cfa7b4d30fe2890e500222dfe2427f22c2200dd9425b98c4c2cbb565beac756144894d6ccd1458dac69fd4147f7a2f183af12c603d0e0aba8ece54aa8d5487d7dab3d2ba654cbf2ec6bf13d66161d90b10175db27f31bc9636e239158a3e5ebbaecfe2ca3ddc08aaaafda9ffbe60d6083eaddbc7997e18649e2a7163102"}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x18, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x108, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xf1, 0x6, "0b10ed81551cf15cf96d53548d1e1cf2c9f96ddff7c43469731a23620be51dd17be654e2edcc0b81576944323953d6b498e0ab39cb7a56ffc9288e8c3e740eeef8f3f45e6e6f22670f410a6305842dd4f58f3aa5d43adac38651325b6fa80484f247dc061c600816bfb3f75e3264810d4191c87fe371f650616710a46291cf74daa5213eb02dfa0ed9c42d4a17657748b5137231b8d35f247011122633c37059f8d39a5097b7cfbb4536d5c7699be11a89e9924d9e3a931a0af930629fcaa1afd0b6e61975ba3a0cb1b4cbb41de0f23df5dcf6cf354f976a478107e0c4f8435078eb7670bc2da9125ba4450eff"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x40, 0x12, 0x0, 0x1, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x44, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x10, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x2c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa34, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xf0, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}, @NL80211_ATTR_IE={0x57, 0x2a, [@cf={0x4, 0x6}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_b, 0x0, 0x0, 0x3, [{{}, @broadcast}, {{}, @broadcast}, {{}, @device_b}]}}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_SCAN_SSIDS={0x64, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x15, 0x0, @random="0f13c50231664b3dd4fdc870a1b74b6ef1"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}]}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x940, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x930, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x69, 0x1, "fae6a00dfa97bf93282ee0ee5513c4303aa17e78f9e8179a626380be246c3262145e047e2896c78011bdb1377b18caadeea62cd39ec095a765f1b5c9abb09a25e5d9205c3150ee15544a978f2171a1d795a397f1fb24393c0f9654798b27473814ab83ae7b"}, @NL80211_BAND_60GHZ={0xf9, 0x2, "5a22ce87a0933f69ef3c397d7eda771ef347e4e1de2bec2f8fdc6a5864fc7750ad865f819195525ec51f63de523ea44d7b1317378cabc3866b8fde9ddd6c37cd366a9cbae7237ed3b082984b92c855a79c0fb872e06d28dc18ab97f5413603eaa068da680d81dd24ab4dbcefb99dfd6932ee556b5db0ef26f85dd4617bf9a8aa59b5b452b7246a03efd03a4d43a60985c5f539de92a53b470ac529904e96035dbd854b50ab1f6bb0408ccf116f683cb9872c6cf803c67a99d245d2ff6455109673ee6b071e798dee3b402062546d45ce86f073fd47176973e7afee3a4bfd0fd3f5cb8e87fdf8c14c8e29858cfb1ea3738db4ff0594"}, @NL80211_BAND_5GHZ={0xad, 0x1, "72167b9dee8555a60f2c615a7f3a4af12e4a5cb17be272871e64880dd6120681f6cc6f4b859ec3eef9627ce4ca225f568605087874dbfd0b16902ce85f741d98f1ccd4b786847e3feb6cd44f7de4405c9febd7aaa685a74ec5b2900006910d99c8c8484c1b5576a354f6bf9e4ba068f4bec34332ba7fc3d1914a8fc488df997fa4311a8c768817bef7d091999214853f6aa119296bbd6a4bfa92bfddf2bdf6ac3a03c8266044b84986"}, @NL80211_BAND_60GHZ={0x95, 0x2, "70cc5d946dd14b4d82126ba8843d543fb327b4abaaeb0a831ac3be100c41595e1fad7d75352c0c86c8b37ea9adec250c5fa3160ac83092befc713f8c2ca65982dae2be35935cc675280bf3580b2252b36dea74b638bdeea0840cacf0ae74bb552a303be7cf5099b3ab8d55f721ff4b07a365c5747b29d018b4f10248a37e78f836bf7820e6aa849c0f5593ccd3df76aaee"}, @NL80211_BAND_2GHZ={0xa5, 0x0, "088c50229c83b3ec6b57fcfebe9929c29ae72a6dc2c0180255e132cd740d48e2041c803c3f0f8b7440e63c93ff3755ce41264e7ab6f9cdf13513f0b81a015466e4a955e4ebbeebbe497f96a08ebfa46aba56fd2870b262aca26e50930777526e786670608b0989758fab653619b798b6af39be433a93d7ca73b7fdfc473959cf603716f6412c0edcb090e69aff5767340ae9b66ee0a2d457c857d72ae97fc4ab32"}, @NL80211_BAND_60GHZ={0xb5, 0x2, "6828dc00010f256437b84a525536a818de3f7bbadead719493bb33e4da33c21ca9a3fbe3a4b6f166fea57e35817420aa3ac6afd63b58b82c387c90384262a075e8344b64ef2617301d64eaf892b8c3f646936eeb74328295d1a222f5586b72c99189b42e19510453aa9f66a91446f5ca670946825364a85523f46765b7b4ee625e075d1440fb2bac6a12f39243c10558e38b6bda56ee30b74a25f071da0c80d2f9ae87cbb52518e592cd08c90184afb793"}, @NL80211_BAND_6GHZ={0x41, 0x3, "09d4e269cc514e834d15d53b553c05ff796c026d25d251bddbc6bbadbc0c8f754d855fac2f519a0da5727dc018cba35e24bff58fc0d13ff73d076fb1be"}, @NL80211_BAND_2GHZ={0x4d5, 0x0, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 09:19:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 09:19:49 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/106) 09:19:49 executing program 0: fanotify_mark(0xffffffffffffffff, 0x21, 0x8000000, 0xffffffffffffffff, 0x0) 09:19:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc) 09:19:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x4c}, 0x4c}}, 0x0) 09:19:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FITHAW(r0, 0xc0045878) 09:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x80}, 0xc) 09:19:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 09:19:49 executing program 2: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x0, 0x2710}) 09:19:50 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, 0x0) 09:19:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={0x0, 0x4ba0}}, 0x0) 09:19:50 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:19:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x14, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 09:19:50 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/acpi', 0x0, 0x0) clone3(&(0x7f0000000700)={0x204880500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 09:19:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xad, 0x1, "2259b34c0ac1df342018048c1ffe84dd570024eccab819fdd24620a4070882f7b49457e6e3c5fa701a3ba38003d7afcf2013bbbaf61689d3c2e1a1e8affc2ac3e94df5db0d3aad8da2a3a660fb29a3f6f0983bcc261f3aa10b70a01feb12c8c8f9c8e3e4ca2d498445d454a1043432ec103e010b40ad50c2ce4377308c12e8cc5759d8a9aa976ad64fc973e12764fbe4c0617564d1ff8284475aa23bc8a4a0f7a6f20144e43ca84aa1"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "5995add53ade57f90e9dd2b821a683f19a9e4e5f9c7a1b3c47c98c8a0e0f0502613b06c24644f981b586d992a3f1ac11718da1a4654d310716d42b6074ab355b9fc2151988ddfc1403"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "056ac42f410758c3e2fb59b2d4bf33395dc1a5a1a75961a7c1eb9390de529ba71d2590848eece6b96062c9221ed9954566b7e3960b3bd002f10a5b5343"}, @INET_DIAG_REQ_BYTECODE={0xd31, 0x1, "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"}]}, 0xfffffdef}}, 0x0) 09:19:50 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) 09:19:50 executing program 3: clone3(&(0x7f00000017c0)={0x1810400, 0x0, 0x0, 0x0, {0x3f}, 0x0, 0x0, 0x0, &(0x7f0000001780)=[0x0], 0x1}, 0x58) 09:19:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2040, &(0x7f0000000f40)) 09:19:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, 0x0) 09:19:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 09:19:50 executing program 2: r0 = io_uring_setup(0x624b, &(0x7f0000000600)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 09:19:51 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 09:19:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}}, 0x0) 09:19:51 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x42c1, 0x0) 09:19:51 executing program 4: mq_open(&(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) 09:19:51 executing program 0: openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x29) 09:19:51 executing program 2: r0 = io_uring_setup(0x24c0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x104000, 0x0, 0x2012, r0, 0x10000000) 09:19:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="140000001f0001"], 0x14}], 0x1}, 0x0) 09:19:51 executing program 5: sysinfo(&(0x7f0000000000)=""/48) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 09:19:51 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept$inet6(r0, 0x0, 0x0) 09:19:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000002080), 0x4) 09:19:51 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4$inet6(r0, 0x0, 0x0, 0x80000) 09:19:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 09:19:52 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 09:19:52 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 09:19:52 executing program 1: socketpair(0xa, 0x0, 0x96c3, &(0x7f0000000000)) 09:19:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, &(0x7f00000045c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 09:19:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x1e, &(0x7f0000000740)={@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:19:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 09:19:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 09:19:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 09:19:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) 09:19:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}], 0x1c) 09:19:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x10, 0x0, 0x0) 09:19:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "ba93486c"}, &(0x7f00000000c0)=0x28) 09:19:53 executing program 1: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) socketpair(0x1d, 0x0, 0x5, &(0x7f00000003c0)) 09:19:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev}, &(0x7f0000000100)=0xc) 09:19:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 09:19:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 09:19:53 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 486.081793][T15579] can: request_module (can-proto-5) failed. 09:19:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], &(0x7f00000000c0)=0x9d) 09:19:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 09:19:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000003ec0)) 09:19:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_buf(r0, 0x29, 0xd2, 0x0, 0x0) 09:19:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xa5, 0x0, 0x0, 0xf855}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000a004e2000001000fc0000000000000000013f0000000000000000e1fa742f5b34035dc9532250000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b01c4498"], 0x290) 09:19:54 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) 09:19:54 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x103281, 0x0) 09:19:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x14, 0x5c, &(0x7f0000000080)=""/92, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x6, 0x0, 0xfff}, 0x10}, 0x78) 09:19:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc7f9, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 09:19:54 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x7ff]}, 0x8}) 09:19:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x42da8f992d76fb9f}) 09:19:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) 09:19:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xeb, &(0x7f00000000c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:55 executing program 2: r0 = epoll_create(0xedd1) epoll_pwait(r0, &(0x7f0000001000)=[{}], 0x1, 0x0, &(0x7f0000001040), 0x8) 09:19:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)="cd", 0x1}], 0x1}}], 0x1, 0x4080) 09:19:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 09:19:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 09:19:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 09:19:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 09:19:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x3, 0x400, 0x0, 0x3}, 0x8) 09:19:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 09:19:55 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x7ff]}, 0x8}) 09:19:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 09:19:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 09:19:56 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:19:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:56 executing program 5: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:19:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 09:19:56 executing program 4: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001800)={'syztnl2\x00', 0x0}) 09:19:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@raw=[@btf_id, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x87, &(0x7f0000000080)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0xe8, 0x0, 0xe8, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}, {{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18e2ae55529a"}, 0xdf5, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'wlan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'bridge0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="0a69218a463c", @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 09:19:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, 0x0, 0x0) 09:19:56 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000002b80)={&(0x7f00000012c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002900)="8f", 0x1}, {0x0}], 0x2, &(0x7f0000002ac0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}}}], 0x28}, 0x0) [ 489.371264][T15659] x_tables: duplicate underflow at hook 1 09:19:57 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 489.436240][T15661] sctp: [Deprecated]: syz-executor.1 (pid 15661) Use of int in max_burst socket option. [ 489.436240][T15661] Use struct sctp_assoc_value instead 09:19:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:57 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x90002, 0x0) [ 489.553816][T15661] sctp: [Deprecated]: syz-executor.1 (pid 15661) Use of int in max_burst socket option. [ 489.553816][T15661] Use struct sctp_assoc_value instead 09:19:57 executing program 2: pipe(&(0x7f0000001340)) 09:19:57 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 09:19:57 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 09:19:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x100}, 0x40) 09:19:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x0, @loopback}], 0x10) 09:19:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x400, 0x6, 0x3}, 0x8) 09:19:57 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xfff}, 0x0, 0x0) 09:19:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000100)) 09:19:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003600)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000000c0)="12", 0x1}, {0x0}], 0x2}], 0x1, 0x0) 09:19:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 09:19:58 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000e80)=[{}], 0x1, 0x0) 09:19:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001480), &(0x7f00000014c0)=0x14) 09:19:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003600)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000000c0)="12", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 09:19:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 09:19:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 09:19:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:19:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 09:19:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f00000041c0)) 09:19:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1e54, 0xffffffffffffffff, 0xfffff802, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 09:19:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@private1}}, 0xe8) 09:19:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 09:19:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:19:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 09:19:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) accept$inet(r0, 0x0, 0x0) 09:19:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 09:19:59 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) 09:19:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@raw=[@btf_id, @alu={0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x87, &(0x7f0000000080)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:19:59 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000012c0), 0x4) 09:19:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in, 0x0, 0x0, 0x0, 0x0, "a40c79f927fe751f4f1381e0f0b1c9b4d2a1909784defee21eb2ba9b2c957ed148a7ecb926f61028559a596f30cdf0e7e341e404a62630347970a5d80f0c6391f97296c2dda8cdb339141311b056f474"}, 0xd8) 09:20:00 executing program 1: r0 = epoll_create(0xedd1) epoll_pwait(r0, &(0x7f0000001000)=[{}], 0x1, 0x0, &(0x7f0000001040)={[0x1ff]}, 0x8) 09:20:00 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) 09:20:00 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x15) 09:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x1, @multicast}, 0x3e, {0x2, 0x0, @multicast1}, 'batadv0\x00'}) 09:20:00 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000880), 0x101000, 0x0) 09:20:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, {0xa, 0x0, 0x0, @private0}, 0x0, [0x400]}, 0x5c) 09:20:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x80000000, 0x4) 09:20:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000002080)=0x8, 0x4) 09:20:00 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x0) 09:20:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x0, 0xb, 0xe03, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 09:20:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="cdf0ad4043d507e69df939e9a73a209ceb1f3b873a752a922a55efdb2fc016936579c7107775dd9ec980a921ff39dbce6e2f2e2793b428e3297b0326195e0c712b4528de495da47ca5252a2f5cacd43f5c209f499694c217d8c8f9fa89f6389115f148cbfa6c865bbfa071ffe9afc470de437e8a245819a0cc251b670daa3d2f1e9e6803c497d2e140a4979fd59618096fb30330aa8e21b5201d260d134b83f18a37623d6f22764dabcd36b760ad2627ab13762c3212c379f4d08b465508a37c2088f1e650261997204337c58d5a0c", 0xcf}, {&(0x7f0000000300)}, {&(0x7f00000003c0)}, {&(0x7f0000000400)}, {&(0x7f0000000480)="d7", 0x1}], 0x5, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a7}}], 0x58}}, {{&(0x7f0000000640)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x4080) 09:20:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x87, &(0x7f0000000080)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:20:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 09:20:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 09:20:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100), 0x4) 09:20:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 09:20:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 09:20:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) 09:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001800)=@ccm_128={{}, "7ce5ee39869fa9af", "5027753ca7b4796ca6eb5822216df3a1", "6da6ee78", "00cd87f1d6e216bf"}, 0x28) 09:20:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:20:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x5}, 0x4) 09:20:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) 09:20:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="cd", 0x1}], 0x1}}], 0x1, 0x0) 09:20:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 09:20:02 executing program 0: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7db4bbf2b8ccb969, 0x3, &(0x7f0000000180)=@raw=[@jmp, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x4}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 09:20:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:20:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 09:20:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) 09:20:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 09:20:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007cc0)={0x0, 0x989680}) 09:20:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 09:20:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 09:20:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x2, 0x0, 0x0) 09:20:03 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:20:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x3, 0x400, 0x6, 0x3}, 0x8) 09:20:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 09:20:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 09:20:03 executing program 1: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:20:03 executing program 2: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 09:20:03 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000200)) 09:20:03 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, &(0x7f0000000800)={[0xfffffffffffff268]}, 0x8) 09:20:03 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:20:03 executing program 2: socket$caif_stream(0x25, 0x1, 0xfffffffd) 09:20:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x8000}]}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:20:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 09:20:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380), 0x8) 09:20:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65300a0ef1fc60935acb1502619739ce9e506cd44f9b4a"], 0x4f) 09:20:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000041) 09:20:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0xd, &(0x7f0000000380), 0x8) 09:20:04 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x12, 0x0, 0x0) 09:20:04 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000200)={0x0, 0x0, 0x13f}, 0x20) 09:20:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x4020940d, 0x0) 09:20:04 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000140)="09ba93b1e9b5b8196c0700000000", 0xe, 0x0, &(0x7f0000000240)=@hci={0x1f, 0x0, 0x1}, 0x80) 09:20:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf}]}]}}, &(0x7f0000000280)=""/156, 0x36, 0x9c, 0x1}, 0x20) 09:20:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x4020940d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:05 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0, 0x24}}, 0x20000040) 09:20:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4}, 0x40) 09:20:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000280)=""/156, 0x36, 0x9c, 0x1}, 0x20) 09:20:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 09:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x5) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, @none}, 0xa) 09:20:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000380), 0x8) 09:20:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xd841a79baba1a647, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 09:20:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 09:20:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0xb, &(0x7f0000000380), 0x8) 09:20:06 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:20:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @remote}, @ethernet, @l2={0x1f, 0x0, @none}, 0x5, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='nr0\x00'}) 09:20:06 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @timestamp, @mss, @window], 0x4) 09:20:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 09:20:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 09:20:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 09:20:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:20:06 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) 09:20:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xaa, &(0x7f00000000c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x74) 09:20:06 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/248, 0x3d, 0xf8}, 0x20) 09:20:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 09:20:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x30, 0x0, 0x0) 09:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 09:20:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/202, 0x27, 0xca, 0x1}, 0x20) 09:20:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x5, &(0x7f0000000380), 0x8) 09:20:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 09:20:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0x2, &(0x7f0000000380), 0x8) 09:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000582511"], 0x20}}, 0x0) 09:20:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:20:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:20:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="74000000640001"], 0x74}}, 0x0) 09:20:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4d, 0x0, 0x0) 09:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0xfa689af3e31c669d, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 09:20:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000003f00)=[{{&(0x7f00000004c0)=@x25, 0x80, 0x0}}], 0x1, 0x0) 09:20:08 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 500.659842][T15946] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 09:20:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x38}}, 0x40) 09:20:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:20:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3a, 0x0, 0x0) 09:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="24000000000001"], 0x28}, 0x0) 09:20:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000000000000000003"], &(0x7f0000000140)=""/154, 0x34, 0x9a, 0x1}, 0x20) 09:20:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x40086602, 0x0) 09:20:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$cgroup_type(r0, 0x0, 0x0) 09:20:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000003180)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 09:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 09:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x12}, 0x0) 09:20:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:20:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) 09:20:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="740000006400010025bd7000fcdbdf2500000000", @ANYBLOB="03"], 0x74}}, 0x0) 09:20:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 09:20:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x240000, 0x3, 0x20000, 0x48}, 0x40) 09:20:10 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001740)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:20:10 executing program 3: socket(0x1d, 0x0, 0x6) [ 502.964172][T16067] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 09:20:10 executing program 2: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000200)={0x0, 0x0, 0x13f}, 0x20) 09:20:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:20:10 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:10 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/226) 09:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 09:20:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) 09:20:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, 0x0, 0x0) 09:20:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0xd, 0x0, 0x0) 09:20:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6}, 0x40) 09:20:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x79100b9b3d58d4a4, 0x0, &(0x7f0000000500)) 09:20:11 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x13, r0, 0x0) 09:20:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010003, 0x0) 09:20:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x40086602, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:12 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:20:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="db54c94d679e87e7738f1e75c498", 0xe}], 0x1}}, {{&(0x7f0000000680)=@ethernet, 0x80, 0x0}}], 0x2, 0x0) 09:20:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000000d"], 0x1c}}, 0x0) 09:20:12 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) 09:20:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 09:20:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {0xf}, {0x5}]}]}}, &(0x7f0000000280)=""/156, 0x3e, 0x9c, 0x1}, 0x20) 09:20:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:13 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@local, @random="00000600", @val, {@ipv6}}, 0x0) 09:20:13 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x1288}, 0x20084000) 09:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@phonet, 0x7e, &(0x7f00000004c0)=[{&(0x7f0000000080)="496c8caac1109f3ecf2b4be2109b03c7ae4c919e57658d37c1a530bbff68b15f1dcbe806a2cd629bc1d822d144b8300075f9d43f4708e3c12091843dec71fe57ebe8ef6c308e6847e7cad8a5ac01bc70ee15acb4c4b751d2ed5ee8ce7f4db86ec7943f2e1720e22480ba401e274e122947bb116a5f8379cc945d53732f6f3c045fe28c30a26088fc5314e324c4c6b9f95182df35f54a02a8920b34d5f318f25c77689a9b1cc997b02ea5f18f17d2741d278ba0542ff98382", 0xb8}, {&(0x7f0000000140)="f2245c97e8195c004841872e3cdcb43ea794c7beb0d145590a87bd79487c6cde2f76a02e14acc74759c4fbd82fca676db6f5bede6061ca3061270ff1094282bac4fefa647dfd8308660ae88f7d326bbf4d75ee018d947f9f15b2c5832518220a09e270d3a1a4138568f9aa39cbe9ec6a58b2dd01c4404ebaf64264f92b09063055852b5cfd067077baa14136aee9ff1225177d4da4dc33a4786ef5b0a7317b00e7e1859782b54bd13fe3304474d476af5d57aa9ec1cc1082ed1d3713dde2e92c2b6f115cc4a6fe5aa5b6d479e2bf80f83a", 0xd1}, {&(0x7f0000000240)="bfb00f89044c2a0b457b98aa3a4c8a25f3feb755d354f24f0436fcb668c487ce1532cce09a0c215b3a76c2283a385c8dc5482a2cd911d9a6fb3f706c7d6ea43bf61b8e98", 0x44}, {&(0x7f00000002c0)="4e7f3c86ce373079ba475ae2dd704183d3399550f450de0e46b239b8d26bd3eb5cfa1db7f398bf5b4bc560668c272ab98bae11c03c45da761028867b84687547f5595feecf078cf146f762fca130da4a76b8dec8601bcfb4c996a008e3f4e1d39038566e6e40cdb9e3ce0e29fae9c08788275465c4eafb5f79cccf8a11a7a8255af3c6cf3894117236961068dd66890d347fd27c5e1082e54d46ce47e929a5706805190531afc5090abc8db51725bb7fd3d4b604ba70e39f11d2bd7a3da1ad9a95997344bde4ac56f930a8a07bba93b471f210543e563c08fa1409aa6c198aa5c43c", 0xe2}, {&(0x7f00000003c0)="36b67cf696aa71fbf7bbee45dcf4b7e150894a85d48059948b5d8ba53a5993e49cecaba89bd9a8be3b0a9bdea1931faa93fdea720cc93a17d3ba432c6545c925e768d16abe1bd453ef356a9b8ba00e470a6b3479735001bbbc20ae3cda93e3b260a2725f298487c3c6f0a383d20e9e9563ce4aa1173cbc0628ee5493f225bdf7d6bbfdc8765de861a7f0ba035b9fc42464feac1a45983e8b22f9b191caaa0e29c2e460dd7650d7f01c9038a28d5f861cae8212ffca15b07e8f2c0c324da2dd8541805586f25953b0e2d4", 0xca}], 0x5, &(0x7f0000000540), 0x5000}, 0x0) 09:20:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 09:20:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x43, 0x0, 0x0) 09:20:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000000000000000003000000000200000005"], &(0x7f0000000140)=""/154, 0x34, 0x9a, 0x1}, 0x20) 09:20:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4a, 0x0, 0x0) 09:20:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x240000, 0x3, 0x20000, 0x48, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 09:20:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x801, 0x0) write$tun(r0, 0x0, 0x0) 09:20:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000003180)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x10}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 09:20:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x9, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2, 0x4}, {0xd}, {0x4}, {0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/4096, 0x4d, 0x1000, 0x1}, 0x20) 09:20:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 09:20:14 executing program 0: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000200)={0x0, 0x0, 0x13f}, 0x20) 09:20:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x21, 0x0, 0x0) 09:20:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 09:20:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3087, 0x4) 09:20:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14}, 0x14}, 0x300}, 0x0) 09:20:15 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x100}, 0x40) 09:20:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x5, 0x0, 0x0) 09:20:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 09:20:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x7, &(0x7f0000000740)={@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:20:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 09:20:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2040) 09:20:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14, r1, 0x701}, 0x14}}, 0x0) 09:20:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="740000006400010025bd", @ANYRES32, @ANYBLOB="030010000b000e00e0"], 0x74}}, 0x0) 09:20:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x84, &(0x7f0000000180)={0x0, @in={{0xa, 0x0, @local}}, 0xffff}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000140)=0x10) 09:20:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14, r1, 0x701, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 09:20:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x13, 0x0, 0x0) [ 508.791353][T16182] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 09:20:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB='\bF'], 0x8) 09:20:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x62) 09:20:16 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="b11ceff25249ae43d98e", 0xa) 09:20:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 09:20:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)=""/67, 0x43}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), r0) 09:20:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/249, 0x32, 0xf9, 0x1}, 0x20) 09:20:17 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20000011, 0x0, 0x0) 09:20:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000880), 0xffffffffffffff65) 09:20:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 09:20:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:20:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="740000006400010025bd7000fcdbdf2500000000", @ANYRES32], 0x74}}, 0x0) 09:20:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002701000024"], &(0x7f0000000140)=""/155, 0x13f, 0x9b, 0x1}, 0x20) 09:20:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) 09:20:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4e, 0x0, 0x0) [ 510.237763][T16216] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 09:20:18 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 09:20:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='m\n', 0x2}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast1}}}], 0x20}, 0x0) 09:20:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x5f5e0ff}, 0x20) 09:20:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, 0x0, &(0x7f0000000400)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="019645167804ae80bd0edf70b8eac177ecfed21e00d72af0c3401bb7cee4d157f850cf1c0bbf177507ad702d63535d5494a0f79f6fca8d13c68fba77027c57fa46fd78d491afe1c4efa34b9da0bbd90ea075b16c6bb46da53068dc58de72694ac8c306b2b2015aabbb5b7b2219128fcca33437656a9914858970f04ee013dfd67b7f34f4"], 0x2) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0xbd}, 0xa) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x3}, 0xed}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5411, 0x0) 09:20:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:20:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:19 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000016c0)) 09:20:19 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffffffe}, 0x8) [ 511.501922][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.512929][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.523231][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.533969][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.544265][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.555026][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.565244][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.575968][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.586178][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14, r1, 0x701, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 511.597053][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.607188][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.617927][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:20:19 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/248, 0x3d, 0xf8}, 0x20) 09:20:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffe58}, 0x14}}, 0x0) 09:20:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:20:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) 09:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V'], 0x56}}, 0x0) 09:20:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x8848, &(0x7f0000000240)=@hci={0x1f, 0x0, 0x3}, 0x80) 09:20:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x311, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 09:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x33fe0}}, 0x0) 09:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={0xfffffffffffffffc, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:20:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 09:20:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 09:20:20 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0xd, &(0x7f0000000080)="9d7aa4db754c2083a543f44765dc09cb", 0x10) 09:20:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)=""/67, 0x43}], 0x2, &(0x7f0000000300)=""/192, 0xc0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), r0) 09:20:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="740000006400010025bd", @ANYRES32, @ANYBLOB="030010000b000e"], 0x74}}, 0x0) 09:20:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f0000001840)=@phonet={0x23, 0x0, 0x0, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 09:20:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4c, 0x0, 0x0) [ 513.700298][T16337] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 09:20:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 09:20:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/156, 0x36, 0x9c, 0x1}, 0x20) 09:20:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000cc0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:20:21 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xb}]}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:20:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000880)) pipe(&(0x7f0000000000)) 09:20:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:20:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5421, 0x0) 09:20:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x33, &(0x7f0000000380), 0x8) 09:20:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 09:20:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2, &(0x7f0000000380), 0x8) 09:20:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}]}, 0xfffffdef}}, 0x0) 09:20:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380), 0x20000388) 09:20:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x1b8, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond_slave_1\x00', 'veth1_to_batadv\x00'}, 0x0, 0x308, 0x330, 0x0, {}, [@common=@ah={{0x30}}, @common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 09:20:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x12, &(0x7f0000000380), 0x8) 09:20:22 executing program 5: socket(0x2, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x15, 0x0, 0x70bd25, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4, @multicast2}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sec_ctx={0xe, 0x18, 0x0, 0x0, 0x66, "1bb517edd3c6beb99004a41630f6a9964e101fcfe0cd3a71e1cc758d938897fa89ffb22f375089fd586636b689aab5dee77ef2d2194659b2d03ebd90f799efc83611724a154199b7bd3d05c4b2a12f60e35f289cd2a005092252906cef284413a4575638d21c"}]}, 0xa8}}, 0x40) 09:20:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8929, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 09:20:23 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x33, 0xffffffffffffffff, 0x0) 09:20:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000000)={'sit0\x00', 0x0}) 09:20:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0xf0) 09:20:23 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 09:20:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2, &(0x7f0000000380), 0x8) 09:20:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 09:20:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:20:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="740000006400010025bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="030010000b000e00e0ff10000a"], 0x74}}, 0x0) 09:20:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x401c5820, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, 0x0, 0x0) 09:20:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f0000000240)=""/67, 0x43}], 0x2, &(0x7f0000000300)=""/192, 0xc0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), r0) 09:20:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000001100)=ANY=[], 0x4) 09:20:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1a, 0x0, 0x0) [ 522.578684][T16512] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 09:20:30 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 09:20:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 09:20:30 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 09:20:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000580), 0x4) 09:20:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 09:20:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 09:20:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:20:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 09:20:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x31, &(0x7f0000000380), 0x8) 09:20:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:20:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4a, &(0x7f0000000380), 0x8) 09:20:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x1100}, 0x40) 09:20:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000100)="32d9a3670affb5d129dbc10fa3178021c7e5eb6183551cfef7fc051ba75a9b119b691402e1ce9cc11f1270fa1740fdabc15566466282eca374485f37eb8255e4ae99807a94f67983abee077ecc4cf60d3efaa50c4210ca525acf3694ba256986c762c9f687c1b0cc7bce416bdf5f9b38acf4b069c52a47a2cb13ed1ef187972d8e731169e6a516fd37f339a9ee310ca003c91d537834e5436c9d3266bd942104cc0f9d4d9e6e436730e56e96e1a12a80f72e43e12581b8be33c382a11f566be9fdaf64f648a8db016fb99391ac444cfa6ce804963d5ab9b7265253e9", 0xdc}, {&(0x7f0000000200)="404451b4049c31aa75c1a2a57e18502f50db42d4b400f9d4fd3e1c3afad02da8ec887acf401c52232f45ef5d857267da264fb702911150a2c9350ec02f3d202172b7a168399a1c216cccd0aa6ff831ab480943ecdc0c4ff6a61723bcbabfce7f5fd22aa594c4b9537a959b4d27e478c4a5aa1ec2f16ebdd5eaa79b431262180fd6d757459c78326bc40479b7f55c11bb5c53fe3ccc98e21bda49ed2f14fcaaa554fd6067083a035d508a6b68d08922f5c7c2f6e6bece378d6b1ce0064590dfb73ccf3fd3632de0297fe34c42466ec9ee2dd46eff08e8", 0xd6}, {&(0x7f0000000800)="8a0a0835435aa36573fc7745cf47165ea0a0e21863811ea769b2e314bb8b80bf038f803874709de76863c586765f086922789f573afac612c35c45a51d4600b595bf42e11186136126d42080da820b76cb4d522f40f1be7e84bdec6cfdb37dbf2f95edaf802cc20261590772f1bc615e17a15e7be65973494d65aa7e63c084b9984fd8d62b0fbeeb327908a67f72f992d8814d1e713795b908d8ffb79852635c576abe15e550917a0dc5d7675f6fd25c4ba0bb05e8fbb1599630ffe4e43d06ea630e49ff5df586d3cc29655f2137006fb31e86ef722db394024152cbcb0f1a0e7e16bbd9f12e8b5ff0cf0a9e823534355e39486478597ebd2c5b045a69ff1316ef8d06dabca43c2c1bc336a7cc12ef5f5cb010cfbe3d2523ebd3a19dbee9ce1da5a4fa5c5bdfc3b00ecae81693b49735a809c28c57d4e83d61d72632353d6385075c3f1d197a9f15cb6ae785f8679c2a8640cf39b0dac24eedca45a448bb12e70f03f49b50e14a33527145d438f04c0fd682969f94357b5daf9fb4c6a3862e3a267e339f9694c82555449bddc5c3617bc0e2f2460dd423a876dfaa7023727996cf6a6f0049193ca10e5f72b809c7f8900cee38a20aa6155665c58fca53c8b238aaebd629e93d0a02238ea5546b9d95b552ff41112c75953bc04564313eaaf06764ed7df1bca3042902263b7f810d98346d0bec9f0f33763617e6ada335134867d60d9d434ec74b2eadf96ac6645d3c2a4ca2dc051115da882986a9936d8995cb3f6968045a54be898a78809bb4ae285077d1bc56d2d2c77fcf05265e75ab5ee7f8ffa0d253d5ddd584f01a42c775545f6e2774a7d84aa155eb5129f6750ed326358e7513945440354b640f15ec5f1ab288f21c571d6e89b3e63686015fb8b04f9e56ba0b0f311ce3c075252b25abef50b3c6d56e9a5ca68b829ae9b924c578f73a02c304cc2136497c965f85f32fe844e3229aaff20898c15efbcc6f6b86862725f99db9cecca877af6c378086b426c9d90967bd835d875768ce0c0815f0562d052bd66d20eb61c7b4c9ebe4a3383dc8e9b20bef29525c0d0202ded3d1e56af09e2c20d1efa0ae84fcee4e0d12076f93089113863f0021e15facde4f036a489f3996a139fb97e9a6b28ee6caca6ef848eac659db310de9c1cadd434babcebca76733aaad855d31b84fdaa3a993a9e1bd214164192bd1930a30884b8442da8b44ed7502314b1477bc1821f9f508646d30d7455d3451b9772b09ec02cefeba7cbf57834e7737e01f977dce4d19b6f7ee595961e212e0f76f7dbbe7a75a688931f6acf2e3efe9397172f56a20e220c0f0ff370a3c74df8f702313c23ba8400516f848d8beea913c3ceb33a4cf0460b8955ca9bc9831ee492958166432db06b4ef4d470ca8fd514b83dd9b04acd2cc766b170ff871e4424493d7a75e3a0f571dce0d3359b2550865f46b6c75bae89ac97576ded7ce2a7705f714498bb8a2d6c43f1a7fdfbbfdc34a03447004014aec98209b9f7ba8ceaf91d2aaeb16c02475bbd55d3567b8167e3637ece8065cc55844032ab253d2b9e1fb94489ffd7dd9bddb11b7cabe85b3e1760040039b4eb0e27e05d8e6ca7b1346269da043c2b5677f9e30ad9a4049b7890f4302a38a88b77c270bf49013da214aff60ef9da32cc2c515dfe659fa3335e8beccf46ed52a6ed0bce9a01e219abb398a8e5dc31e6096f1f4e7258dad1ed0c91fc5bc8823d727085ab89feb6430db591aef2221b9a62fbd100834b364c8a7630a2deacd3c8f5887f604a3131d7b435af8d6057885bdd098456da619d2fd3e06788d106e07e32d3e4061b22fcd08a45ea027536639e4256f21f19b6f7c919cf7207ca781810b3f57fd8e1923e69d3f5a4ba16c127d0d163a43c526c676e8c9b910598673d7fb635db283bf0f4156e168db433aeec7d92eabc234a156d324c15990809037ed0a90e12c6f1a49de44c4b3025860ede2ea511b2a1e3e6f880476ab30cc4f2e298d80d577e61b74f31b7bc573d10de0e7d5338639ce72273ac15f7e7bb7b0c9404dc06ca6d20028bd135f077bc9fd7cb95a6c495c00d7152152e6d0b047a77fbd1469fb5f25be6bebe16f8a414bcfa98bf1d6e284190f2239dc68bc78b26cf16ed35c26ab6961959676a99fd388e9d17596f7e1b8edb196f70c647ccb6acc6f9868de908944a5b15647dcce769ca1d3a9b024335539a98aeeb89ae19b8b5af8363e44dd057d9b5808ad7fe62178920bb45c12f3464ad625cce4ee8add283d70bf50d98ca65ad51e385b2a0d4ce800e5ade652812bbfb718c2975f465d46b0afa8af74f82039137924fd9cc651a4c91bf090e0552147eff905db080fb747c964ee2cd7ea3bc5bdba1756b3087edab866ee4e033caad51b832c0999b1fd5fb9143cad2e78896381c5faf3a35b12c456ad471a0a9b7e5e9dbfad70f5d607bccd99cb6a3ceb4f34e7a19135990c6d518a69352493072b0dbffeb5a36b7fcd43ef5a31426efded79aa23fc5a26671d684f101e3198710592c25bc9cc5f676cc7f6bffbe467b4cb590bd330b346ee0b292eebd02e59d278aed252cf2710fc943225c5aad1b87eebf4240dbaca12b5d0bdad139e66fb55e539310021af118a140b46ce9a0ce308f8e95ef3a10f3ee661e2a1c32d8fe81ffa4d74a71c7761a39a5d5608c9db2593e2ddef842167f5006db0ade994ce1e95e9bca98f0ac1f5bc43f8254a272fe7dee33a6ad696443653b0235a467205661aaf628c34a2e00fc461054d8f6152abb5c06ae45dda0d7274f5384d80ee6b58f1ac2bba54eabc4d33dba3fc44b8d7fb370b98a77b047224f82f68a9af831d8567098ea36fa608e0cad9bd80b4f7b5f90bee4781b3193169de50db24d62f65c8a7cc60a1e4e55cd9a21fce31905ddf9d3f4406bb7f6f29d3da306944b019682ec3b5a26f2d261683f635b3a8eb003a29b9f7361abe343fb1514764dbb0b681b33d98fb165eea22878a673caf1ce7fb8da7be47cfc776ca4fe412fdddbc6592ee9cf5a97f5600058b0a512e52392b0b207163a0fecaeff846d73f3c3000b9ed0e7bcc8b67de3dbb48908bc8a9e428d8ab23138515b13d8aa81635d504daa739232d29b96036ba85cf137cee9319964c920c758481c48fcded5cac62eafb76b4d3d7757782a6f43954d0bba5e7f52f6263782bc0a4de5287829fd8a5beecd4992c1c7efa92ad570c81db3ff8cc98db5b07c12dc748bac55a105fa491236e02faf1a4e00acaadbdb3e2673d09ef60835edd520b4d269bd888b7ec66767b78aa677a1b9de1c568f064ffdb96fd020f1a56537df89d440062c023f148c01cdd10934255c6b735d0619fbe7f9536be0df3257ea1b7421f13b8108aa5f2b74dce4d806d933a81a29993d631bbac09bcd8a1cd47b9f5017db00946f497337f19226785de982035f3cef1fff4db0a6501dbd1726bfa6ff09922a94f70184e39db474a242e915d448536614e14bc227ca49ee68a411b1788ad0145f86c30f61db1c0a97f6b8d5ae92c9d3cf07088b9026ab3d69c48b6b465fba30dea3ac280688f7bc34ef84d35d450afa04744c597fef0e61cbc770f56e8d029f28d6032fe9a3f3f9e4176b723b9fbeb9bd41e7164f22185c1aeb0b10fc567a5bb2f27d79f8a89ddccdb508a7dc5a1105726bc938f62bb344fa59f86b4455cc9db145c2e4340ad862c9fbd5c0b9b0cea08438afcaec8741493099f309c486b4e01cb7e0e5ab90dee72bccd4a015827056f92b2aa732448abadebbfb199f50112c267b16225f0b9d640cf90fd5b642ea3c78d3c2a4adc6a195d913fd6cf3bf4270ea3513c3fe516b85c85af04f6864e834530dad855fe55c343d8ccecd92d0cfc00b03327baff390931d52637c597dead06d103bd5f4857ddccc9f1cf2d58b41b9582c8b0c5ea0323a1e51714411c44385f567bc58a294db7546f720bd24a858d39485d7a9b9bd8981f3feaa0c9b61f8baec1a0dd2191b3d68b304eeb3ca47e8bb88930cbd34fed983a95852529916c5cdf0fffe37d8680b9402f547b4a21a4f397dac594394e4f90cd7cc21d8046f2b3d65def9c2710d988e13360eb245356d24418a22e8ed136770e85ae803a67f52801e432bb184a1a904d500ed89828f3ff8e277f1921ef9df21328075c935f5ef177c243476027ffd32c944c889a9f649163ea7e84ea67ba7aad9fe6058e040b56c7cc22e772fef20adddb276746169a0793d0d5cd8fa2cca343b16b066e7cc6a0d2316bdf3077d8dad6798e1c384247e8f3fb68363c786bbf62ab6112042027a61b8a5dd216c6c6d5950de08705db3fed87cf6ecaff667197dc8201d0505880e6dc4e047ff63f3abf22615a012877b765841bf297fbd2525c56f7bda8d56841bb7b2912eace3d03c435824b3a8b24357a4619d2804b0d024408387d8a4f9bd1443bdca05d932a356c4c448b1805506fe440378fed36674f77ca57eb84a41f3ff2a663890621af57f825be37bd46a20cb15729bcd146a228e66c9dda8c9e3a394a264aba0f7cdc23ec98b2aebba1ef293905d4f087880dae2b73eaf05824a78a6dd4eee62c4c5f7b4d844ccf834df9530d2145db7da07fec65c6ab2629bf6d1b099a467a49f1d74d7a8e026205fb6f8e8807839390cfe94d19a96777ea8166e60e763025b212a792c850a181314df94835496cc79db82c7f235a4511d70e545e841e62a7c3c85429b56fa86fdafd5c", 0x7fffee4e}], 0x3}, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="fd", 0x1}], 0x1}, 0x0) 09:20:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f0000001840)=@phonet={0x23, 0x0, 0x0, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001980)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 09:20:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x17, 0x0, 0x0) 09:20:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:20:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@hci={0x1f, 0x0, 0x1}, 0x80) 09:20:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 09:20:32 executing program 3: socket(0x0, 0x17731e059436f69a, 0x0) 09:20:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="b0195e0b36afecff19b7c8565848a7f84b90e349dfa306763b40ea780845d5a583c06fc5ea62c2538fb0f352081776c0530b533990ce8e58", 0x38, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) 09:20:32 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@ra={0x94, 0x2}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 09:20:32 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:20:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:20:32 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@random="833977dcf9f9", @remote, @void, {@x25={0x806}}}, 0x0) 09:20:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, 0x0) 09:20:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x1, 0x6, 0x5}, 0x14}}, 0x0) 09:20:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x2}, 0xc) 09:20:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000002bc0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000002ac0)={0xa0, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:20:33 executing program 3: pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000680)={'wlan1\x00'}) 09:20:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/201, 0x0, 0xc9}, 0x20) 09:20:33 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x10001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:20:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf8b53212432e773c}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)={0xec4, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@nested={0x15d, 0x92, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="620ab6cb02a0eda3c5c6260faa33e7fc1467d446aab8c8336c7748f6ed96886f15b6a8286ebcbdfd135f840b0c818d6e626080dfb4ad6df57b13165b3e2107bdc66f8392f04f79c132652a767a62010152bb437321ecc56c3e896c840852267e453bdb1033cb0de1cecef8ae0b7fcd913784f6b8fb7f9164aee7844f92a792e07c2463f085cf70ce8b06413879b1d6e0629e24726a06498c56a81f139802052e37dd", @generic="42b139535d", @generic="110952a1aba158f5bbe2829fbdce77b869eb3e74997e4d929429f0414f9969f4d5e2ef4331d8a28903c09b1d0b0bcf8100951e42ed5b384b6558753442ed6191e3f20d469dffd0ebc1524c4a7b8ce13733c520facaf2ac8d52875f07842450334844cf022443697609b73f7953bd0e7d7d965f272f73747406374462a39669a7a4e5f14998940cecebeb84e3acef561258410f6b834d936a814ae8a46b1be2b192c03cf74b353ae9b02c"]}, @nested={0xd49, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}, @generic="fc3741ac5c904d785d47779373a546894f2a0c82c7fb889af9e887c145d5ebdc4d458b9ca3a0a22157bdc1e4287ab3ca8f7b3ee6b729d01c4f28f2a909bd15d393ad4c3208197064a162510bfcd48225684f94c422ff8db80bbbbe793bc55e5907f87c01359598dd8c17d232063395079155c76f7b5e597ed1e109fd13", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="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"]}, @generic="c5"]}, 0xec4}}, 0x0) 09:20:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={0x0, &(0x7f00000001c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 09:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_map}) 09:20:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) [ 526.048540][T16599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:20:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000084) 09:20:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) 09:20:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:20:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) 09:20:34 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="833977dcf9f9", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3ceae3", 0x10, 0x21, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fe9c1a", 0x0, "5ea8e1"}}}}}}}, 0x0) 09:20:34 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000500)) 09:20:34 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) 09:20:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:20:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1}, &(0x7f0000000040)=0x20) 09:20:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x14, 0x0, 0x25, 0x301}, 0x14}}, 0x0) 09:20:34 executing program 5: syz_emit_ethernet(0xb5, &(0x7f0000000180)=ANY=[@ANYBLOB="833977dcf9f9aaaaaaaaaabb080076fa2fc7762ec9"], 0x0) 09:20:34 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ad0a7", 0x0, 0x2c, 0x0, @mcast1, @rand_addr=' \x01\x00'}}}}, 0x0) 09:20:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @l2tp={0x2, 0x0, @loopback}}) 09:20:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @multicast2, {[@ra={0x94, 0x4}]}}}}}) 09:20:34 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000011c0)={0x0, &(0x7f00000001c0)=""/4096, 0x45, 0x1000}, 0x20) 09:20:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000003800)=[{{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0) 09:20:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 09:20:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_map}) 09:20:35 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 527.736456][T16644] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 09:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x2, 0x4) 09:20:35 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}}, 0x0) 09:20:35 executing program 3: socket$inet(0x2, 0xa, 0x400) 09:20:35 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@ra={0x94, 0x4, 0x300}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000008c0), 0x10) 09:20:35 executing program 0: r0 = getpid() pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 09:20:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 09:20:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, 0x0) 09:20:36 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0xa, 0x3e) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4, @rand_addr=0x64010101}, {0x2, 0xfffd, @loopback}, {0x2, 0x4e22, @multicast2}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 09:20:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000dc0)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000200)='!', 0x1}], 0x2}], 0x1, 0x0) 09:20:36 executing program 5: pipe(&(0x7f0000000f40)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 09:20:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:20:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @in, @ipx={0x4, 0x0, 0x0, "5a3d3d55a870"}, @ipx={0x4, 0x0, 0x0, "6be603b0181a"}}) 09:20:36 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x8906, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:36 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:20:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:20:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0xffffffffffffffff, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 09:20:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:37 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000080)={@dev, @link_local, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @remote, {[@ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@empty}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@multicast1}, {@local}, {@multicast1}]}, @ra={0x94, 0x4}]}}}}}}, 0x0) 09:20:37 executing program 2: pipe(&(0x7f0000000f40)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000000c0)) 09:20:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)='R', 0x1}], 0x1, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 09:20:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 09:20:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833977dcf9f9", @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @dev, @empty, @loopback}}}}, 0x0) 09:20:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0xdc, 0xfffffff9, 0x4}, 0x40) 09:20:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5460, 0x0) 09:20:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/158, 0xfffffffffffffe2f, 0x0, 0x0, 0xffffff3e) sendmmsg(r0, &(0x7f000000a3c0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="c923b8273884b50775052f47a0392414b881393be87b85336a5b8701fe71679e8fa3907fe2c1817c81423592992c783062ac81e8a316666b1ac14c047fb3dddd9d7966ad25418ba0beab89007ec346f2b0d96411d0377a0f757b7c13b91e755042444f0863c0e17e5b4d", 0x6a}, {&(0x7f00000001c0)="bb8da8a477b5ddb8fbd32ec1e30b2f4a3c1be766bc6de755bc57cd41ea6e0c1d06a8539fa35f539c06e8dba15643097de00d19912fde2ec53bc6aadc1a0fb0cf0c0b79bd7f4b97cec7099eb84bbbe40bee4b7982b0bdfe4606c0a745b1a9480cb781875b26483300e116b91c4b93fbe67582b5feda54d7e2a57dba230f4962708204d4488a521be68f189da5084136ca8339893bdb701df4865e8186", 0x9c}, {&(0x7f00000000c0)="65242e4db645eb136ded1c33e8706758bbb16c99af1ed2ce6098598eb37f7a7ea4c3", 0x22}, {&(0x7f0000000280)="85fd45dbb795491772bb36c45b2460363ce42094247c58f09fdb2a003326ad99f7edd3f8a538a970df2b5f40b70085c7613a0c684200a871abeb47cf52ae10624106e154a6bd5d291b539aee92e098cc12c777be38376e5eebe6d784eee1a75b09eba3c31bb72a1acc9df09c03aab42847273a18d1cd25b971d42a766353cbee71bac9a2344f39b48b775476537a8b92b46444df091cba7d9823c194c927900730e6cb602b81ef966376565812021ed72ad849b9e10ab2ce680ce109f3e9648724", 0xc1}, {&(0x7f0000000380)="dabcfe202e4be8c86bcb2cd58652df6b0e80966a51f2f5487761ff658ee7546d720be76bbe5e0a4807c8299085c73fac28f8b39984dceedeecc167af83555857b901bbf9e2ed69d3c4820d", 0x4b}, {&(0x7f0000000400)="02e8489ef0d1511f2658aeadaeae9f27cb9964cbb806009c2288ee766a04f8ace9b936f13eb4f3c0e8a2d6223ea05eaeedc766c242444efb6a8e24a3522faaf0658a61cc7e20c1b711e44ebc75d5a3cd1cb3e3f55a8d8c58f87293e042a136858e48ebb4950f3e7a1e", 0x69}, {&(0x7f0000000480)="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", 0xc24}], 0x7}}], 0x1, 0x0) 09:20:37 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "76d0d6", 0xe4b, 0x2f, 0x0, @mcast1, @mcast1, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "a0a1060a31a90ef6733204551f73635f516c5ec75732de1190eb170b397395d1aee8f69d60e7c9e9f984cf79753839e51f7e09fcbbae8303244032b3a456eafac928315b5da9b337655e9e20e2229c7fe560800fe0eca020419cd3d2ab01176b6a2d69c23b66c30d9fc4f3e330ec36e172c82dee8fbf36160956174fe90a3c10a2dfb66117f5208b0f2410f8b992aefc80b7b65b188fa2fd3aa7a8ae7052f92414756d31d52cc32e04f72c9a6d2597464d9f96d518dc3793ab4478bb4195b37fa7bb7e52157cf07de95fe31c67777f8ead5db5c5f8a9f1f3a11412ea6112ac3ec65522a8882df0f5aefff1178962"}, {}, {}, {0x8, 0x6558, 0x0, "c021b0a03b8009de89f45061dd32d1e94dd5dfd4614ab4f0b75b1eca2c40bd3e65afa67d432c6abd5fe2661eb23067aa379e3108815e83e2dcf424d03f46"}}}}}}}, 0x0) [ 530.357510][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 530.364215][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 09:20:38 executing program 4: socketpair(0x0, 0x92, 0x0, 0x0) 09:20:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 09:20:38 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:38 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x2, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) 09:20:38 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "76d0d6", 0x44, 0x2f, 0x0, @mcast1, @mcast1}}}}, 0x0) 09:20:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x2}, {0x5, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/137, 0x42, 0x89, 0x1}, 0x20) 09:20:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 09:20:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 09:20:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x6, 0x4) 09:20:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x894c, 0x0) 09:20:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x80b4c, 0x4) 09:20:39 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000), 0xfffffffffffffff6) 09:20:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 09:20:39 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 09:20:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:39 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0xc82916b69d1f3868) 09:20:39 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x8, 0x0, 0x6, 0x0, @remote, @multicast1}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:39 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:20:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002680)) 09:20:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb01001800000000002211"], &(0x7f00000001c0)=""/4096, 0x45, 0x1000, 0x1}, 0x20) 09:20:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x3}) 09:20:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000240)={'batadv_slave_0\x00', @ifru_map}) 09:20:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x0, @dev}}) 09:20:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x80, 0x0}}], 0x1, 0x20000084) 09:20:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 09:20:40 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) recvfrom$inet6(r1, &(0x7f00000007c0)=""/102, 0x66, 0x40000001, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x9}, 0x1c) [ 533.249329][T16784] IPVS: ftp: loaded support on port[0] = 21 09:20:41 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a1f67d", 0x8, 0x11, 0x0, @empty, @private2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:20:41 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:20:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 09:20:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) [ 534.065021][T16785] IPVS: ftp: loaded support on port[0] = 21 09:20:42 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 09:20:42 executing program 1: pipe(&(0x7f0000000f40)={0xffffffffffffffff}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x3, 0x10, r0, 0x0) 09:20:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003080)=[{{&(0x7f0000000240)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80, 0x0}}], 0x1, 0x0) 09:20:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 09:20:42 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 09:20:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:20:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0xf}], 0x10}}], 0x2, 0x0) 09:20:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) [ 535.321149][T16859] veth1_to_team: mtu less than device minimum 09:20:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0xe, 0x9, &(0x7f00000001c0)=@raw=[@func, @ldst, @ldst, @map_val={0x18, 0x0, 0x4}, @exit, @func, @map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:20:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0xfffffffffffffd6d) 09:20:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xc, 0x4) 09:20:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 09:20:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x4, "68ac7f4a"}, &(0x7f0000000140)=0x28) 09:20:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf251200000008000700090000005800018014000200766574683000000000000000000000001400020077673200000000000000000000000000140002006e657464657673696d3000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000000800030003000000080008000100008028"], 0x110}}, 0x0) 09:20:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x2, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:20:43 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x7f]}, 0x8) 09:20:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vsock={0x28, 0x0, 0x0, @host}, @isdn={0x22, 0x7f}, 0x7fff, 0x0, 0x0, 0x0, 0x4}) socketpair(0x8, 0x1, 0x11a, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="1eb0e7dc4be86932766d565d72250d1260d14af22364de8b5b3173da36627295c777faafdab68e3c83fe6ddb3b1ef977df7a684c7b104e300691a4bf3203d8f085d685e31c01da92f2fbdeb61d49e43abc7ec5b6e701029a3d8dede314fc06a9c6fffe444003fec73eb4f70401328c99fc42665a6466da35c075ceb65966b678b2d81201f8154999da3f832dcad23c8aeec6bbd13b2eedbe774360454ca6feabed47c7a16fa6aa7623858f767faed5ad598982275a5e29856a32d066b039cefa695813b70d25b9fa84da40c876316066e8", 0xd1) 09:20:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x4, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xe}) 09:20:44 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000003c0)={@random="833977dcf9f9", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c0289a", 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@routing]}}}}}, 0x0) 09:20:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 09:20:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @isdn, 0x7fff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}) 09:20:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:20:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0xfffffff9}, 0x40) 09:20:44 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000000)={@random="833977dcf9f9", @remote, @void, {@x25}}, 0x0) syz_emit_ethernet(0x19, &(0x7f00000000c0)={@broadcast, @local, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, '-'}}}}}, 0x0) 09:20:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 09:20:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 09:20:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7}, {0xe7c, 0x2, [@TCA_FW_ACT={0xe78, 0x4, [@m_mpls={0x10c, 0x0, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}]}, {0xb1, 0x6, "e93ab2efd2c3f3dac2b654516134bf8e472f5f964f3f97b61f1e3fbb479d34be2a4572b0e162d72e7745171c95093167565a53fede3c396bbfdef780712176fe34941bf8818d851881701cfae099e44d2ad7c493986c3461da2321919c7ba1cb1e9e2d001d3eddba3429570471e8b859e37a3637fe5626c727aad78a418bb97d0576cd0da55ddc368d219c5dc795df8224c9683d541f4d530b98f339a1deeb6cce761e37589cd7fb4909050fcc"}, {0xc}, {0xc}}}, @m_skbmod={0x108, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="85d59fe7389b"}]}, {0x79, 0x6, "356444d5b05b8c957ebf10d9e638a9a3147054fcd0f68f4e9527731133df33946713d1380a2d3690070062d17e3db73d196fd6c9d527481959a87d3c6036664a628e1f8bbb39743e2721c5501fdccf46e51a7b440e83219bd1b9b6aa98a598c4a4d26763473035f1297ef9800127069b9a0148b3d8"}, {0xc}, {0xc}}}, @m_simple={0xc60, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xc31, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 09:20:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xe, 0x4, 0x0, 0xfff, 0x0, 0x1}, 0x40) 09:20:45 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000003c0)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 09:20:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 09:20:45 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0xa, 0x3e) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4}, {0x2, 0xfffd, @loopback}, {0x2, 0x4e22, @multicast2}, 0x1a7}) 09:20:45 executing program 5: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x7fffffffefff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team_slave_1\x00', {}, 0x1b0d}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x20004850) 09:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@rr={0x7, 0x3}]}}}}}) 09:20:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 09:20:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@newtfilter={0x23}, 0x24}}, 0x0) 09:20:46 executing program 0: pipe(&(0x7f0000000f40)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 09:20:46 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240008a1}], 0x2, 0x0) 09:20:46 executing program 1: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) socket(0x4, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'wg2\x00', {0x80}}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0xb4c, 0x5b) r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7fff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 09:20:46 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0xf) 09:20:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0xc0}, 0x14}}, 0x0) 09:20:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000300)={0x1000000, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @isdn, 0x7fff, 0x0, 0x0, 0x0, 0x4}) 09:20:46 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000f40)) 09:20:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:47 executing program 0: pipe(&(0x7f0000000f40)={0xffffffffffffffff}) mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 09:20:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)={0x14, 0x0, 0xe, 0x5}, 0x14}}, 0x0) 09:20:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x200008a0, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:20:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x14, 0x0, 0x6, 0x801}, 0x14}}, 0x0) 09:20:47 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x2, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 09:20:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 09:20:48 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 09:20:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x2, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 09:20:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 09:20:48 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 09:20:48 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="75ccd38d1f91", @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:20:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0xdc, 0xfffffff9, 0x500}, 0x40) 09:20:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:49 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@ra={0x94, 0x4, 0x3}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffff07ffffaaaaaaaaaabb0806000108050604"], 0x0) 09:20:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x20, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@nested={0x4, 0x92}, @nested={0x4}, @generic="c5"]}, 0x20}}, 0x0) 09:20:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:20:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 09:20:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x6f76}]}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_fw={{0x7}, {0xe7c, 0x2, [@TCA_FW_ACT={0xe78, 0x4, [@m_mpls={0x10c, 0x6, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xb8aca}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xe3dd, 0x6, 0x2, 0xfffff000, 0x80000000}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8864}]}, {0xb4, 0x6, "e93ab2efd2c3f3dac2b654516134bf8e472f5f964f3f97b61f1e3fbb479d34be2a4572b0e162d72e7745171c95093167565a53fede3c396bbfdef780712176fe34941bf8818d851881701cfae099e44d2ad7c493986c3461da2321919c7ba1cb1e9e2d001d3eddba3429570471e8b859e37a3637fe5626c727aad78a418bb97d0576cd0da55ddc368d219c5dc795df8224c9683d541f4d530b98f339a1deeb6cce761e37589cd7fb4909050fcc5149c3"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x108, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x7}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x2, 0x7, 0xffffffffffffffff, 0x7, 0x800}, 0x3}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="85d59fe7389b"}]}, {0x7a, 0x6, "356444d5b05b8c957ebf10d9e638a9a3147054fcd0f68f4e9527731133df33946713d1380a2d3690070062d17e3db73d196fd6c9d527481959a87d3c6036664a628e1f8bbb39743e2721c5501fdccf46e51a7b440e83219bd1b9b6aa98a598c4a4d26763473035f1297ef9800127069b9a0148b3d807"}, {0xc}, {0xc}}}, @m_simple={0xc60, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xc31, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x88c0}, 0x0) 09:20:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0xe, 0x1, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 542.124216][T17018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:20:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="b0195e0b36afecff19b7c8565848a7f84b90e349dfa306763b40ea780845d5a583c06fc5ea62", 0x26, 0x4044000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) 09:20:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000180)) 09:20:49 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="833977dcf9f9", @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 09:20:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x1c0, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty, {[@ssrr={0x89, 0x3}]}}}}}) 09:20:50 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000001540)={@empty, @multicast, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "099e735e764abc04"}}}}, 0x0) 09:20:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x2, 0x4) 09:20:50 executing program 5: pipe(&(0x7f0000000f40)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 09:20:50 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 09:20:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000200)="c1", 0x1, 0x0, &(0x7f0000001200)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 09:20:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 09:20:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 09:20:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:20:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 09:20:51 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7fff, 0x0, 0x0) 09:20:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)=ANY=[], 0x68) 09:20:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00', @ANYRES32]}) 09:20:51 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 09:20:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x315000, 0x4) 09:20:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x0, 0x458, 0x458, 0x338, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'vlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 09:20:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000000000000010000000100000046"], 0x20}, 0x0) 09:20:51 executing program 4: syz_emit_ethernet(0x38a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd653cede9035406002001000000000000000000000000000000000000000000000000ffffac"], 0x0) 09:20:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000008000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003900000000000000000000000000001caa00000000ffff0000"], 0x78) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000900), 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000040)={@private1, 0x0, r8}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="780000100000000600000001450900d400670000052f9078ac1414bbac1e01018317516401010064010100ac1414137f0000010a010101831307e0000002ac141414ac1414aaac14140d440c4b73e000000100004895444c4ef1000000000000000464010102000000ceac1414bb000000080000000000000006ac1414bb00100002ffffffff00000002e000000100000004ac1414aa0000000664e10002000000074420d360000001ff000083ea000000040000fbfb000000014000000000000001070b6ce00000027f00000144083b20000000070107066788ce5b000000000b1ab71aa94b857d70dfcdf7432e04bd0ac97796e25475ba0245ac3fce4e2aee7cb9b50dfc82dddc18a350d0a6848115"]}) r9 = epoll_create1(0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000280)) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000040)={@private1, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x77, r4}) 09:20:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 09:20:52 executing program 5: r0 = epoll_create(0x7ff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x10000014}) 09:20:52 executing program 1: syz_open_procfs(0x0, &(0x7f0000002680)='net/icmp\x00') 09:20:52 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000e80)=""/231) 09:20:52 executing program 4: r0 = add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 09:20:52 executing program 2: r0 = add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 09:20:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) 09:20:52 executing program 0: add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 09:20:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') write$char_usb(r0, 0x0, 0x0) 09:20:53 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)) 09:20:53 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 09:20:53 executing program 2: socketpair(0xa, 0x2, 0x9, 0x0) 09:20:53 executing program 5: rt_sigaction(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 09:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:20:53 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 09:20:53 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 09:20:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') 09:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) 09:20:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001400)={0x10, 0x0, 0x0, 0x100}, 0xc) sendmsg$netlink(r0, &(0x7f0000002880)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) 09:20:53 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 09:20:53 executing program 1: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) 09:20:54 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000001040)={0x0, ""/85}, 0x5d, 0x3, 0x3000) msgsnd(r0, &(0x7f0000001000)=ANY=[@ANYRES32], 0x92, 0x0) 09:20:54 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) 09:20:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 09:20:54 executing program 0: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x54dbea71eebd5bff) 09:20:54 executing program 5: ioprio_set$pid(0x2, 0x0, 0x4007) 09:20:54 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/4096) 09:20:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) 09:20:54 executing program 2: r0 = add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 09:20:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000fc0)={&(0x7f0000000e40), 0xc, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a15f416b147f520ab5bf92a398"}]}, 0x38}}, 0x0) 09:20:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xc) 09:20:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') 09:20:55 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x101001, 0x0) 09:20:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000010c0)=@unspec, 0xc) 09:20:55 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) 09:20:55 executing program 3: rt_sigaction(0x13, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000640)) 09:20:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), r0) sendmsg$netlink(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="a86003b96d3588318038aa28b7e4ca0d5a81bfb09d8ec3b157e1ea6767cafbf258416655301abc86cc511690529d5c052fbb28a6d256b11edbb1527dec9272812d4ac02a267763756004317a1d5aa686ef287387da3b5ac53cce93fa9629f21bd08a3d44e719f86b40299958578cd22be1632a0b90f1cf7a949a67a564d8723bb5161819d722af1a190eae4b5d7a0ab7852226535c77ed929c15e93518a92780c961fca4a1095c283bca03ab5ef369cef8e52c6f88fdd26c6fd6a938afcf0e765881dadd85fb8277", @generic="09a99ecff328b16347c62b7e0fa7987fa3f931609dd0e878c5b6ba27be549039f3df43f8c5367f2d097cecd3ed3ec0bfef70130642d5007d7e550ca1c96e", @generic="842a85afc43c2a3f6843bf5d03cc75bd71", @generic="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"]}, 0xec4}], 0x1}, 0x0) 09:20:55 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 09:20:55 executing program 1: r0 = add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 09:20:55 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0xc40, 0x0) 09:20:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), r0) sendmsg$netlink(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@generic="a86003b96d3588318038aa28b7e4ca0d5a"]}, 0x24}], 0x1}, 0x0) 09:20:55 executing program 3: ioprio_set$pid(0x3, 0x0, 0x2007) 09:20:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x20040801) 09:20:56 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140), 0x3, 0x0) 09:20:56 executing program 0: add_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000240)='}', 0x1, 0xfffffffffffffffd) 09:20:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) 09:20:56 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) 09:20:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='net/ip_vs_stats_percpu\x00') 09:20:56 executing program 5: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x8, 0x0) 09:20:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), r0) sendmsg$netlink(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="a86003b96d3588318038aa28b7e4ca0d5a81bfb09d8ec3b157e1ea6767cafbf258416655301abc86cc511690529d5c052fbb28a6d256b11edbb1527dec9272812d4ac02a267763756004317a1d5aa686ef287387da3b5ac53cce93fa9629f21bd08a3d44e719f86b40299958578cd22be1632a0b90f1cf7a949a67a564d8723bb5161819d722af1a190eae4b5d7a0ab7852226535c77", @generic="09a99ecff328b16347c62b7e0fa7987fa3f931609dd0e878c5b6ba27be549039f3df43f8c5367f2d097cecd3ed3ec0bfef70130642d5007d7e550ca1c96eabd3e5361aa42b26", @generic="842a85afc43c2a3f6843bf5d03cc75bd71", @generic="0d700b019cb05a7536342116a6ccb1d6e012a3503c95dc49d219baf25a86fd089f6d4238eee13a72847e1267597cac972254138131895109faf3f33731c149b21e3292ca2ee3f2f993c521e40d691e569d22589ac56637706908c20027d6e522890b4723e46f4968005f1a1adf1b952142d673873fffc8ee16f750f745c7c2692342e52d747a7c1723640b10a857f5605284fea68e428f952a7c7534a0f98779e2e575736b27a2a4eb85acc7018daddafe195a06168f05a8e8eb16945c5edbf16898b050e331d3a0197e957bf982f685869910632d776474c7a541c2c58b86f8a84e80cd3dc2f180cdb27e720a8575e3436cb001cd7e21e4f47130c0147e308d517fc32b5dd07585e0e88b987d06db59f99b376356b337c75f3c3dba2a479bbc2996bda134b326d8f7ecd2a7ff428820e91136eb98f29aa7a70cb0939f04a5647bec626d03f039ee97bda44b191b29b17d1a24ea0b953922134f4cee3623fa71f4f9278755ee0c0ac71b269db17a54d1b5fc8d756ea49970e064d47a1e1095b37ce95d62afb386a22971bd8dc5d8c15993165db6b8b2bf63311ccf4b3a41af4cec24afe00ab94d1f86faf609cf089eec5255212a8984407ac79aa0c6d5afd90a5408d0e0283ce2611fd57eb3a94594f39a8f1879b2e0d574a975a7d145fc2d5578f06809495ae6ed729912b0996fc435c8b7c5d94f18a0767c4f29f4f0548e1e811260d8b230c6e80f7281d75994222abeb11d9414d5962b3f08a6df29b7f9bb9cf2616ee283bcb3b333297c7bea370cd02fd892a2b1327be498b54053d328bf3a8e3d5c25a5e345b4291e35bd25b469a0a62bcbb0c34d3dbb0d7a169c63ab3621881cc09b660a6f563566f2bbe7fada83974a641d3237de23820d8124af82f43ff8347b56a8161eeff2cc2ef7cba8b8078f6b8eec00bd81951da9ee4e0e8be08b25e08c99aaab52295300ddb559984c6e44be75464129b72849fa1edfb42b28f899780599d3ec41dae1b57fe16bd11ce1c88f10dff02af95970ccc37a6cafb83580bd8df42ef8f9d8b48650283a5d80d97797f64bd8f01169e7ceb2aa20e8a61a3d2a3000f1bc8bfc28172b819e2f8c38dc187668b8d8aed42506dd3634868bc26f0201c6e776afaad583a061203c8054ad558fe547f78359f5f5ef0801e2df5b50fc16559331ff2d620bbfc6c8b66c2beb8f0bdb4789d7b7e4ea32b4eeb206e864d1899b25482e2646a5f71c78bca5d258eb7273d22d69ac94ef913a57a4237141387e18430a2ecbf5290dc4add06c0675e3cc6ef150be2aa0866c339c2f24a469fc6e7e25ef553e3a68c20a77bf08fbb00fec21d3ccbea275423601afca8c4696cc1464524cf1d24ee7ac983486e024850fe6a93343cca5ae5cd490771e4d053e2a3fc46693546b16fd929c3bc543ce9337763fb3922915a800c091d8874aa48957a1b099f8770b60f19dba480d3afb3b67b4b4416c83269ceeecdb5ba9839509bd41b34a1af88452d8b023cb27201bdae8b4e19b5b202452a7c99d8f75b570bdb69fe9cb34691d6ba58e5ecc36ab9620294c2ff509ae4f5756fb1455e7387f8cc4423ba130984a38bc43c7d61871b706f8e65f31518737cd26cfae1633599733c6cef53086e19cd5106a7b7263745349d3da304abfefc681367ce1ec6c0afb43d20872513704e748d54491e705d0cad034ac31cc63aa62b8510526b6aee1911770ab522b4323f40968fd1efc894e2390fbe9469b316f73e0d00c5c1b28c5d85901668fc05133bf71dd539f392f26dc70cc163f82e7297214054ba1271c5168ae1fd020ea06bb7d1685b5192925f58f63ff9de3da5020c0067ed152e57005d473410088a0824665db1ccf58ac788a4b25199d32de4474685116531dd3835da1d867dce3da9534d5aba2d004fa0f4f2c07b40278dadd9d51ec1d4faf477251e8c1502a3dec8106d66683d89a43e11f1598032cfb145004be5116f3774d61dae0ba07becdd5e1fb5dbb6d88f0eb978806ecc3ac15edb4dfd691c5186b5e52bec55060296e6249ed52d241fc45985998f68b4ead50fc29eee9d27b8a3244edee349c5ad0d279fb89f008b06e7de35b803a7c89e47d7f94efb7e49aa354c320fa905b0f132d51c9fd659ced94b92c882e3bbb266f57e07e7cd345de10f0cf5dd48fd9df4b3c2ed72564dad60fc3612f1701789a41a4eca9a831bf4c8765e4b56b8b5b7863f02fcb236fa8b21705d8c6958ae35aeb34cc6d28f5c1b0ac4776fa7dc97664de03c532af8a65e3b28fe21651f1d84ea7907503aaddd56b33a88b45b4d983a9649b7051e9fd4289d898bc816d8d4f76046baa70a8a3c4535e3443c77728d2d9b677150dd557970239be9f6e7db5c96ee95a28f6054e04840b1765a00845bc8cac774a57d24a7c2023e4a209e9dfef9c8f1e78109945a9cd55512dd0d925bacd8a4f80957426a61542614bb6a5f52d82b9022301325617d85f85b13cf2b4014b7e15046130c5c74e1515b837734463363f5eec41907e9c19ce81263783710dc498c08ee566c5a98a6ff7f59f28a5c4851018a0d83adeb6e0fdc57142c02e7123ed6ce7109eb29abd6b83ef33d8fc8744befe229f3e033fb40f322d9e9eee8b49eaab85ff2c9ad2144fe5769dd7ee958da460ebefa4c490b185d9ab347f0010a96f92963081c0638b855dce80d417d8218c3eec9011ef7c13dcbe08c156e1ce50fea5edf1d584bf94ab0bacce129d426f0b94bb8976266deb1f0d42fd0f551da652c3ef5dcbb1f0d4880527b5cc0ff9bf048755e8a8be68ccd06b56f3f1aa2f19da7ba07ee6ffc8826899334de57128e6c89fa08553c53c998d90c325965ffcec4f8fe31f5eedc49fc84b1c3a42de77ad606bc9e338c28ae0ba746777fdc4a58da4a2a7da9362bf985f66dbbe2d0ec0ba1495ea7dcf384033bcb4e5e4d4c4ff9557891329c9428f245de020f27d3db756a16d01d6c7824c3d112ea3eac3340b9a7110c81f04dbf1d46e3bbb5bd95a14faa1cb2a02d37278e3041f434b2cb0cde1c9d23711547f9b9f74e609c335f79b514d5c3b3f62400deaf06912390c2f8f3b12bc0a0f00baa29418b4849e4c3a3cb984ca1215e696346cdc22052a9789012173d1c76b14dc0a1f7a022394eee8a4c436c7c79a3aa01c247d134adb8e50b95e5a74d83ee6eb4841648cedc4804120348485eb4821ab5327b6ab60ab76b84bdf5ddeac75dcebc776582dfe40db60cee6477885e96d6272cfb72eeb247fff6a2425abc29b2eb4e3aec45d7d5156ec6135ab1cb3411f3d3015ea8c37b4e3e7dc4b0a952a5ea3754e8395086a8bd90247b9977b8a4680e11aefa90e1c12a67e88366ba5ce319b8fd16153ca66172e276b4bf85e51589da0f5c05694723ecde61fadbb30b090c77cfde8dafabe6bf1f136def969ab72f00a5f9864e529caf2a71b89be356cdaf1fcfd786ddf9deb3593744e3a345c4913406eb1c64652238cd88327650ac93fb0b9ab845252bfdc192d16a6815fc16c2fa48d8ff92636a395ff921456cdf8485a9d2ba1814b941ff36672469c4605ea2e62ff24ff6d4e43a64e911eda7276c1cce140ff32637a7348b92857741868239c4ad6e7839b2a0e96f80620aa37d5519a5d37fad5dee3b83479be6fab7a936b5a9781b3191b506ffb86063bb14c9b9a40e8bf98ae1ed91d250ccda5eaaa1a7e24e00fdb13582e01ead6ef97487a9ae9334480e23ac6485ff11e2ce9a2358906f4266f8cd6bb4164dbd4b40feda039e5bb5d39542731529f4d8ea13442a5ad7fc908b0ba9cc0df9330f0878d670d9375b4802ebd7885d7a608a9fdbcf6bf0b335c3d3a0fa711c9601f412ee65e025360240414dced82a22c7ea1d325f28f0c9cb2289cb0a3959eec8de70ee078b97115ecca43017603e96b9a3151e070920c5a8967881c0b9485a14e82a28403a65605a4d1f618d9840c9b7de30816e9ed885c57004d1c21388d11fd4ada9b283b847cffa66951e9a72f19f63bbd3de871d110f1b681b50e20b97209eed819e383b97957a2d9e54006e0d0b11cbb8ac09d94bd45941076440fca50d570eb2a849720f669ec56670912980961b9bc360fce63074ca514371126ebc85f5c43519465d0b8bbd8d434e9530c98503c09602ca1e15922eb7224e05ee536862ad9abc96d0451f4178b45c2064bb89577a91e08f2531356cf70d8cc95977e2591e06962c4f1a7c22d9f8dd90e28f8878a8c2745b05bf1011ac56a715fc06f129d4f8e55a320d419af1077ab62008fdec3c5084a242b611f4b62a8e7a0cddb13b5ba0f15dc6cfe5786e0f5fba87fbb35c3d1dcb85ff069451383bd5e2ca79873010a6d21b22c381502849f6fe115a73e13f15bfae9a7b3208c3663771f4ac518894f130ae0b92cae1d580301a33facd97c34755fe86ee7db56c6d8538e4a871f423b95fc365e609e869342d9be831309fdc75f43ecbabc4040d3da0333202e0268d9666ee51ffd6583a0e915f4df20421ecbeecc28d12a503c8bee5039c3071e5678baacc83b2241e2842143ba7c0a4254cfc456e3eb283104f29f9ef007368e840ef198a3dc8758d7b2ab9e14f4899c527b839eebcbe6cd32ba75481b7204cc3c9a7ac87e95164e3b6eec9cc4fe0efeb4d192340222e9dcca69ad378af5318065512d15dd9ae0e24d09db2dbf46d5851072b0ce200fc93b91968807c5099ffc64a92fde0cc0146e5aef703f0058253a4626fdfd2e4fdf61b1b328350ecea28e4df469156bff947e648ead66618be5f66969bfa6173b43943639649787458d2f7b00371cb6ee12b8d26ea05c5f29c76a275924828493b561eca3b57a67d0805ee399f09bc768b963aa92bc81334d1769bfa6c1d840f610b4e739af09cf67e80e1a37af7285a128cd2922cbf4300a7424dae13957408580b75159c9300e0a517b2e7e545c77da5514886bfbb136f969ef4bbb1ec0fcaa282c6d0ec3d18add54e6dfa310e8"]}, 0xec4}], 0x1}, 0x0) 09:20:56 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @broadcast}, 0x0) 09:20:56 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) r0 = getuid() r1 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r0, r1) 09:20:56 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 09:20:56 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, 0x0) 09:20:56 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:20:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000002c0)=[@rights, @rights, @cred, @rights, @rights, @rights, @cred], 0xe8}, 0x0) 09:20:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0xfffffffffffffe6e) 09:20:57 executing program 4: r0 = getgid() setregid(0xffffffffffffffff, r0) 09:20:57 executing program 5: pipe(&(0x7f00000000c0)) clock_getres(0x2, &(0x7f0000000180)) 09:20:57 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x6}, {0x0, 0x1000}}, &(0x7f0000000040)) 09:20:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x1010, r0, 0x0) 09:20:57 executing program 0: setgroups(0x1, &(0x7f0000000040)=[0x0]) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) 09:20:57 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmdt(0x0) 09:20:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred, @rights, @cred, @rights, @rights, @rights, @cred], 0xe8}, 0x0) 09:20:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 09:20:58 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2013, 0xffffffffffffff9c, 0x0) 09:20:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000740)=[{r0, 0x4}], 0x1, 0x0) 09:20:58 executing program 1: pipe(&(0x7f0000000080)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000180)=""/4096) 09:20:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "b7ddab2d10f715fb931b75dc798d0674dafbdff07660a6922bf45ab4905c10fcb797b6f613562c2aa52e5be41413bba32ef27ba7d6fed2527afd4260791ca937"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x1d, r0, 0x1000000, &(0x7f0000000300)='\x00', 0x0) 09:20:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b3a, &(0x7f00000004c0)) 09:20:58 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 09:20:58 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10, 0x0) 09:20:58 executing program 0: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 09:20:58 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)) 09:20:58 executing program 1: socketpair(0x2, 0x80003, 0x0, &(0x7f00000000c0)) 09:20:58 executing program 5: add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="1d", 0x1, 0xfffffffffffffffb) 09:20:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "025d0551000000000000000000000000aad900"}) 09:20:59 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x2800, 0x1000000) 09:20:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/4096, 0x1000) 09:20:59 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000180)={[0x62]}, 0x8}) 09:20:59 executing program 5: socketpair(0x10, 0x80002, 0x0, &(0x7f00000000c0)) 09:20:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 09:20:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "025d0551000000000000000000000000aad900"}) 09:20:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f00000004c0)={0x0, 0x400}) 09:20:59 executing program 0: clock_gettime(0x3, &(0x7f0000000380)) 09:20:59 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 09:21:00 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10001, 0xea1b}, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x6c7c}, 0x0, &(0x7f0000000240)={r0, r1/1000+10000}) 09:21:00 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, 0x0) 09:21:00 executing program 1: keyctl$set_timeout(0x1b, 0x0, 0x0) 09:21:00 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "b4b3d9535e5bcd7a2b09d29ac6ca02a3ce43c4e4154bb1e3ea47262aa627fd63ed7fb1c2f2f1fc5f2fd6950e6bf0e1ecb2a24cfda56b5f236374a98bf445b76f"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:21:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x80285442, 0x0) 09:21:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "025d0551000000000000000000000000aad900"}) 09:21:00 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f00000000c0)) 09:21:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$set_timeout(0xf, r0, 0x0) 09:21:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) 09:21:00 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)={0x0, "b74500000000001000dc798d06e4dafbdff01b4b296e7af61356c875372e4be41413bf9600f27ba7d6e0d25244fc42007d1ca94c85ab00"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 09:21:00 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000000300)) 09:21:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0x7, r0, 0x0) 09:21:01 executing program 5: socketpair(0x10, 0x80002, 0x7, &(0x7f00000000c0)) 09:21:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "d5e1d97060951d5de2acc73b0b0a5eae6bc67b10091fd3b28396834c1b106e9c64907a8e7f1a4eb6638bf347c1e898ea01f05c3b40948ff6093555138b20b18c"}, 0x48, r0) keyctl$unlink(0x9, r0, r1) 09:21:01 executing program 0: add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b3", 0x1, 0xfffffffffffffffb) 09:21:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000280)=""/117, 0x75) 09:21:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0xee01) add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 09:21:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x1e00, 0x0, 0x0, "025d0551000000000000000000000000aad900"}) 09:21:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffb) 09:21:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5606, 0x0) 09:21:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x560e, &(0x7f00000004c0)) 09:21:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5460, 0x0) 09:21:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5413, 0x0) 09:21:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x8929, &(0x7f00000004c0)) 09:21:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x89b1, &(0x7f00000004c0)) 09:21:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0x2, r0, 0x0) 09:21:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 09:21:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "025d0551000000000000000000000000aad900"}) 09:21:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0xbf2) 09:21:03 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "b7ddab2d10f715fb931b75dc798d0674dafbdff07660a6922bf45ab4905c10fcb797b6f613562c2aa52e5be41413bba32ef27ba7d6fed2527afd4260791ca937"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 09:21:03 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x147140) 09:21:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f3", 0x1, r1) keyctl$set_timeout(0xf, r2, 0x0) 09:21:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'sit0\x00', 0x0}) 09:21:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x540a, 0x0) 09:21:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)={0x7204, 0x400}) 09:21:03 executing program 5: keyctl$set_timeout(0x5, 0x0, 0x0) 09:21:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5432, 0x0) 09:21:03 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000005c0)='enc=', 0x0) 09:21:03 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "b7ddab2d10f715fb931b75dc798d0674dafbdff07660a6922bf45ab4905c10fcb797b6f613562c2aa52e5be41413bba32ef27ba7d6fed2527afd4260791ca937"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x1d, r0, 0xf8ffffff, 0x0, 0x0) 09:21:04 executing program 1: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) tkill(r0, 0x7) 09:21:04 executing program 2: clock_gettime(0x7, &(0x7f0000002880)) 09:21:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "02b25510b9e02e8d037a4a7bfc05271da70551"}) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x6, 0x2}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x78, r2, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SSID={0x18, 0x34, @random="ee8fe90560d72c31ea010992cd689199fc2cebaa"}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x367}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_SSID={0x1e, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="678e469440a9"}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4000090) 09:21:04 executing program 3: request_key(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 09:21:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="82bb7102cc6409f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:21:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x5417, 0x0) [ 556.906898][T17409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:21:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5415, 0x0) [ 556.968910][T17415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:21:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) [ 557.130725][T17420] ptrace attach of "/root/syz-executor.0"[17419] was attempted by "/root/syz-executor.0"[17420] 09:21:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0x5, r0, 0x0) keyctl$clear(0x7, r0) 09:21:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x89f0, 0x0) 09:21:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0xa, 0x19, 0x0, &(0x7f0000000080)}) 09:21:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5409, 0x0) 09:21:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000000c0)) 09:21:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x560d, &(0x7f00000004c0)) 09:21:05 executing program 0: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240)) 09:21:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0x10, r0, 0x0) 09:21:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 09:21:05 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x48801, 0x0) 09:21:05 executing program 2: keyctl$set_timeout(0x1d, 0x0, 0x0) 09:21:05 executing program 1: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "f8640febd32925ad692a20d06dcdc69f48196b6630507553fffe6210c4803278d9ab86c74f328f9d18ff036104ff7fb9bd117da018fbf9532cb240c0c6dd529d"}, 0x48, 0xfffffffffffffffe) 09:21:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b4b, 0x0) 09:21:06 executing program 5: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz0\x00', 0x0) 09:21:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b63, 0x0) 09:21:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 09:21:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f3", 0x1, r1) keyctl$set_timeout(0x1d, r2, 0x0) 09:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_TUPLE_ORIG={0x4}]}, 0x20}}, 0x0) 09:21:06 executing program 0: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)=',\x00', 0xfffffffffffffffd) 09:21:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "ebc8ea922a3319dbf8d2183b8cf5e8d4eaf27aacfa639e03ce6b4aa717f9f853edc24eae26e74e3779fb5d789563236fbc555790e48e629b9ac76f0f03379315"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r0) 09:21:06 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f00000000c0)) 09:21:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x5425, 0x0) 09:21:06 executing program 2: r0 = request_key(&(0x7f0000000480)='cifs.idmap\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='%(}-]$..}\x00', 0xffffffffffffffff) request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='/dev/nvram\x00', r0) 09:21:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "c399f6ca997c38387ac581d1d6c50f8cd51d21e8bc763700dc525601a149b73e2615b5a5637ce119b59bbcee909789b91f2f9f9dca77e5d6f34515aa1cb579f6"}, 0x48, r0) keyctl$set_timeout(0x3, r0, 0x0) 09:21:06 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2, 0x0, 0x1}}) 09:21:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xb, r0, 0x0) 09:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 09:21:07 executing program 2: socketpair(0xa, 0x1, 0x80, &(0x7f0000000300)) 09:21:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5427, 0x0) 09:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xffffffffffffff02, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0xfffffffffffffe84}}, 0x0) 09:21:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x40086602, 0x0) 09:21:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4020940d, &(0x7f00000004c0)) 09:21:07 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x1) 09:21:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b6a, 0x0) 09:21:08 executing program 5: keyctl$set_timeout(0x1a, 0x0, 0x0) 09:21:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f3", 0x1, r2) keyctl$set_timeout(0xf, r3, 0x0) 09:21:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "7eb2446f3ab2797a21fe9ab125bafb679e84d9f08d3e97291992efcdad5a2dc7e71d4ccbd1997090334eba1e7c009e3349c64c627ab6e39431526614099e4cdb"}, 0x48, r1) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r2) 09:21:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5428, 0x0) 09:21:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x7fff, 0x0, 0x0, 0x6, 0x0, "1037d3262ccdd99cb7fc000000d100"}) 09:21:08 executing program 5: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="ee", 0x1, 0xffffffffffffffff) 09:21:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$set_timeout(0x7, r0, 0x0) 09:21:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 09:21:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40086602, &(0x7f00000004c0)) 09:21:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 09:21:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x40049409, &(0x7f00000004c0)) 09:21:09 executing program 3: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "b7ddab2d10f715fb931b75dc798d0674dafbdff07660a6922bf45ab4905c10fcb797b6f613562c2aa52e5be41413bba32ef27ba7d6fed2527afd4260791ca937"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 09:21:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 09:21:09 executing program 0: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="a4", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 09:21:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5609, 0x0) 09:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x80108906, 0x0) 09:21:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000004c0)) 09:21:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 09:21:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b3c, 0x0) 09:21:09 executing program 0: socketpair(0x2, 0x80002, 0x0, &(0x7f00000000c0)) 09:21:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x0, 0x0, "ea0090bd8cfaad3abc3d237a19b6b68519bd08"}) 09:21:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x41, 0x0) write$evdev(r0, 0x0, 0x0) 09:21:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'macvlan1\x00', @ifru_hwaddr=@multicast}) 09:21:10 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\'%#&#{($@\x9c.\x00') 09:21:10 executing program 3: timer_create(0x0, 0x0, &(0x7f00000012c0)) timer_gettime(0x0, &(0x7f0000001300)) 09:21:10 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffe61, 0x0) 09:21:10 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 09:21:10 executing program 5: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='syz', 0xfffffffffffffffe) 09:21:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 09:21:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x3, 0xfffffffffffffbff}) 09:21:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x3, 0x4) 09:21:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x24}}, 0x0) 09:21:11 executing program 5: rt_sigaction(0x1b, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000600)) 09:21:11 executing program 2: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:21:11 executing program 4: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000000)={0x43}, 0x43) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 09:21:11 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000006c0)='./file0\x00', 0x80000100) 09:21:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 09:21:11 executing program 5: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 09:21:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x1c}, [@NDA_IFINDEX={0x8}, @NDA_LINK_NETNSID={0x8}]}, 0x2c}}, 0x0) 09:21:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 09:21:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:21:11 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0), 0x8001, 0x88c01) pipe2(&(0x7f0000000e80), 0x0) 09:21:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), r0) 09:21:11 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) read$alg(r0, 0xffffffffffffffff, 0x0) 09:21:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x20002, 0x0) write$ppp(r0, 0x0, 0x0) 09:21:12 executing program 4: getrandom(&(0x7f0000000000)=""/136, 0x88, 0x2) 09:21:12 executing program 2: unshare(0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 09:21:12 executing program 1: fanotify_mark(0xffffffffffffffff, 0x4e, 0x8, 0xffffffffffffffff, 0x0) 09:21:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}]}]}, 0x3c}}, 0x0) 09:21:12 executing program 4: pipe2(&(0x7f0000000100), 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 09:21:12 executing program 3: unshare(0x6040200) unshare(0x2000000) 09:21:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:21:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:21:12 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0xf0041, 0x0) 09:21:13 executing program 5: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 09:21:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) accept(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getnetconf={0x14, 0x52, 0x300, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000200)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'sit0\x00', r3, 0x4, 0x10, 0x5d, 0x5, 0x0, @private2, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x8, 0x10, 0x0, 0x9}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r4, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f00000000c0)={'macvlan1\x00', @ifru_hwaddr=@multicast}) 09:21:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'veth0_to_batadv\x00', @ifru_hwaddr=@link_local}) 09:21:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000000780)={r1, r2+10000000}) 09:21:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 09:21:13 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x7, 0x101040) 09:21:13 executing program 5: getpid() timer_create(0x8, 0x0, &(0x7f0000000080)) 09:21:13 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/157) 09:21:13 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:21:13 executing program 0: request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='tgr160-generic\x00', 0xfffffffffffffffe) 09:21:13 executing program 1: select(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0xea60}) 09:21:14 executing program 5: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x9f579344a090cfdb) 09:21:14 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f00000049c0)=[{&(0x7f00000030c0)=""/127, 0x7f}], 0x1, &(0x7f0000004d00)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1, 0x0) 09:21:14 executing program 4: rt_sigaction(0x1b, 0x0, 0x0, 0x8, &(0x7f0000000600)) 09:21:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 09:21:14 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000002300)=[{}], 0x1) 09:21:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)='jj', 0x2}], 0x1}, 0x8000) 09:21:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:21:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 09:21:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 09:21:14 executing program 0: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0xfd4b, 0x0) 09:21:14 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000007180)={&(0x7f0000006c80), 0xc, &(0x7f0000007140)={&(0x7f0000000200)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 09:21:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$unix(r0, 0x0, 0x0) 09:21:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x24}}, 0x0) 09:21:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14}, @IFA_LABEL={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) 09:21:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000001c0)="cc5772b334b55f1868b108b36d9f38d5461d9de74873ac13532cf9283a0800e55944ba166fd95e9d30", 0x29) 09:21:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:21:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:21:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 09:21:15 executing program 4: socketpair(0x26, 0x805, 0x0, 0x0) 09:21:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14}}], 0x18}, 0x24000800) 09:21:15 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) unshare(0x42000400) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 09:21:15 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffb) clone(0x40206900, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x301820) 09:21:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x200f080, 0x0) 09:21:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "74f74d463fa676e2", "caf57294ef08d4e1dcfc78ba285350aaef863e04b7f7154f000188219480d46e", "789346dc", "8b10f9d658ec0336"}, 0x38) [ 568.554211][T17728] IPVS: ftp: loaded support on port[0] = 21 09:21:16 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x410b80, 0x0) 09:21:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'hsr0\x00', @ifru_hwaddr=@link_local}) [ 568.671844][T17745] IPVS: ftp: loaded support on port[0] = 21 [ 568.935458][T17728] IPVS: ftp: loaded support on port[0] = 21 09:21:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 09:21:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8919, &(0x7f00000000c0)={'macvlan1\x00', @ifru_hwaddr=@multicast}) [ 569.152503][T17776] IPVS: ftp: loaded support on port[0] = 21 09:21:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$char_raw(r0, &(0x7f0000000200)={""/48278}, 0xbe00) 09:21:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 09:21:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x6b) 09:21:17 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) 09:21:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') read$eventfd(r0, 0x0, 0x0) 09:21:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) 09:21:17 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000002300)=[{0x0, 0x4}, {0x2, 0x5429}, {0x2, 0x0, 0x1800}], 0x3) 09:21:17 executing program 1: r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 09:21:17 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000080), 0x0) 09:21:17 executing program 5: unshare(0x600) unshare(0x400) 09:21:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000340)={0x4ac, 0x14, 0x1, 0x70bd2d, 0x25dfdbfd, {0x22, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xf0, 0x1, "8082942abe5b3f902a2d40a65fba5cf1b79952e00335c1c0964965891477bd1df29ecd5e3ba91536ad5e77d540263dfdc4749c4dd9ee8517d3f412b6fe8b033e818bb0cda572fce44e4f90949834f493feb169b363ba5cd1c9b5f5f8cec6efa0ff54b49153d15911ae2af4ecbdea68d46c33c386c965565089d5220af9ea6c7fcb5acecb82be373a4d0074c64bd4a152b4f1c5af87f22bf926cb8fb5d677f6b9d0cf35b923bc48d2df8f0191391b765e1ef7a95ee56ae628cf5ef976351ad3912fea0fdf2b0c9181f8d3f0e4c319117fb6566dff6e6cc967ddbb0d4465deec676cc52f48949e5a77c9eab885"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "b40da676062170423c5e43df3bd34c8b687a890ba17022c6de2372772cb41a2808f22064605d29a6cb5962ac59d5f97adc3158ea79d7c6cc0ec1d3a24f9c0d772647a61ead750171e07ce398eab638277b8d50e4dacbe691bad5e1a47d0f90fa6c3d87beb8fc8ada00cf89d665943c077c001c78a05bdf10001e63446479ae52729beef2d0d63c772c0ac9e6f1897956e1273f9bb89a422e9e87e24daffb34cf55d6e7c62b6da246bd35190005ed9d76a383cb7049"}, @INET_DIAG_REQ_BYTECODE={0xad, 0x1, "f33cfe6fd1cfe64f6d45e6e269880ed75e5623fe04d63e402511b178398cc66915d9c4f75dfcdc1f7f8f35cd99a2177695bb30ae07117919bbac51eab83c058efd14dd9c6b3e3860f6f4c7ab95ddc11da7cc612cb8c4c71584304dacdc121585570eb0171385c684433f0a186a040c238101c8521d88fdeaa3ac0e2881542f2e30247b2bd070d3295c7fe345bf6423d5da26d52f6866f7d9962cc586a8c74c3b3749be59accecb42a4"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "4ffa90fe9125242a99c64ee32aca806089e5c71d2d8fe77f36de3836a445991595216257177cb0ad4504297e35b34d6d3107e4b5fd16a4bb15c5b28c8e54e49d13e68b3086e49cfb49e4aa79bd32da56690d93039e0729063e2841132b8e4c365598933c53236222"}, @INET_DIAG_REQ_BYTECODE={0xdb, 0x1, "5545f94033c356c28a9fa496759a869b4485b0d695a51ec6287e9a57badc35425feeec18e8702173b7986b45b4d21c796e137d84b6e5acd22462f4a8c9d456ac2616dc9305eb59d517aa32fcad00aba652473059e83e9a27f2b0d316c438dd084fc7263400b81fc01df66ab40b8aca36c6ba0d1b9891405a19047284d348cdfd4523bf1a0a768be4750c6ddfb79c08c2060b2c760a954ac12657d6e31535110f7302e07bafaa279917448ff9247889f523e20ce3bac0980ac1406ab0b5ff03b3066db8e5bd6fcf3ec357cbf27a2af0163031061bbe1cdc"}, @INET_DIAG_REQ_BYTECODE={0x94, 0x1, "981e492ac54191f51c2af22223b902e13454bd01632ccfa2d00b1b08467fde8421232cadb07bba11428fc5bf51158880bb6b3de11f2beac9ad1a38e9ca3a5c31b7c8252327d260d2c974739d1044c5c45c23f37779eef20585e6c4f68308b5bb4e2684081706b98225b67bb874cf3a8fac3ddebbfe7533b604ef2f1458cf43ad263a376cbc5d091de09b96031230624b"}, @INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "e265aec0303936b21605f543063b54b722f834fd7f927afb674b7eddaabf62cb8c7c372e4fac8b919e2c64791ad88c623a2622a9d088ab9b16ed2da0161c9783e14402c8af9701e73c084dfade255213315ee69108de"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x4040810}, 0x20000050) 09:21:18 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 09:21:18 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/vlan1\x00') 09:21:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x84c00, 0x0) 09:21:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000300)={'veth1_to_hsr\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 09:21:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 09:21:18 executing program 0: capset(&(0x7f0000001340)={0x19980330}, &(0x7f0000001380)={0x4}) 09:21:18 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/4096) 09:21:18 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000001000)=[{}], 0x1, 0x0) 09:21:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/zoneinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:21:18 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) 09:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 571.295024][T17868] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 09:21:19 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 09:21:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/nfsfs\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 09:21:19 executing program 0: process_vm_readv(0x0, &(0x7f00000049c0), 0x10c7, &(0x7f0000000180)=[{&(0x7f0000000000)=""/238, 0xee}, {0x0}], 0x2, 0x0) 09:21:19 executing program 5: process_vm_readv(0x0, &(0x7f0000002300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 09:21:19 executing program 1: semtimedop(0xffffffffffffffff, &(0x7f00000012c0)=[{}], 0x1, &(0x7f0000001300)={0x77359400}) 09:21:19 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 09:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 09:21:19 executing program 0: getresuid(&(0x7f00000000c0), 0x0, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f00000002c0)) 09:21:19 executing program 5: ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 09:21:20 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/187) 09:21:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000016940)={&(0x7f0000002380), 0xc, &(0x7f0000016900)={0x0}}, 0x0) 09:21:20 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x5e9c0) 09:21:20 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 09:21:20 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0xd6c9b71eb6e53f1c, 0x0) 09:21:20 executing program 5: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0xee77f0cc870e9985) 09:21:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x18, 0x0, 0x3, 0x5, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 09:21:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00') 09:21:21 executing program 2: setgroups(0x33, 0x0) 09:21:21 executing program 0: semop(0x0, &(0x7f00000015c0)=[{}], 0x1) 09:21:21 executing program 5: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) 09:21:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg$nl_route(r0, 0x0, 0x0) 09:21:21 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 09:21:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="250200000000000000003700000008000300", @ANYRES32=r3, @ANYBLOB="08002600ad160000080057007f000010"], 0x2c}}, 0x0) 09:21:21 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 09:21:21 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006080)) 09:21:21 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={0x0, 0x0, 0x1}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/68, 0x44}], 0x1, 0x0, 0x0) tkill(r1, 0x16) 09:21:22 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000021c0)) 09:21:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:21:22 executing program 1: capset(&(0x7f0000000e00)={0x19980330}, &(0x7f0000000e40)) 09:21:22 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480)={0x0, 0x0, 0x38}, 0x10) 09:21:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 09:21:22 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000001000)=[{0x0, 0xea55}], 0x1, &(0x7f0000001140)) 09:21:22 executing program 4: ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 09:21:22 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/nfsfs\x00') 09:21:22 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 09:21:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') 09:21:23 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1c8, 0xc8, 0x0, 0x0, 0x5803, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4=@local, [], @ipv4=@broadcast, [], @ipv4=@private, [], @ipv6=@remote}}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 09:21:23 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="61deffff100000000000e4e5197ae5948325d4f3375a2323031058c3d3ce5128ded5c338d7d294f85baaff4ef30ba0edb98bcc60c6472d0ccff2bdd7efac10806480c172864fc3d9fc9075e5a8a24125aa60bfde610c890976f0881d04144fe094faf3958a81bf11aa393f5f665020173cf853f52a8e68911c9700", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fedbdf251000000008003c0002000000050037000100000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x8894}, 0x400c805) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000001500)=""/126) r0 = getpid() r1 = getpgrp(r0) ptrace$peekuser(0x3, r1, 0x102) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/pid\x00') r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r4 = getpid() syz_open_procfs(r4, 0x0) sched_getscheduler(r4) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f00000002c0)={0x3, 0x5, 0x101, 0xfff, 0x9, 0x800}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="4bc646e4444a89ee90d1aac8c0ec", @ANYRES16=r3, @ANYBLOB="00032bbd7000fbdbdf250d0000000500380001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x10) semop(0x0, &(0x7f0000000000), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:21:23 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/86, 0x56}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/68, 0x44}], 0x1, 0x0, 0x0) tkill(r1, 0x16) 09:21:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') ioctl$sock_ifreq(r0, 0x0, 0x0) 09:21:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 09:21:23 executing program 4: setgroups(0xfffffffffffffd52, 0x0) 09:21:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 09:21:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@ethernet={0x0, @local}}) 09:21:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r0, &(0x7f000000ab40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:21:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:21:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001800)) 09:21:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="02", 0x1}], 0x1}}], 0x1, 0x0) 09:21:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x14, r1, 0xb4fecfecc7a93b9d}, 0x14}}, 0x0) 09:21:24 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:21:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:21:24 executing program 0: r0 = getpid() syz_open_procfs(0x0, 0x0) process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/251, 0xfb}, {&(0x7f0000000900)=""/117, 0x75}], 0x2, &(0x7f0000000880)=[{&(0x7f0000000980)=""/155, 0x9b}, {&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f0000000680)=""/169, 0xa9}, {0x0}], 0x4, 0x0) 09:21:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 09:21:25 executing program 5: capset(&(0x7f0000000e00), 0x0) 09:21:25 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:21:25 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001200)=""/130) 09:21:25 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008940)={0x0, r0+10000000}) 09:21:25 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f00000003c0)) 09:21:25 executing program 2: ioperm(0x7f, 0x200, 0x0) 09:21:25 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='$\x00') 09:21:25 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000001000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000001180)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 09:21:25 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 09:21:25 executing program 2: semget(0x3, 0x72bccc1e163c2375, 0x0) 09:21:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:21:26 executing program 3: ioperm(0x0, 0x200, 0x0) 09:21:26 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x0, 0x0) 09:21:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r0, &(0x7f000000ab40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012041, 0x0) 09:21:26 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop4', 0x0, 0x0) 09:21:26 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') 09:21:26 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 09:21:26 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='.\x9a@-n*\x9e&/)\xc5\x00') 09:21:26 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xa5) 09:21:26 executing program 4: ioperm(0x0, 0x200, 0x0) ioperm(0x0, 0x81, 0x6) 09:21:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x4c}}, 0x0) 09:21:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:21:27 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x410001, 0x0) 09:21:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x301}, 0x14}}, 0x0) 09:21:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002580)={'ip6_vti0\x00', 0x0}) 09:21:27 executing program 3: keyctl$describe(0x12, 0x0, 0x0, 0x0) 09:21:27 executing program 2: process_vm_readv(0x0, &(0x7f0000002300)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 09:21:27 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$tun(r0, &(0x7f0000000140)=ANY=[], 0x9) 09:21:27 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 09:21:27 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0xe66, 0x0, 0x0) 09:21:27 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x0, 0x2}, 0x0) 09:21:27 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0xa000, 0x0) 09:21:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000140)=""/71, 0x47, 0x0, 0x0, 0x0) 09:21:28 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040), 0x0, 0x470a02) 09:21:28 executing program 3: r0 = epoll_create(0x7fff) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:21:28 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x2, 0x0, &(0x7f00000000c0)) 09:21:28 executing program 4: setresgid(0x0, 0xee01, 0x0) 09:21:28 executing program 1: socket(0x2, 0x3, 0x6) 09:21:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000005740)={0x10}, 0xfffffffffffffece) 09:21:28 executing program 3: creat(&(0x7f00000023c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1820c1, 0x0) 09:21:28 executing program 4: r0 = epoll_create(0x7fff) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:21:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:21:28 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:21:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4000) 09:21:29 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:21:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8000) 09:21:29 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000940), 0xe) 09:21:29 executing program 1: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) 09:21:29 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x101, 0x0, 0x0) 09:21:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 09:21:29 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c06659a90068e59, 0x0) 09:21:29 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000002800)='./file0\x00', 0x0) 09:21:29 executing program 2: fork() r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 09:21:29 executing program 1: ftruncate(0xffffffffffffffff, 0x0) 09:21:30 executing program 4: pipe2(&(0x7f0000000400), 0x400004) 09:21:30 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 09:21:30 executing program 3: mlock(&(0x7f0000ff0000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:21:30 executing program 1: connect$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) 09:21:30 executing program 5: mlock(&(0x7f0000ff0000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 09:21:30 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 09:21:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002700), 0x10, 0x0) 09:21:30 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') 09:21:30 executing program 0: pipe2(0x0, 0x0) mkdir(0x0, 0x0) pipe2(&(0x7f0000000400), 0x0) 09:21:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 09:21:30 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000002300)=""/45, &(0x7f0000002340)=0x2d) 09:21:31 executing program 2: pipe2(0x0, 0x0) pipe2(&(0x7f0000000400), 0x0) 09:21:31 executing program 4: socket(0x1f, 0x10000000, 0x0) 09:21:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') 09:21:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 09:21:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 09:21:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 09:21:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r1, &(0x7f00000012c0)='d', 0x1, 0x0, 0x0, 0x0) 09:21:31 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "9c36e3a9000000004136a5675f0cfdaa3605ef8fb1d060660303225cc9ddd3c14b927c91971c01004318b2613a00"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000140)="94", 0x1) 09:21:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xa401, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:21:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xaa, &(0x7f00000000c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:21:32 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 09:21:32 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) 09:21:32 executing program 4: getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 09:21:32 executing program 3: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 09:21:32 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000140), 0x2, 0x280020) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) 09:21:32 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) 09:21:32 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000006080), 0x8) 09:21:32 executing program 4: syz_open_dev$rtc(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) 09:21:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 09:21:33 executing program 3: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x400) 09:21:33 executing program 5: syz_open_dev$rtc(0x0, 0x0, 0x0) 09:21:33 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x400180, 0x0) 09:21:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) 09:21:33 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x2, 0x0) 09:21:33 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) 09:21:33 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000180), 0x0) 09:21:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004a40)={0x0, 0x989680}) 09:21:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) getresuid(&(0x7f0000002800), &(0x7f0000002840), &(0x7f0000002880)) 09:21:33 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x280020) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) 09:21:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cf5bb64"}, 0x0, 0x0, @userptr}) 09:21:34 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000ac0), 0xffffffffffffffff) 09:21:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_trie\x00') 09:21:34 executing program 5: socket(0x1e, 0x0, 0x8000) 09:21:34 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) 09:21:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 09:21:34 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 09:21:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x280020) 09:21:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {0x0}], 0x2}, 0x0) 09:21:34 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:21:34 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x2, 0x280020) 09:21:35 executing program 1: syz_open_dev$binderN(&(0x7f0000001380), 0x0, 0x0) 09:21:35 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) 09:21:35 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:21:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000c00)={0x1, 'veth0_to_hsr\x00'}) 09:21:35 executing program 3: getresuid(&(0x7f0000002800), &(0x7f0000002840), 0x0) 09:21:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000a40), 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0xfffffffffffffffd) 09:21:35 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:21:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x0, 0x84) 09:21:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000800)={&(0x7f0000000580), 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)={0x200, r1, 0x1, 0x0, 0x0, {0x39}, [{@nsim={{0xe}, {0x69, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0xfffffffffffffef7}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x200}}, 0x0) 09:21:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 09:21:35 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001cc0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 09:21:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000900)) 09:21:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x2, 0x6, 0x2c, @empty, @empty, 0x20, 0x700, 0x38}}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x2, 0x7f, &(0x7f0000000040)=0x7ff}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000380)={0x0, 0xf2, 0x5, &(0x7f0000000340)=0xffff}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000200)={0x0, 0x10000, 0x101, &(0x7f0000000180)=0x3}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000240)={'syztnl1\x00', r1, 0x29, 0x7f, 0x2, 0xc34c, 0xc9, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x7800, 0x7ff, 0xc0}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r3, 0x2f, 0x40, 0x7f, 0x100, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x40, 0x8000, 0x800, 0x4896}}) 09:21:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:21:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x15) 09:21:36 executing program 3: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000018c0), 0xffffffffffffffff) 09:21:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:21:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:21:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) 09:21:36 executing program 1: rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f00000001c0), 0x8) 09:21:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20002008}) 09:21:36 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000002c0)={0x10000, 0x0, 'client0\x00', 0x0, "708ad87c963f5d35", "a92ba3f1229b894f980070cbd282b2f29f87dcbb523c05ebe227491e72493b3e"}) r3 = dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:21:37 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'none'}, 0xd) 09:21:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001800)={0x20, 0x1e, 0x6c2ae7e0dc582927, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="651efd77be5592e970"]}]}, 0x20}], 0x1}, 0x0) 09:21:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0xb, 0x6, 0x401}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 09:21:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 09:21:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr, @remote}, 0x8) [ 589.792630][T18332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:21:37 executing program 5: io_setup(0x88af, &(0x7f0000000040)) io_setup(0x8001, &(0x7f0000000080)) io_setup(0x7ff, &(0x7f0000000240)) 09:21:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 09:21:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) 09:21:37 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000380)=""/168) 09:21:37 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) [ 590.615643][T18355] device team0 entered promiscuous mode [ 590.621395][T18355] device team_slave_0 entered promiscuous mode [ 590.628378][T18355] device team_slave_1 entered promiscuous mode 09:21:38 executing program 0: semget(0x0, 0x3, 0x590) [ 590.723746][T18352] device team0 left promiscuous mode [ 590.729164][T18352] device team_slave_0 left promiscuous mode [ 590.735811][T18352] device team_slave_1 left promiscuous mode 09:21:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:21:38 executing program 1: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/192) [ 590.835804][T18355] device team0 entered promiscuous mode [ 590.841554][T18355] device team_slave_0 entered promiscuous mode [ 590.848608][T18355] device team_slave_1 entered promiscuous mode [ 590.857456][T18352] device team0 left promiscuous mode [ 590.862913][T18352] device team_slave_0 left promiscuous mode [ 590.869515][T18352] device team_slave_1 left promiscuous mode 09:21:38 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r1, 0x0) ppoll(&(0x7f0000000200)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x2f) 09:21:38 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0xd02d7f06) 09:21:38 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x8000, 0x0) 09:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) read$FUSE(r1, 0x0, 0x0) 09:21:38 executing program 1: semget$private(0x0, 0x1, 0xb2) 09:21:39 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/235) 09:21:39 executing program 2: clone(0x110000, 0x0, 0x0, 0x0, 0x0) 09:21:39 executing program 0: capget(0x0, &(0x7f00000002c0)) 09:21:39 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) [ 591.787500][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 591.794169][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 09:21:39 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f00000002c0)=""/47) 09:21:39 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x240800, 0x189) 09:21:39 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flock(r0, 0x2) 09:21:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) 09:21:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) dup3(r0, r1, 0x0) 09:21:39 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x201, 0x0) 09:21:40 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/201) 09:21:40 executing program 5: semget(0x0, 0x2, 0x22b) 09:21:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fchmod(r0, 0x0) 09:21:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) flock(r0, 0x8) 09:21:40 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xfffffffd) 09:21:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$getown(r0, 0x9) 09:21:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:21:40 executing program 5: semget$private(0x0, 0x3, 0x280) 09:21:40 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x200000, 0x150) 09:21:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup3(r1, r0, 0x0) 09:21:41 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x5e203, 0x0) 09:21:41 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x48203, 0x0) 09:21:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x381000, 0x0) 09:21:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @broadcast}}}, 0x108) 09:21:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000014c0), 0x4) 09:21:41 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000e00), 0x8, 0x0) r1 = epoll_create(0xff) dup3(r0, r1, 0x0) signalfd4(r1, &(0x7f0000000000), 0x8, 0x0) 09:21:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff0a) 09:21:41 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0\x00', 0x464c1, 0x0) 09:21:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 09:21:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x388000, 0x0) 09:21:41 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 09:21:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 09:21:42 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 09:21:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 09:21:42 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 09:21:42 executing program 3: timer_create(0x4, &(0x7f0000001180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000022c0)) 09:21:42 executing program 4: clock_gettime(0x800a0839958f28e9, 0x0) 09:21:42 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x44202, 0x0) 09:21:42 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) 09:21:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xfffffffffffffec3) 09:21:42 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000001200)) 09:21:42 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000780), 0x20a402, 0x0) 09:21:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20c0, 0x0) 09:21:43 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x129440, 0x0) 09:21:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x7, &(0x7f00000000c0)={0x2, 0x3}, 0xc) 09:21:43 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 09:21:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82081, 0x0) write$P9_RREADLINK(r0, 0x0, 0x16) 09:21:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x6002, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 09:21:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 09:21:43 executing program 2: timer_create(0x1, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 09:21:43 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) clock_getres(0x4, &(0x7f0000000000)) 09:21:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 09:21:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000440)="f74d06a2fd2ba70c65e295dbc563bd973349df2150d494447947c8dc8be778772059297c3612be2ae2235e4254e1486bfc52af76c0d243b5bbd83124b5b54d893505e0318dba249c8582f6795024231d75fd30b9639992fd169c17216a9043638d55d9012a53952b03ffbc27ec14542549203535d17fafb97c3cd6db87c009064bfa373fb1bf79d8c830b70e69eaca509ee342cb2e0f157c943c8e26f1a8898490ba794e0018b4dab95cfcffef6a685821d9a9b00adac11c6aad8859fd45db58f309bf1e4f229dc2ea68fa56816f3f2099a9632e594526160a1550c752e42ce4b47d138cf5fc6456f97d44350e6f943732ccf0dfe477ac66496217de5450f78e8b7189752e40f71d4c58afb9e89f9693eba5d268579b25a65b09ead4883b445fe014821efc585b087c7919555b47a66412c1bf783106d477b10d55cd90b04c9fa8343734a8f8c138a04a68da0e0c80604aed837e87b72beb853615e8842fbd26423f33393a438d4305a193ef99e1dd90a50a9282690137965f82799a2c307f700e3d6afd1903b67f3530d497ef26906b7afaeae4544ff21829c7e245e11cff21127317b5a9d20df6d2930c1ee995abf2b1692bd84593fbb1a3ab01a0d28c67161a1f5c8e09ad66bfc104e65143463acd20005ec498b3aaedac05368e98378158497bc3634d4c81be4ba11e17e38fed67d4cacf7994e9ac97cb20f49ee3e035f409db5bbe8652f9123986040897e5ae009305d14c435c3bacee858ad16c6fb9deab29de76fc724b77a303f46b1e37d7368fdd93c9d1c7e81a7ba5c70aa136b8a5b34d4c7ed331dcc7937df9b75b5de1bc9ada4895e9c4f528261c14c9d5c3e177ae518f80a92fc391ce1b11da4c42c6f1702161840ece88068ace7d1ed71158fee9ce86c895272c19babdc4ce7c749b7cc2bdb32ad05cb872576754894d3db0c5715a2b779e79ec779b1f40326a0439741e432d7b4e3ccf2493eab476af2cf839478b6b562cdbbfffb05fd3eeb526b2b03750542e0eb967e3fc98e06d114c4c86c757401083128c731d6314a07963871f3b8b47f17362c815fbdac810bf6c137e224e18cf9148c365f4c720e4094b3957cdb38b6698486f63bfc1e0024e733da10a5223216fe01e2515e9dc0b41ac8f53880e5837bb2289568df3cb47504a1b8cb4a26988c5361ee297bfdad579356eea72a42c31f58097262aaa5b4d0752eb6d2e235077d6e1e24280d5d5fd696c56cc1d81bae71ccfd51e9ab8f0991691a1a705f2405ddc69d7047fa423d9667d766bbfa846b8ce699fde270f8b557fc81443b0faf25c23919559bdbf416396cd9dfbb2f4d9b32eca6572aeb108c461272b7bb3517c67bedc7fd5c526d94e578dbd9d43da0ed45864711e812af9ff1e3597c0eea14d6e31c5399c13d02fcf93a1b8c681b13c9460762bb53affa9f6bc788499935240f1c480599ba807f9b2a56b5fc5e84d275e638df96611f668f371716253772a429513ff083167a512234889405ea26817bcd41acdca2b4b777442c204d8ce4c72a5833de1d5f8ac0aaed63db2f056841cfe7272cde9038c5ebeb6af2a77c5cd63b384ef92d0ac2fb2f332b6537f73007093d3118dd1c80ba6416c224a01f6fcf7b65a684679228f240ed1eec8308499bc1125c58452aa47aec40f1e232ab80c261ae9ab30335b20c6e6b36085ae1ef990dc2118b9bb75d289172677444b4c427583e2f25b338ec08b540728199b9d15d68b3646e209a34245b05fb08ba66ccaa3a3fc847d2bdc46f87574bab15a7ea2cc1ecbe937900368597c0c43672921ad29db0e4ceec6d47b3213fbf6eda3dcc0ce8f2d94a4ec855d7da8de9ea4a65053a4543a238caac6e5e41d1a23229aa3cc58504e7ae204c948122470950f07b5e3789bcf618deb2e40ebf1d7c9e13f64163ee5084c52dcafc0bcc91be9bbd43e6f54ae4636d7c1b12371680aef06f82b5133fbfcf35251928d31006670585dd29721e073f237a3baa416e7eefc76d3104e33b2d9e3bed46cedd67458ec7a7cd3ee22814743a71b12851d27f97d0995cee53d1c9a81d15addb76dce399fceb3d26e7066bd045b3a904acff2837c4462cc06299252b810f6ec7e5aa2e6a8d01e8edd72b2f50e4b62adc71bac2ed61b4b4fb383720d9c63a53b679c773e89fd625471fff0af6042f55045cbef4aaa3e1a1efa6058a573be9c77dc3f943b2672a1f559288d6bac696a135fabd4359b3be8815e28fcb8ab420ed4c0e50353b1e3113cf13a8a158817f6d4f917a6c6285b91b9f278d811fa16c8ebd736a8695c637492a507026661e7fbe3a97261357aaea32266cdb83c409ce9b81917e2d96c437e226de647fb0424baf7a5b17a89a6cefac6e953f6fa41bc63ef321859aaf2d5442082f3b7efbab9b680769bacb20bddd101f0ec94f3152daba87043d3d624f5cf633198c20b2c527e8a90aaa0848c1e42b4430244784bd52345378c3c15ce7e3a5ec3bc83fb99313285108c2b90aed955b74aef98777960f6a95b8b2bcb5200d45776cd6c1d3dcfbec5024e4fd8c3371c5be44d2109691cb8c7d95df2678ff58a5c947d434a01a74c5d033147bc54c210b6cbe45fd44eb60dac58100b84c142a8b22402258035d71f54cd365abd040b62b3091006734d181a5f2d7624ea2d527c3ee3ce8625ffc0ea431deb319e57ff4035613434970b4d6d58615151ffd921fff7c6ba07dbc8ea63ce9c373106fb07e74a7bbd35c1de08ee020ac9210f99ae84de3e842357882deba3db23ef228c32395b5e68fb04429668763c40b7966edf1c40559e33cacbd7dfcf1ad84dc3dd1c2020972d95b65e7de40cbb911111dce9f0d9d5237636b0ef90c75c1f7a388ba28e8892769567b96d9d205b84e5180b2bac43dacb37db1f94727bc78385a9d4e8cfb9959267eeef98ad7633d087eea7770a8acc4a0b2564a3ac0297cce06fabf1c2918627d0fb5bf793cab7a517ef8d7350ed297ed96d1fb064d5c8043fe1a00c915b35960fc1e3da1386f04474e3bb6660d3b3f9bf66b642685f2a1dc0ce294770779f3b73f9e39c37c783b1275811f8f4995dee9fe1017560cc033687ed3bc2a25d1fc272b31dd6bf23b49f8ae3ea0c43d98405d2bdd8d5dce71ab0904a6b2a68775617951d6e5118c3da838d4b8601c4de6261cf5cec3d7a12e99e7531451101820d0dda7467b58ff8e6fdb2ba075b3e8d07de2899db19758abd361bb8e0d7b0da2dcc1eb7f313dec3e0b5c96d0dd0c2117c4a66502070ee14bb0836f0f5dc2c9c2f6ebf4d09cb3de3be9a59a99fa44b0052579e93406e223d20d355130ce92b4e8c10c357fb88e9e48fd3e1afede550854e0a226a2c8e7ca357e236c5c8e22a9addc1f652ce155ac060f4cf91e274630728a2b44d91a2a015d53f1d371bd7c24521d40228836e0941bd1d844fc3b3a405f5e28675a030f93bf9ca6e7b1a21aec07ebcc2ee980f22b9dd0fbb482fe474c6604443a88b3d2b8c590e5d8fee4cc04ce98b781fd5f3340a5d3e9bbd9de8694b45dc3c95de599536ae0c22e44bc636251297f8daaa5996db633a9e4f524409c83c15e9a35fca842c301703aec1efa5b94b3ca007a1c91b7f53df46b46665b5ee5f5024a7e5deb7b9e7cfd8559f472b207a774ea9e689e72a55729fa5d0111c813b63398b24e89a58bc0c5e37c5c0c5e32ee70efc11257adecf32e532fdfdc20172024773468c4f46030a0c6c527b6ee2fce471dbd7caaed8283cfb41f075260465159d16e740912143e69ea479b12ef99a9090a4e63e18d3e55c2dc5ae25628e902dfa67cc3071a00d9e8c304186452a2cc5dde26c34fab0e010bafcef6a0fd73e5829e29efce4ebbe1cf05b54c13fa95d6f0627839ec31bd1cdf119f64f207346a9f12f613e535f281d0dc4050d600887b9d62031162018e8d66433dc40609313b279fa500b269a11eb28da11f5a2288aafc8077a1eee38ccbbfaedbb05c92abf1efa79dc7eb13630e32ab2dfcfdc0b06f56e92f8fda2923d741b5e5763268e8249d43ae6609bd0c9cba4e4b7d2942a8f16d7a140b4e180556ec66592044eccc15681e91586b03815eaeac50aadd7efcd90ba3a86244f2ffbcd771a3d148dea2c6334924bc5df6ae15f2df01d1d1256732562a6e125244fbc9d8f3d48c5b181513923d112097c39a73b7039aed974ef9f5384f5efb5140074ef4d7916910c93344e2f0a70e9d7529317d683df1a04ec9834abf7f7f9bc45df8eadd2d0b8c9684c11bc97c923b3995bee050df1b994424848d1759d6b80107cad6dd078aa1255ea0e2e77502b5119e357527e558b00df50d6a0110972c403a9cc3357be86bc026dcd575344a5aa4747294ae93a7b51b2b5373dcf6c10890e75cba1c79a491b22e8438a4ceb8d34509e5f5967258d8939257b247f947d3cff0b671bf629c09ad03f78ba366cc5e01198581d885538be9909615e22b3310603185c9f512bbf9c3640f2379f193ede36ffd3231662683507627b0c1a1b32f034dd8004fe023a9e4eb9adb1878e7b7de05c1ad455fe0da8df695f3635f78de74b6b8c6d6e3771dae6f1e6c6ca813ffb180b815c9ff584740877a62907d51fc1ff8e8e58c7f9051e6a01354a9338881aff2b7e322783ffb163f8dcb5a2d5e2f799f588b3b3335347246f42b09da50f0c8eae08ddae57bdd53f1bc8f09bab4bdc322a9e5341e964633f387ab83f0ded5e82209a288718fe30197173f4daf208c17b15394341385aef975ca7679f0ebf6fb12c828fa7d5fa51a2dbbe63bc630ca61c26029336a786219deb9f75748abb174eea33412ceccbe92480077f34545afdadcd9346d88d1e637db703da3ba1646836e7420e7f2008cba32bae842f9dbbd01bab1b327a7a88f7b75037b5f27bb703baff8165bbd096642d64904ef23b70fcd24f2380675a4cda6a36ea484cbca7c6fd365552771c0e61a877ac214defd16ef7e5829b99b4826fa06bab3875cdb489a35ebc7f76e40c5b929064dc2cb85dd8d79dbbbb7bed3580029c1caec8ab521b9ed466c2628da742e677f3389f53ba10807dfc82f4406350098d4bd36184829d6f490022325bed51fc74e372b038ca323d11ce6df940e1667c2a2e0bbefea5a11c6a1a4634facc9c38e02d1d050b8ecfec5f99530751e8503cb10a36b3e7b5268a737981e8c1a86571738cb07fe74ebec01b1e8b00b3a8ce56f2d75bc3dafea244d6177d8054dfd119b5f5d3474b2a72de02890aa9c83b2ab3e6b6fb70bdd20c6f7b0482570704c11d3375b64a6fb7b60e211a788e7b6a67a3a61ec7bab71c81942b6cabd69f18e5e3cc950cfb7ec2abde59d6a77d37b945a19aae4c3a8ccd076eca0899fd02e98ad21b78c653a8bee8662462ba81b1825a154041eb6ba7363d35f17111b9899615e961d252a656939e862b42d4f9d4688d34cd3dbebade4fd21b02d99c7879b46bc8b0b753a88046822cfea2c81b387a585332bf77ab3953ca5ebc43f6f1f8f1455f59e0d1e1a0f53e97a41ece798741f10c7b91cbc214171c7ef53d48aac526276b05a1a6e1fec3e75028c7ba6a4d25e89deb2bccbe6c45d1df5a43a5a4fee3c13fcae7b24ecb9b7ab77d1959b5db44772dc11c94e106bbdb9f609130e0a31ade067249725e7c63ee33710e3a2add28a1adbca9ea40058705a1426347645a648fe7ab25531b15b4c94e28724539f403969de6a7d0ae5fe6f993206855c785025c714f1fdee9f65de9b389fd821386f9a1da09d16a410bab78e7e7891e8b1815b0bfa68e3426dba3098d5872d86b066300", 0x1000}, {&(0x7f0000001440)="1e0e4e1c91d4dc7eb9f008351004e0ee8bad8b4d46b89d9d7350fbe854d773e82c205c0aeae1e87d19ac27940de9b70eeb3008112a671978bfe32679f4e27b07a87c33bb9413fd67805b20c92868ffb3311e7d25989a7a7731880d1530b4b6d8032b649b3331514af915589e215c815edb05889f83e2adc73ce686645fec6ed5a5b0f36db8e4d2c44d5382787c585bde21a06fd6a73b38b49981c8f4578f11a8fc5a14a3ed62acf3f7fc", 0xaa}, {&(0x7f0000001500)="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", 0xeda}], 0x3}, 0x0) 09:21:44 executing program 4: pipe2(0x0, 0x20004) 09:21:44 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 09:21:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000500)=[{0x0}], 0x1) 09:21:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 09:21:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000100)=""/25, 0x19}], 0x2) 09:21:44 executing program 3: r0 = socket$inet6(0x18, 0x4003, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/222, 0xde}, 0x0) 09:21:44 executing program 4: r0 = socket$inet6(0x18, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040)=0x1, 0x4) 09:21:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:21:44 executing program 1: utimes(0x0, &(0x7f0000000040)={{}, {0x0, 0x2000000000008}}) 09:21:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 09:21:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 09:21:45 executing program 4: setuid(0xffffffffffffffff) socket$inet6(0x18, 0x4003, 0x0) 09:21:45 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) 09:21:45 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 09:21:45 executing program 1: select(0x3, &(0x7f0000000040)={0x9}, &(0x7f0000000100)={0x7}, 0x0, 0x0) 09:21:45 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x3}, 0xc) 09:21:45 executing program 3: select(0x40, &(0x7f0000000100), 0xfffffffffffffffe, 0x0, 0x0) 09:21:45 executing program 4: lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 09:21:45 executing program 2: r0 = socket$inet6(0x18, 0x4003, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:21:45 executing program 5: socketpair(0x1, 0x3, 0x9, 0x0) 09:21:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x4) 09:21:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 09:21:46 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 09:21:46 executing program 2: lchown(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 09:21:46 executing program 5: getrlimit(0xd, 0x0) 09:21:46 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 09:21:46 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x8430, 0x0) 09:21:46 executing program 1: r0 = socket$inet6(0x18, 0x4003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0xfffffffffffffbff}, 0x10) 09:21:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 09:21:46 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000100)=@un=@abs, &(0x7f00000001c0)=0x8) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000140)=[{}, {}, {r0}, {}, {}, {}, {}, {}, {}], 0x2000000000000064, 0x0) 09:21:46 executing program 5: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 09:21:47 executing program 3: pipe(&(0x7f0000000100)) munmap(&(0x7f0000ff1000/0xe000)=nil, 0xe000) mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0) 09:21:47 executing program 1: poll(&(0x7f0000000040)=[{}, {}, {}], 0x3, 0x0) 09:21:47 executing program 4: r0 = socket$inet6(0x18, 0x4001, 0x0) shutdown(r0, 0x2) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 09:21:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 09:21:47 executing program 2: r0 = socket$inet6(0x18, 0x4003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 09:21:47 executing program 3: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x8000}], 0x1) 09:21:47 executing program 0: mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x1) 09:21:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 09:21:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@abs, 0x8) 09:21:47 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 09:21:48 executing program 3: poll(&(0x7f0000000080)=[{}], 0x1, 0xa5e) 09:21:48 executing program 2: pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:21:48 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 09:21:48 executing program 4: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x1}, {}, {}, {}, {}], 0x20) 09:21:48 executing program 5: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 09:21:48 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x9) 09:21:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000080)}, 0x0) 09:21:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 09:21:48 executing program 5: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}, {0x0, 0xffff}], 0x2) 09:21:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 09:21:48 executing program 1: pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:21:49 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x3}, 0xc) 09:21:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred], 0x20}, 0x0) 09:21:49 executing program 0: poll(0x0, 0x0, 0x9) 09:21:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:21:49 executing program 5: pipe(&(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)) 09:21:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 09:21:49 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 09:21:49 executing program 5: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x8000, 0x800}], 0x1) 09:21:49 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 09:21:49 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 09:21:49 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x1}, 0x8) 09:21:50 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10a40, 0x0) 09:21:50 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) 09:21:50 executing program 5: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 09:21:50 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 09:21:50 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x1}], 0x1, 0x1) 09:21:50 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 09:21:50 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0) 09:21:50 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 09:21:50 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x10a40, 0x0) 09:21:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 09:21:51 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 09:21:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:51 executing program 3: socketpair(0x23, 0x0, 0xf101, &(0x7f0000000000)) 09:21:51 executing program 5: socketpair(0x25, 0x5, 0x7ff, &(0x7f0000002840)) 09:21:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 09:21:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x40010041) 09:21:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x3, r0, 0x9) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010230a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:21:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013a40)={0x11, 0x4, &(0x7f0000000000)=@raw=[@initr0, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:21:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) 09:21:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={0x0, &(0x7f0000000180)=""/4096, 0x0, 0x1000, 0x8}, 0x20) 09:21:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000004100)={&(0x7f0000002dc0)=@nl=@unspec, 0x20002e40, 0x0}, 0x0) 09:21:52 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0xac1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:21:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:52 executing program 3: close(0xffffffffffffffff) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4004000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, 0x0, 0x30000014) r2 = openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0)={r3, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x40, 0x3f, 0x1, 0x1a, 0x0, 0x80, 0x8, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0xfffffffffffffff9, 0x4}, 0x200, 0x4, 0x9, 0x2, 0x0, 0x7, 0x4, 0x0, 0x1000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaffc2d14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c8f83a5203d5b63a2689bccccbd486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902c0200e50faf989fd44b66da1b795d04df0d9bfd563c608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af46d74e057515bef88b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd62db832a98c116b0000d92a6dabe73e52fd78db326416f055e4f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc671fcfe429d71e08440ca5f3f81930d17ed7058da07ca3460a1b5877fe36b2a65627b305aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb189c42936336dfa1f0df027c67b668f2a0a3b4e213423caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c5694396d1b4a3c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d69158f1773201f6fc7bb52e9f0da712f2af42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a1951500000e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf11ffd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5af6373cc8ac3a865934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a0753bf5d05081157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b832c2494e370b56fc1e13e901cfe7844b1b20000fe386f880c450ed587cc6a81e18ac79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2a85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b60000000000e156f44a8fdb4b28ea811a70d0e44dea33bed164a65afb60de379f1a098cca450a9c83097c6fe39959da79f3d4a78f917c0d3995bbdf07d0c6b5b2315c0303d0e398c3230d6eba87be68181fed1266381a2c7689c3c60702863fe71c60a519f6aea54f4d6023a9b1d95d0ed14ea286e2013ef87924ee1a851298f104f3b26f49f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb24c4de1d0dd802ed1f3312412522a0303bc011b55da32a852a9d4d1a537a375ed55e5c1dc9fe330000000000000000000000000000ee0af62e6dd80951e802f9bd94d83c47f47fbb84d797e49b65778974bb5a41101412d255efcd3488"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:21:52 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) gettid() r2 = perf_event_open(0x0, 0x0, 0x0, r0, 0x9) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010230a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) close(0xffffffffffffffff) r3 = getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400019) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x18, 0x0, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext, 0x0, 0xe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, r3, 0xf, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x0, 0x0, 0x2, 0x0, 0x100000000, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x9}, 0x4030, 0x0, 0x522fbd49, 0x2, 0x685a, 0x32af, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x20, 0x81, 0x1, 0x0, 0x0, 0x1008, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0x0, 0xffffffffffffffe0}, 0x100a0, 0x9, 0x1, 0x4, 0xfffffffffffffff8, 0x7f, 0x7, 0x0, 0xe0, 0x0, 0x9}, r3, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x4, 0x6, 0xaa, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x20}, 0x2010, 0x2, 0x20, 0x8, 0x4, 0x400, 0x100, 0x0, 0x3, 0x0, 0x897}, 0xffffffffffffffff, 0xe, r2, 0x0) 09:21:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000002c00055bd25a80648c63940d0824fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:21:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x5}, 0x4080) 09:21:53 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:21:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) 09:21:53 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:21:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, &(0x7f0000000040)) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:21:53 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f0000000140)) 09:21:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:21:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:21:54 executing program 0: socketpair(0x3, 0x0, 0x849, &(0x7f0000004140)) 09:21:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001800)={0xffffffffffffffff, 0x0, 0xd7, 0x77, &(0x7f0000001500)="e986f0eb94b622a9afb8c3f01f330b969c9bae3970a343a1cf1d4583417379f4919bd22edfc9c470a84624f3e68ae37172ec90416dba0752c4fefa9e8c0bcdd7cfe401f8344326d5927d010527c0e9a301751510565f4dd9bc7018f22bbc83cf82625f23a8b6546743962eabf5d11b9037e10454d16858de7d956c54327d7ac876e32415f7da73b9a58d65f4bc5d6d5eac46a18f15d4ba96f90ab517eaeeb4f3e7a82d1b530b527d9d4c10bf378bc0dde53c53e91b551e9dab29025b4f8d1a343008947e0c5fe7901238e4dbb4e101280cc86bde61b294", &(0x7f0000001600)=""/119, 0xfffffff8, 0x0, 0x87, 0x84, &(0x7f0000001680)="b8b29f26d77cfdfef9b5b082f6dd7f2db4731e1ce3bb4d4ddac16f2b063cfc2458510d74ddfd8865f12f4704181ef1188bde8fd76df7a2d6ad018994118ae04079862560ad3d90c17bd8753ae1ef1601a1a656d25e9bf7ac62d90e51e29422cf1b856608a2020a329fe7f5fc4337d1aa93fbe4bcb094b60b08e8a46bb4dc1f5dc49738300a5631", &(0x7f0000001740)="b2ddbadd883a60ec7a64780308aa5428f0badd79ebf01e1a43f854ac842700e92c10397e2aa8a63a7155c82fb26daa2a5890a27dfa346052c8fe23e225f9169670ee91fbb5e3ce7b0994ae0530ca306fc7e091e812c18132d6c3a69e4c90a3474343af7a0b3948d167367f1cefc2c31da780949a491faa75c2a6d99017ce9404859b3fca", 0x1, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES16=r2, @ANYRES64], 0x4ea00) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'team0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'hsr0\x00'}) 09:21:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc66e, 0x5}, 0x2000, 0x2, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffe89) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000800)=ANY=[@ANYRESOCT], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x49, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f00000005c0), 0x0}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580), 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000013f00)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\a\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000013ec0)={0x3}, 0x10}, 0x78) 09:21:54 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x9, 0x0, 0x0, 0x0, 0x4f, &(0x7f0000000780)=""/79, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000001780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x40005) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020600}, 0x6d70) 09:21:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010230a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:21:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x2, 0x801, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x40) openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000002c0)) sendmsg$kcm(r4, &(0x7f0000002d00)={&(0x7f0000000400)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000580)}, {&(0x7f0000000680)="b7dca7bd3bb5ba703039419b6d15b9b3f7a453cb3e1671e110eef08696b004cb4f471492dc351b1c9bed71124158f99aeb9cd7ca119b8bd8df5d879ef23fba720e517ba83632785d7326b4f990ba41ff7c32a807c001754e301bfe6e007063518b50974d6dfc7ed724c37dfeb42fb8270db903a92a78eca8c7f59b7e0b03b37d2d76f5ddf0278523961e0bd3952498532c6ca9cb25236d928d68c9ba0898d444fce36d22f96cefe018e48e86ccb9b81f2a3622f8cc34e3dc613b67237625e7cf6096d38b86ec770bed31d277edb5f10000", 0xd1}, {&(0x7f0000000780)="0e44898459ab4837da9ae9d962378214d35c4217148f2da5d25a2818633cfe921932b2f63cb2aa3b20dd350d6e19389a1adff48088", 0x35}, {&(0x7f0000000840)="0be9c0e57bbc94aa4962ce65529a0831dba1fd2284f99ce828adcc8eaee557d9fdf368b99d518a23875812bebf4ea540cd3ccf97da4a5b24", 0x38}, {0x0}], 0x7}, 0x10000090) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000c, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:21:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:21:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x3121) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x1, 0x7e, 0x3, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffff35, 0x1}, 0x0, 0x0, 0x40, 0x9, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=0x2) perf_event_open$cgroup(&(0x7f0000000480)={0x5, 0x80, 0x1, 0x40, 0x5, 0x0, 0x0, 0x101, 0x1002, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440), 0xa1ea1a388386bbe}, 0x6000, 0x2, 0x6, 0x6, 0xffff, 0x11e, 0xfff, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r2, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 09:21:55 executing program 0: socketpair(0x25, 0x5, 0x0, &(0x7f0000002840)) 09:21:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:21:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:55 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 09:21:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010230a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) getpid() 09:21:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x2000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffe89) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/66}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000640)=""/233}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580), 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:21:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) close(r0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4004000) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)=@qipcrtr={0x2a, 0x0, 0x7ffe}, 0x80, &(0x7f0000000400)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x40, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffff9, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:21:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:21:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2466, 0x18000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:21:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10140) 09:21:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x855d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 09:21:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 09:21:56 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000001780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 09:21:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x2, 0x801, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x40) openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000002c0)) sendmsg$kcm(r4, &(0x7f0000002d00)={&(0x7f0000000400)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000580)}, {&(0x7f0000000680)="b7dca7bd3bb5ba703039419b6d15b9b3f7a453cb3e1671e110eef08696b004cb4f471492dc351b1c9bed71124158f99aeb9cd7ca119b8bd8df5d879ef23fba720e517ba83632785d7326b4f990ba41ff7c32a807c001754e301bfe6e007063518b50974d6dfc7ed724c37dfeb42fb8270db903a92a78eca8c7f59b7e0b03b37d2d76f5ddf0278523961e0bd3952498532c6ca9cb25236d928d68c9ba0898d444fce36d22f96cefe018e48e86ccb9b81f2a3622f8cc34e3dc613b67237625e7cf6096d38b86ec770bed31d277edb5f10000", 0xd1}, {&(0x7f0000000780)="0e44898459ab4837da9ae9d962378214d35c4217148f2da5d25a2818633cfe921932b2f63cb2aa3b", 0x28}, {&(0x7f0000000840)="0be9c0e57bbc94aa4962ce65529a0831dba1fd2284f99ce828adcc8eaee557d9fdf368b99d518a23875812bebf4ea540cd3ccf97da4a5b24", 0x38}, {0x0}], 0x7}, 0x10000090) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000c, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:21:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:56 executing program 1: socketpair(0xa, 0x5, 0x42, &(0x7f0000000000)) 09:21:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 09:21:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000004100)={&(0x7f0000002dc0)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:21:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:21:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000043) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'io'}]}, 0x4) 09:21:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)) 09:21:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 09:21:57 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 09:21:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x5, 0xbf, &(0x7f0000000300)=""/191, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x8}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='alarmtimer_suspend\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800000}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)="17", 0x0, r2, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x420}, 0x40081) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e072403240248ff056c05001201", 0x5b}], 0x1}, 0x0) socketpair(0x23, 0x5, 0x2, &(0x7f0000000040)) 09:21:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:21:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 09:21:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x700, [{0x0, 0x4, 0x2}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:21:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map}, 0x10) [ 610.604219][T18860] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 610.671351][T18862] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 09:21:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400)={0xffffffffffffffff, 0x1}, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) [ 610.773131][T18862] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.781027][T18862] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.789382][T18862] device bridge0 entered promiscuous mode 09:21:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r3, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}], 0x20, 0x6c}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@func]}, &(0x7f00000003c0)='syzkaller\x00', 0x80, 0x0, 0x0, 0x41100, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x10, 0x0, 0x1}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x2, 0x0, 0x6, 0x6, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x0, '\x00', r4, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x26e9, 0x10000}, 0x10, 0x0, r0}, 0x78) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 09:21:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) [ 611.214758][T18860] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 611.226375][T18860] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.234448][T18860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.243186][T18860] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.251265][T18860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.261209][T18860] device bridge0 left promiscuous mode 09:21:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002980)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002740)=@framed, &(0x7f00000027c0)='GPL\x00', 0x3f, 0xdd, &(0x7f0000002800)=""/221, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 611.347017][T18876] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 09:21:59 executing program 1: bpf$PROG_BIND_MAP(0x23, 0x0, 0xf4) 09:21:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000002240)=""/184, 0x26, 0xb8, 0x1}, 0x20) 09:21:59 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 611.912524][T18876] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.920250][T18876] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.928209][T18876] device bridge0 entered promiscuous mode 09:21:59 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a80)='ns/time_for_children\x00') 09:21:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1227], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a40)={0x3, 0x80, 0x1, 0x7a, 0x8, 0x3, 0x0, 0x4, 0xa0004, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000a00), 0x4}, 0x2, 0x8, 0x0, 0x8, 0x9, 0x2, 0xfe00, 0x0, 0xc1, 0x0, 0x401}, 0x0, 0xb, 0xffffffffffffffff, 0x3) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='fsi_master_gpio_cmd_same_addr\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map=0x1, r4, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5}, 0x10, 0x0, r1}, 0x78) 09:21:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000004e"], &(0x7f0000000300)=""/141, 0x66, 0x8d, 0x1}, 0x20) 09:21:59 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x800, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003f000505d25a80648c63940d0224fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:21:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x16, 0x0, 0x5, 0x4ad4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 09:22:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:22:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 09:22:00 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)='=', 0x1}], 0x1}, 0x0) 09:22:00 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002a00)={@map}, 0x10) 09:22:00 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) 09:22:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x5) 09:22:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:22:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x2, 0x5, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 09:22:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x16, 0xfffffff9, 0x0, 0x4ad4}, 0x40) 09:22:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000d40)="e7", 0x1}], 0x2}, 0x0) 09:22:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002d00)={&(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 09:22:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)="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", 0x585}], 0x1}, 0x0) 09:22:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)='=', 0x1}], 0x1}, 0x0) 09:22:01 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='.\x00'}, 0x10) 09:22:01 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000002c0), 0x10) 09:22:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44284f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) [ 614.386927][T18942] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 614.402256][T18944] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 09:22:02 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 09:22:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 09:22:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe0c, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000"}, 0x28) [ 614.819631][T18944] team0: Port device team_slave_0 removed [ 615.165064][T18942] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 615.188855][T18942] team0: Port device team_slave_0 added 09:22:03 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:22:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 09:22:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340), 0x4) 09:22:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100003, 0x500001c) 09:22:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19}, 0x40) 09:22:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000f40)={&(0x7f0000000c80)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000cc0)='z', 0x1}, {&(0x7f0000000d40)="e7", 0x1}], 0x2}, 0x0) 09:22:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) 09:22:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8c", 0x1}], 0x1}, 0x0) 09:22:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xa4, &(0x7f00000001c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003a80)={0x0, &(0x7f0000002a80)=""/4096, 0x0, 0x1000}, 0x20) 09:22:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x16, 0x0, 0x5, 0x4ad4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 09:22:03 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) 09:22:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x0) 09:22:04 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000bc0)) 09:22:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x214903, 0x0) 09:22:04 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:22:04 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) 09:22:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaffc2d14ff9c090000000000007c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c8f83a5203d5b63a2689bccccbd486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902c0200e50faf989fd44b66da1b795d04df0d9bfd563c608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda913d1238b5ff42c36ceb972c9c2d2a8208b27f9981f6af46d74e057515bef88b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e44750000886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cec46660d0c7524c9836f2575009730d62db832a98c116b0000d92a6dabe73e52fddd00326416f055e4f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd414872719ba6e7c6936ddc27c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc671fcfe429d71e08440ca5f3f81930d17ed7058da07ca3460a1b5877fe36b2a65627b305aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb189c42936336dfa1f0df027c67b668f2a0a3b4e213423caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c5694396d1b4a3c002ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d69158f1773201f6fc7bb52e9f0da712f2af42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3c7ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a1951500000e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf11ffd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5af6373cc8ac3a865934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a0753bf5d05251157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b832c2494e370b56fc1e13e901cfe7844b1b20000fe386f880c450ed587cc6a81e18ac79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc688faceefe878ea00652c0fc88a0fb55e9f922e2a85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b60000000000e156f44a8fdb4b28ea811a70d0e44dea33bed164a65afb60de379f1a098cca450a9c83097c6fe39959e879f3d4a78f917c0d3995bbdf07d0c6b5b2315c0303d0e398c3230d6eba87be68181fed1266381a2c7689c3c60702863fe71c60a519f6aea54f4d6023a9b1d95d0ed14ea286e2013ef87924ee1a851298f104f3b20000f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb24c4de1d0dd802ed1f3312412522a0303bc011b55da32a852a9d4d1a537a375ed55e5c1dc9fe330000000000000000000000000000ee0af62e6dd80951e802f9bd94d83c47f47fbb84d797e49b65a215fdea814238377213209caa5b820907c2e959dbd30e3c274d8bfae3a48ea413975d887aadb63b35a0d4f12032b79277f8021cfbb2d1070185f6d47a"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="ff", 0x1}], 0x1, 0x0, 0x0, 0x40020a00}, 0x0) 09:22:04 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2b}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 09:22:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 09:22:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x1}, @func_proto, @array, @array]}}, &(0x7f0000001340)=""/170, 0x66, 0xaa, 0x1}, 0x20) 09:22:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x0, 0x0, 0x1}, 0x40) 09:22:05 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x48, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001b00), 0x8) 09:22:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x401) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000540), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20500) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0xa8, 0x80, 0x80, 0x0, 0xcfa, 0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x64, 0x80, 0x0, 0xed9, 0x8001, 0x8, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x2) close(r0) gettid() 09:22:05 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000000580)='/', 0x1}, {&(0x7f00000005c0)='?', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:22:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 09:22:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002300)="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", 0x595}], 0x1}, 0x0) socket$kcm(0x11, 0x20000000000000a, 0x300) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="ff", 0x1}], 0x1, 0x0, 0x0, 0x40020a00}, 0x0) 09:22:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2}, 0x40) 09:22:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 09:22:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_tracing={0x1a, 0x3, &(0x7f00000014c0)=@framed, &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:06 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}, 0x0) 09:22:06 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:22:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640), 0x8, 0x10, 0x0}, 0x78) 09:22:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8c", 0x1}], 0x1, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}, 0x0) 09:22:06 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0xa1a) 09:22:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f0000002cc0)=[@mark={{0x14}}], 0x18}, 0x0) 09:22:06 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001d00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001b00)='N', &(0x7f0000001c00)="b3"}, 0x48) 09:22:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003a80)={&(0x7f0000002a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002a80)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:22:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x18000, 0x0) 09:22:07 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 09:22:07 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)) 09:22:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001680), 0x10}, 0x78) 09:22:07 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 09:22:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001680)=@bpf_ext={0x1c, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="8c", 0x1}], 0x1, &(0x7f0000000240)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 09:22:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x4, &(0x7f0000001580)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x9, 0x2, 0x30}]}, &(0x7f00000015c0)='GPL\x00', 0x9, 0x1b, &(0x7f0000001600)=""/27, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000001680)={0x5, 0xe, 0x6, 0x3ba5}, 0x10}, 0x78) 09:22:07 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 09:22:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="44f000002200050ad25a80648c63940d0524fc60100004400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:22:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000040)) 09:22:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:22:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="8c", 0x1}], 0x1, &(0x7f0000000240)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) [ 620.286564][T19082] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 620.295259][T19082] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.1'. 09:22:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002d00)={&(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f0000002cc0)=[@mark={{0x14}}], 0x18}, 0x0) 09:22:08 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 09:22:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000580)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000600)='syzkaller\x00', 0x4, 0xc2, &(0x7f0000000640)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x16, 0x0, 0x5, 0x4ad4}, 0x40) 09:22:08 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/cgroup\x00') 09:22:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f007a0002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040b46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 09:22:08 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {&(0x7f00000005c0)='?', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:22:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 09:22:08 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) [ 621.104936][T19102] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 621.158819][T19104] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 621.167627][T19104] bridge0: port 3(team0) entered blocking state [ 621.174481][T19104] bridge0: port 3(team0) entered disabled state [ 621.185025][T19104] device team0 entered promiscuous mode [ 621.190698][T19104] device team_slave_0 entered promiscuous mode [ 621.197568][T19104] device team_slave_1 entered promiscuous mode 09:22:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c17adff5ceaa685, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 621.204463][T19104] device veth9 entered promiscuous mode [ 621.210595][T19104] device veth11 entered promiscuous mode [ 621.218076][T19104] bridge0: port 3(team0) entered blocking state [ 621.224778][T19104] bridge0: port 3(team0) entered forwarding state [ 621.339801][T19102] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 621.348658][T19102] device team0 left promiscuous mode [ 621.354272][T19102] device team_slave_0 left promiscuous mode [ 621.360787][T19102] device team_slave_1 left promiscuous mode [ 621.367565][T19102] device veth9 left promiscuous mode [ 621.373514][T19102] device veth11 left promiscuous mode [ 621.380236][T19102] bridge0: port 3(team0) entered disabled state 09:22:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:22:09 executing program 0: socketpair(0x10, 0x80003, 0x8, &(0x7f0000000040)) [ 621.538624][T19104] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 621.548319][T19104] bridge0: port 3(team0) entered blocking state [ 621.555149][T19104] bridge0: port 3(team0) entered disabled state [ 621.564064][T19104] device team0 entered promiscuous mode [ 621.569713][T19104] device team_slave_0 entered promiscuous mode [ 621.576633][T19104] device team_slave_1 entered promiscuous mode [ 621.583481][T19104] device veth9 entered promiscuous mode 09:22:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}}, &(0x7f00000015c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 621.589571][T19104] device veth11 entered promiscuous mode [ 621.597395][T19104] bridge0: port 3(team0) entered blocking state [ 621.604142][T19104] bridge0: port 3(team0) entered forwarding state 09:22:09 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="44f000002200050ad25a80648c63940d0224fc60100003400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:22:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @array]}}, &(0x7f0000001340)=""/170, 0x3e, 0xaa, 0x1}, 0x20) 09:22:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x10000000000002f4, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 09:22:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xf30, 0x0, 0x1}, 0x40) 09:22:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 09:22:09 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002a00)={@map, 0xffffffffffffffff, 0x5}, 0x10) [ 622.159758][T19124] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 622.168241][T19124] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 622.176724][T19124] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.4'. [ 622.294838][T19130] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 622.303130][T19130] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 622.311854][T19130] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.4'. 09:22:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe08, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000"}, 0x28) 09:22:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:22:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='-\x00') ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xac, 0x7f, 0x66, 0x0, 0x0, 0x800000000000, 0x1409, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x9, 0xfffefffffffffff9, 0x8000, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x200}, r2, 0xa, 0xffffffffffffffff, 0x1) 09:22:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x6a8001, 0x0) 09:22:10 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x906c3, 0x0) 09:22:10 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/27, 0x1b) 09:22:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, 0x0}) 09:22:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001680)={0x5, 0xe, 0x6, 0x3ba5}, 0x10}, 0x78) 09:22:10 executing program 0: bpf$PROG_BIND_MAP(0x17, 0x0, 0x0) 09:22:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/2072], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7231ffff08", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000"}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:22:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 09:22:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 09:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 09:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 09:22:11 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5450, 0x0) 09:22:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, &(0x7f0000000200)={'wlan1\x00'}) 09:22:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x9, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000200)=""/78, 0x2}) [ 623.978541][ T35] audit: type=1326 audit(1624440131.577:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19176 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc080e89fd code=0x0 09:22:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000003300)={0xec4, 0x464, 0x0, 0x0, 0x0, "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", ["", ""]}, 0xec4}, 0x1, 0x0, 0x0, 0x4801}, 0x4000004) 09:22:11 executing program 0: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 09:22:12 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x7e) 09:22:12 executing program 1: socket$inet6(0xa, 0x0, 0x6674d4c9) 09:22:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) 09:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000380)) 09:22:12 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/156) shmat(0x0, &(0x7f0000ff7000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000fe3000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) [ 624.771845][ T35] audit: type=1326 audit(1624440132.367:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19176 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc080e89fd code=0x0 09:22:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x7, 0x1}, 0x40) 09:22:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x2, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000003c0)='GPL\x00', 0x0, 0xff00, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 09:22:12 executing program 2: io_uring_setup(0x28c8, &(0x7f0000000180)={0x0, 0xfffffffe, 0x1e}) 09:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 09:22:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:22:13 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r0}) 09:22:13 executing program 1: futex(&(0x7f0000000340), 0x8b, 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) 09:22:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x1d}, 0xfffffffffffffdf2) 09:22:13 executing program 5: io_setup(0x1000, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:22:13 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0xee01) 09:22:13 executing program 4: r0 = fsopen(&(0x7f0000000300)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='configfs\x00', &(0x7f0000000140)='q', 0x1) 09:22:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), 0x4) 09:22:13 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='\xb5,&$.&{(&:\x14\x00', 0xfffffffffffffff9) 09:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000001d40)) 09:22:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x21, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:14 executing program 4: r0 = fsopen(&(0x7f0000000300)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:22:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000004380)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004340)={&(0x7f0000003300)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 09:22:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:22:14 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setgid(0x0) 09:22:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x5, 0x1, &(0x7f0000000240)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 09:22:14 executing program 4: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x7c88c84ed26c281c) 09:22:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x8}]}) 09:22:14 executing program 5: io_setup(0xfffffff8, &(0x7f0000000100)) 09:22:14 executing program 0: io_setup(0xff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0xffff, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:22:15 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) socket(0x2, 0xa, 0x0) 09:22:15 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000640)) 09:22:15 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000000), 0x0, 0x0) 09:22:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 09:22:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 09:22:15 executing program 0: pipe2$9p(&(0x7f0000000600), 0x0) io_setup(0xc94, &(0x7f0000000740)=0x0) io_destroy(r0) 09:22:15 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 09:22:15 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 09:22:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000640)) 09:22:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000001240), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 09:22:16 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0xceb8a1a483213501) 09:22:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:16 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={0xffffffffffffffff, 0x0}, 0x20) 09:22:16 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) 09:22:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:22:16 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:22:16 executing program 1: syz_io_uring_setup(0x3fc6, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:22:17 executing program 4: r0 = getpgrp(0xffffffffffffffff) get_robust_list(r0, &(0x7f0000000940)=0x0, &(0x7f0000000980)) 09:22:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 09:22:17 executing program 3: r0 = socket(0x18, 0x0, 0x1) accept4$tipc(r0, 0x0, 0x0, 0x0) 09:22:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001180)={0x14, 0x0, &(0x7f0000001040)=[@acquire_done], 0x1, 0x0, &(0x7f0000001080)="b7"}) 09:22:17 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x204400, 0x0) 09:22:17 executing program 1: socket(0x18, 0x0, 0xffffffff) 09:22:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) socketpair(0x2, 0x5, 0x5, &(0x7f0000002c00)) 09:22:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001240), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001280)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7643c0f5"}, 0x0, 0x0, @userptr}) 09:22:17 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 09:22:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 09:22:18 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000340)={0x0}) 09:22:18 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002c00)) 09:22:18 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x40049409, &(0x7f0000000cc0)={0x0, 0x0}) 09:22:18 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$l2tp(r0, 0x0, 0x0) 09:22:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r2, r3, 0x0) 09:22:18 executing program 0: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 09:22:18 executing program 1: io_uring_setup(0x6237, &(0x7f0000000000)={0x0, 0x9904, 0x2c}) 09:22:19 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x135c40, 0x0) 09:22:19 executing program 3: socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_setup(0x53d, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:22:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000080)=""/222, 0x1}) 09:22:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @phonet, @in={0x2, 0x0, @local}, @generic={0x0, "a2657ae3f3e4d06d739eb2f1769e"}}) 09:22:19 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x5452, 0x0) 09:22:19 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) timerfd_gettime(r0, 0x0) 09:22:19 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:19 executing program 0: clone3(&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 09:22:19 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) 09:22:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f00000002c0)) 09:22:20 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 09:22:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) 09:22:20 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x89, &(0x7f0000000080)=""/137, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:20 executing program 4: socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_setup(0x53d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) 09:22:20 executing program 2: openat$drirender128(0xffffffffffffff9c, 0x0, 0x5d1680, 0x0) 09:22:20 executing program 0: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x2) 09:22:20 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 09:22:21 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) socketpair(0x28, 0x0, 0x1ff, &(0x7f0000000400)) 09:22:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000a40)={0x0, @isdn, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) syz_genetlink_get_family_id$gtp(&(0x7f0000000b00), 0xffffffffffffffff) pipe2(&(0x7f0000000b40), 0x0) 09:22:21 executing program 4: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "69e8b6de2f0f2d4461773f838c19ed970633ef63b98dba03de44edb4ba51dc95aa56c106e6a1bbaa62e79301a40938b0dedf90f8c7f4694e85d71f871b8a83b4"}, 0x48, 0xfffffffffffffffe) 09:22:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "53fd6e674841d1ddf98151dec84e394a5e3fcbed5fb8cfaae9dc3f2db6237d3d33c1358ba121ddc6909221295c4b41889a3aadb13c26ed7d304b1133bb8051d4"}, 0x48, r0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) 09:22:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:22:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, 0x0) 09:22:21 executing program 3: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002c00)) 09:22:21 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_uring_setup(0x6237, &(0x7f0000000000)={0x0, 0x9904, 0x2c, 0x0, 0x0, 0x0, r0}) 09:22:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0}) 09:22:22 executing program 2: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:22:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 09:22:22 executing program 1: rt_sigtimedwait(&(0x7f0000002c40), 0x0, &(0x7f0000002d40), 0x8) 09:22:22 executing program 3: syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) 09:22:22 executing program 4: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 09:22:22 executing program 5: request_key(&(0x7f0000001680)='id_resolver\x00', &(0x7f00000016c0)={'syz', 0x3}, 0x0, 0x0) 09:22:22 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 09:22:22 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x420841, 0x0) 09:22:22 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 09:22:22 executing program 3: socket(0x23, 0x0, 0x53) 09:22:23 executing program 4: socket(0xa, 0x1, 0x3) 09:22:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 09:22:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) 09:22:23 executing program 0: r0 = epoll_create1(0x0) r1 = getpgrp(0xffffffffffffffff) r2 = fork() r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000100)={r0}) 09:22:23 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x0, @loopback}, 0x10) 09:22:23 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "c88dce8e14d0ce3d4d7c987515b244ba8a849dbb7b4b4af53d587848c5d7fecf7caee10720376171df1835788bfa5730c10773361f84c50382bf00e73d9c84b2"}, 0x48, 0x0) 09:22:23 executing program 5: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) 09:22:23 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4043, 0x0) 09:22:23 executing program 1: syz_io_uring_setup(0x6af5, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = fork() io_uring_setup(0x5173, &(0x7f0000000a40)) tgkill(0x0, r0, 0x0) 09:22:24 executing program 3: ptrace$getsig(0x4202, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='tasks\x00', 0x2, 0x0) 09:22:24 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000b00), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) 09:22:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)="7f", 0x1, 0x0, &(0x7f0000001000)={0x2, 0x0, @loopback}, 0x10) 09:22:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x2, &(0x7f0000000440)=@raw=[@map], &(0x7f0000000500)='syzkaller\x00', 0x1, 0xce, &(0x7f0000000540)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x4020940d, &(0x7f0000000cc0)={0x0, 0x0}) 09:22:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:22:24 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000000cc0)={0x0, 0x0}) 09:22:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 09:22:24 executing program 5: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) getsockname(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0xc020660b, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80800) lseek(r0, 0x3ff, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4010891) r3 = syz_io_uring_setup(0x7761, &(0x7f0000000180)={0x0, 0xe3b7, 0x0, 0x1}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x450e, 0x0, 0x0, 0x0, 0x0) 09:22:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:22:25 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x6364, 0x0) 09:22:25 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) 09:22:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}, 0x0) 09:22:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 09:22:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 09:22:25 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) 09:22:25 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 09:22:25 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 09:22:25 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000008fc0), 0x101000, 0x0) 09:22:25 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) socket$can_raw(0x1d, 0x3, 0x1) socketpair(0x2, 0x5, 0x5, &(0x7f0000002c00)) 09:22:26 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:22:26 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:22:26 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0xc4481, 0x0) 09:22:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 09:22:26 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000140)={0x0, 0x0}) 09:22:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/mnt\x00') 09:22:26 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000540)) 09:22:26 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 09:22:27 executing program 1: clone3(&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000640)=""/209, 0xd1, 0x0, 0x0}, 0x58) 09:22:27 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x80086601, 0x0) 09:22:27 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x541b, 0x0) 09:22:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="7f", 0x1, 0x0, &(0x7f0000001000)={0x2, 0x0, @loopback}, 0x10) 09:22:27 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x5421, &(0x7f0000000cc0)={0x0, 0x0}) 09:22:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x40000) socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000002c00)) 09:22:27 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 09:22:27 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 09:22:27 executing program 5: socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_setup(0x53d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:22:27 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x47ac0af5fef1bbd0, 0x0) 09:22:28 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 09:22:28 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc0045878, 0x0) 09:22:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) 09:22:28 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 09:22:28 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) 09:22:28 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:22:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 09:22:28 executing program 4: syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) 09:22:28 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$l2tp(r0, 0x0, 0x0) 09:22:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) [ 641.396881][T19587] binder: 19586:19587 ioctl c0306201 0 returned -14 09:22:29 executing program 2: rt_sigtimedwait(&(0x7f0000002c40), 0x0, 0x0, 0x8) [ 641.452856][T19589] binder: 19588:19589 ioctl c018620c 0 returned -14 09:22:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:22:29 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) 09:22:29 executing program 4: socket(0xa, 0x0, 0xffff8a92) 09:22:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x43, 0x0, 0xfffffffffffffd00) 09:22:29 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x2, &(0x7f0000000cc0)={0x0, 0x0}) 09:22:29 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0xc2, 0x0) 09:22:30 executing program 4: r0 = socket(0x1, 0x1, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000040)) 09:22:30 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0xffffffffffffffff) 09:22:30 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl2\x00', 0x0}) 09:22:30 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x890c, 0x0) 09:22:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:22:30 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000100)={0x0, 0x0}) 09:22:30 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000002bc0)) 09:22:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x80, 0x7}, {0x0, 0x4}, {0x18, 0x5}, {0x6, 0x7}], "0f1c722b44b74008"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "af6e7675d8e4c6a5"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x72}, {0x2, 0x4}, {0xff, 0x2}, {0x6a, 0x1}, {0x7, 0x6}, {0x20, 0x7}, {0x61, 0x6}, {0x4}, {0xe1, 0x5}, {0x3, 0x6}, {0x0, 0x6}, {0xfa, 0x7}, {0x2, 0x5}, {0x9}, {0x7, 0x3}, {0x5, 0x7}, {0x0, 0x5}, {0x1, 0x4}], "80fac73bc517ce48"}}, @NL80211_ATTR_QOS_MAP={0x22, 0xc7, {[{0x3, 0x1}, {0x8}, {0x1f, 0x3}, {0x7, 0x6}, {0x2, 0x1}, {0x4, 0x1}, {0x3f, 0x4}, {0x20, 0x1}, {0x0, 0x6}, {0x1, 0x7}, {0x8, 0x3}], "c568abf2fca76e49"}}, @NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x3, 0x2}, {0x80, 0x5}, {0x7e, 0x6}], "561db84650932747"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x46, 0x3}, {0x40, 0x2}, {0x20, 0x3}, {0xfd, 0x3}, {0x6, 0x5}, {0x0, 0x5}, {0x2, 0x5}, {0x68, 0x4}, {0x2}, {0x4, 0x5}, {0xcc, 0x5}, {0x6, 0x7}, {0x7f, 0x2}, {0x81}, {0x4, 0x6}, {0x20, 0x4}, {0x5, 0x3}, {0x6, 0x2}], "4286ac617eb433c9"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x0, 0x4}, {0x1f}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x6, 0x4}, {0x29}, {0x19, 0x7}, {0xad, 0x1}, {0x0, 0x5}, {0x4, 0x5}, {0x7, 0x6}, {0x3, 0x6}], "122a7b88e6e4dcd6"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x9, 0x2}, {0x2, 0x4}, {0x0, 0x6}, {0x0, 0x3}, {0x9}, {0x80, 0x4}], "a9d8c2a6ffc6916f"}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40008850}, 0x40000) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0, 0x0}) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r4 = socket(0x18, 0x6, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000a80), &(0x7f0000000ac0)=0x30) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000b40)={r3, r2, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001b40)={0x0, r5, "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", "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"}) socketpair(0x15, 0x800, 0x5, &(0x7f0000002bc0)) socketpair(0x2, 0x5, 0x5, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r6, &(0x7f0000002dc0)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x28a10418}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)=@ipv4_getnexthop={0x40, 0x6a, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x8}, @NHA_OIF={0x8}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_FDB={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4004050) 09:22:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 09:22:30 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x19) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 09:22:31 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001100), 0x103800, 0x0) 09:22:31 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 09:22:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adfa97f9"}}) 09:22:31 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc0189436, &(0x7f0000000cc0)={0x0, 0x0}) 09:22:31 executing program 1: syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) 09:22:31 executing program 3: syz_io_uring_setup(0x53d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 09:22:31 executing program 4: clone3(&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001740)=[0x0], 0x1}, 0x58) waitid(0x2, 0x0, &(0x7f0000001800), 0x4, 0x0) 09:22:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 09:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) 09:22:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000019c0)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001a40)=0x80) 09:22:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:22:32 executing program 2: clock_gettime(0x0, &(0x7f0000008b80)) 09:22:32 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:22:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001080)="b7"}) 09:22:32 executing program 1: add_key$keyring(&(0x7f0000001480), &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0x0, 0x0) 09:22:32 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000016c0)) 09:22:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) 09:22:33 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) 09:22:33 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1a02, 0x0) 09:22:33 executing program 1: syz_io_uring_setup(0x7bac, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:22:33 executing program 0: syz_open_dev$midi(&(0x7f0000001640), 0x0, 0x80840) 09:22:33 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) 09:22:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000001500)='team_slave_1\x00') 09:22:33 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x101001) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000140)=0x659) 09:22:33 executing program 1: syz_open_dev$admmidi(&(0x7f0000000000), 0x2, 0x2) 09:22:33 executing program 5: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x6, r0, 0x0, 0x0) 09:22:33 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x7) 09:22:33 executing program 4: add_key(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) fork() pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:22:34 executing program 5: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 09:22:34 executing program 0: socket$bt_rfcomm(0x1f, 0xf75a8ca5cc32e589, 0x3) 09:22:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)) 09:22:34 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000007c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000004c0), 0x8) 09:22:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x20) 09:22:34 executing program 4: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000040)) 09:22:34 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffff11) 09:22:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000000)) 09:22:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000042abd"], 0x1c}}, 0x0) 09:22:34 executing program 3: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0x0, 0xffffffffffffffff) 09:22:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x8000, 0x2, 0x1}) 09:22:35 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000003c0)) 09:22:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pipe2(0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x8000, 0x2, 0x1}) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0x5452, 0x0) 09:22:35 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 09:22:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffecc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) 09:22:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x4}) 09:22:35 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x100002) 09:22:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 09:22:36 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c2", 0x1, 0xfffffffffffffffc) 09:22:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2, @nfc, @nfc}) 09:22:36 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x0) 09:22:37 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x1, {0x2, @raw_data="9f6c212e9f37fe0d4010d59bd3799d4be2f5dc73c35f0bd0fe47648d12d7bbc51399ae53d8066bacd5abecda3ce15e48c51ec71cc8d7caeaf9decff8e88776039b333db775eebfeca0e558d6442c8ebe2c7b7ba1f214f32ecdc7ffc2d7267c3685b32e883216be3ab5d137e5f6c974281226da0bcc6a9499da2ba30b0f8b5508ad9501b5c3e5254e6d00c09d02762bf842ac7af44bd6db49e2626b7f89375181fd2bfff8c20f881aa655ff9a075717e4878cbce550843bcd849c5ec559efa442697a49bb0dc9bb52"}, 0x8001}) 09:22:37 executing program 4: keyctl$unlink(0xb, 0x0, 0xfffffffffffffffb) 09:22:37 executing program 1: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000002000/0x4000)=nil) 09:22:37 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 09:22:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:22:37 executing program 0: pipe2$9p(0x0, 0x8800) 09:22:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='(\\#+{$\x9c\x00', r0) 09:22:37 executing program 1: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x1d, r0, 0xfffffffffffffffb) 09:22:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:22:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, 0x0, &(0x7f00000002c0)) 09:22:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x300}, 0x0) 09:22:37 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, &(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, &(0x7f0000000380)=0xc3) 09:22:38 executing program 5: add_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000340)="ea", 0x1, 0xfffffffffffffffc) 09:22:38 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:22:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x5452, &(0x7f0000000040)={0xd, 0x0, 0x0, @stepwise}) 09:22:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/182, 0x2b, 0xb6, 0x7}, 0x20) 09:22:38 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000001a40)) 09:22:38 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000040)=""/164, 0xa4) 09:22:38 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x92240) 09:22:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006e240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x1, 0x4, 0xe000, 0x0, {}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "edf9049e"}, 0x0, 0x0, @userptr}) 09:22:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:22:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) 09:22:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)) 09:22:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@multicast1}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:22:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@multicast1, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:22:39 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x12341, 0x0) 09:22:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:22:39 executing program 4: r0 = socket(0x2, 0x3, 0x8) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:22:39 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x1, 0x2, {0x1, @raw_data="dfeea6c6b8068fbccf7840e66edd991930c936e986d5dba974c95f6a5cc7d2f3649034e089fbd2faac5b22053d76fb218566f921337e974601e9c198a36c219f008f86671946bf970b0dcfdc111f60eb4913127168f6869c499844222feb2bff3428599d739afc92b0795cad482d7541275cfef46418bfd09bc508b30bbd480c10e833d8856029a7101c6a645bc1a2ae6ad840e836e78c3fb3106c005cfe6a26ce5f0fd8ac3b911e59c52ce84f5f23c89ac7b1ea3db2201b286b5bbfdf369cf40d59b486fc4f2102"}}) 09:22:39 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000007c0), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 09:22:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x0) 09:22:39 executing program 1: socket$inet6(0xa, 0x0, 0xbd7) 09:22:39 executing program 2: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x1d, r0, 0x0, 0x0) 09:22:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x3, r0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) 09:22:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x0, 0x0) 09:22:40 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f0000001200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000003300)={0x50, 0x0, r2}, 0x50) 09:22:40 executing program 5: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x5, r0, 0x0, 0x0) 09:22:40 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 09:22:40 executing program 2: socket(0x10, 0x2, 0xe3) 09:22:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) pipe2(&(0x7f0000000700), 0x0) 09:22:40 executing program 0: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 09:22:40 executing program 5: add_key(&(0x7f0000000200)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:22:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) [ 653.226855][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 653.234180][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 09:22:40 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x1) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xffffffab) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000069d80)={{0x0, 0x36b5, 0xffffffffffff0037, 0x80000001, 0x7, 0x9, 0x2b, 0x81, 0xc0, 0x5, 0xf6f, 0x6, 0x5, 0x3, 0x800}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000069e40)={0x9, [], 0x4, "873b8a7cb2ea49"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000006ae40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006be40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006c040)={0x6, [], 0x0, "c4da9d954402f5"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006e040)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000006e240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006f240)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006f440)={0x4, [], 0x1, "863808aba1970e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000070440)={0x9, [], 0x5, "23d1927e058865"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000071440)={0x10001, [], 0x1, "037b100bac43aa"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000072440)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000072640)={0x0, [], 0x20, "2353105c4ee717"}) 09:22:41 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x81800) 09:22:41 executing program 4: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0xf, r0, 0x0, 0x0) 09:22:41 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 09:22:41 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x44401) 09:22:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000001c0)=0x2) 09:22:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 09:22:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="380100000001030000000000000000400300000344000f800800034000000003080003400000036f080001400000000508000240ffffffff080002400000000408000140000000010800024000000084"], 0x138}, 0x1, 0x0, 0x0, 0x20004000}, 0x40844) 09:22:41 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 09:22:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0xc}, 0x40) [ 654.308448][T19881] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 09:22:42 executing program 0: add_key(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) fork() pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:22:42 executing program 3: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, 0x0) 09:22:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000000103"], 0x138}}, 0x0) 09:22:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:22:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 09:22:42 executing program 5: socketpair(0x23, 0x0, 0x7fff, &(0x7f0000000000)) [ 654.808863][T19891] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.1'. 09:22:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@multicast1, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:22:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) 09:22:42 executing program 0: keyctl$get_security(0x16, 0x0, 0x0, 0x0) 09:22:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{}, 0x1}) 09:22:42 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 09:22:42 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "024400", "0f40a2133d845af60e37bd96c0dc94845c07fc98ffae9f779e5ea25f85b2b121"}) 09:22:43 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 09:22:43 executing program 3: keyctl$unlink(0x17, 0x0, 0xfffffffffffffffb) 09:22:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:22:43 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004d80), 0x2, 0x0) 09:22:43 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 09:22:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:22:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x40049409, &(0x7f00000000c0)) 09:22:44 executing program 0: request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 09:22:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 09:22:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:22:44 executing program 5: memfd_create(&(0x7f0000000400)='gcm(aes)\x00', 0x0) 09:22:44 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:22:44 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f0000001a40)) 09:22:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 09:22:44 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='5\x00', 0x2) 09:22:44 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 09:22:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x138}}, 0x0) 09:22:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x40}}, 0x0) 09:22:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x3, r1, 0x0) 09:22:45 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000180)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 09:22:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "7688c7ef0a356803", "6b80c6e1f94eae589acbb0dec55b02395e98c9ea136fb39265b0764b79f010a1"}) 09:22:45 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x8c941, 0x0) 09:22:45 executing program 1: socketpair(0x15, 0x5, 0xd, &(0x7f0000000000)) 09:22:45 executing program 2: add_key(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) fork() pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0x0, 0xffffffffffffffff) 09:22:45 executing program 5: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 09:22:45 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x101001) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1}) 09:22:45 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:22:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x104c, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x101c, 0x2, [@TCA_RSVP_POLICE={0xc10, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x104c}}, 0x0) 09:22:46 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockname$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x20) 09:22:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1}, 0x40) 09:22:46 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x19) 09:22:46 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 09:22:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 09:22:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000000)) 09:22:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}, 0x1, 0x0, 0xf0}, 0x0) 09:22:46 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000005740), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:22:46 executing program 0: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:22:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x0, 0x36}}) 09:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000b661cf"], 0x14}}, 0x0) 09:22:47 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x3, 0x0) read$FUSE(r0, 0x0, 0x4d) 09:22:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc4a92ae1a53a13d3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fef5a8a5"}, 0x0, 0x0, @planes=0x0}) 09:22:47 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 09:22:47 executing program 5: socketpair(0x26, 0x5, 0x800, &(0x7f0000000140)) 09:22:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:22:47 executing program 2: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) fork() fork() pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:22:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x46cc}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x2}, 0x8) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x8000, 0x2, 0x1}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) 09:22:47 executing program 1: r0 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 09:22:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000030000000800000000000001000000fbb6acbd40bf"], &(0x7f0000000080)=""/182, 0x2b, 0xb6, 0x7}, 0x20) 09:22:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 09:22:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9d9dfcc4fc3938ef943618d2ee87b52b601fbd96e917458cbc5353b997b98c65eb057522cf11ecff545f9aedb3b07adc0cb7b151c39b7252a24dffa524522c67", "53639e742fcbafc859580883f5a62544de27591c6ab17de3208b99a6582c8871e7a48a4e504dec6b25bd46c654448d731e63299910c6dce8eaf98490df46841b", "a19beb3547462366a591c34af65f5d7c4bbd7fefaf11381d07232c7a49d11d85"}) 09:22:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 09:22:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty}) 09:22:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x3, r1, 0x0) 09:22:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:22:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$midi(r0, 0x0, 0x0) 09:22:49 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 09:22:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe, 0xffffffffffffffff) 09:22:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x4, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:22:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) 09:22:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 09:22:49 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x40200, 0x0) 09:22:49 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 09:22:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 09:22:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000000)) 09:22:50 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000100)) 09:22:50 executing program 5: bpf$PROG_BIND_MAP(0x23, 0x0, 0x7) 09:22:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x4c}, 0x4c}}, 0x0) 09:22:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, 0x0) 09:22:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000180)=""/200, 0x32, 0xc8, 0x1}, 0x20) 09:22:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001280)=@deltfilter={0x24, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff}}}, 0x24}}, 0x0) 09:22:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x5fa, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 09:22:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 09:22:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 09:22:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000180)=""/238, 0x32, 0xee, 0x1}, 0x20) [ 665.362828][ T35] audit: type=1800 audit(1624440172.959:91): pid=20098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="ramfs" ino=58739 res=0 errno=0 09:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x7}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:22:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x200}, 0x40) 09:22:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map, @ldst={0x0, 0x3, 0x0, 0x0, 0x2}, @func], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000080)=@newchain={0x3c, 0x64, 0x221, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x3c}}, 0x0) 09:22:53 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:22:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 09:22:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x22042, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20}, 0x20) 09:22:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x8000, 0x4) 09:22:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 09:22:53 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000280)) 09:22:53 executing program 2: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) 09:22:53 executing program 3: bpf$PROG_BIND_MAP(0x15, 0x0, 0x0) 09:22:53 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) 09:22:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:22:54 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/200) 09:22:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 09:22:54 executing program 5: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60}, 0x60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 09:22:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 09:22:54 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 09:22:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/143, 0x32, 0x8f, 0x1}, 0x20) 09:22:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000014c0)=0x8, 0x4) 09:22:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@security={'security\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x0, 0x140, 0x298, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}, {0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_hsr\x00'}}}, {{@ipv6={@mcast1, @private0, [], [], 'batadv0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@local, @private0, [0x0, 0x0, 0x0, 0xff000000], [], 'geneve0\x00', 'macvtap0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2, @mcast2}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) 09:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, 0x0, 0x0) 09:22:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f00000011c0)={'gre0\x00', @ifru_map}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@func], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@func], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@func], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x280, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x1, 0x6, 0x0, 0x3}]}}}]}}]}, 0x280}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001240)=ANY=[@ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\v\x00\x00\x00\x00\x00'], 0x2c}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) [ 667.414068][T20151] x_tables: duplicate underflow at hook 2 [ 667.462883][T20151] x_tables: duplicate underflow at hook 2 09:22:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001040)={&(0x7f0000000000), 0xc, &(0x7f0000001000)={&(0x7f0000000080)=@newchain={0x3c, 0x64, 0x221, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x3c}}, 0x0) 09:22:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 09:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f00000011c0)={'gre0\x00', @ifru_map}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x40000) 09:22:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x4, 0x0, 0xfff}, 0x40) 09:22:55 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff}], 0x1, 0x0) 09:22:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8905, 0x0) 09:22:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 09:22:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4b47, 0x0) 09:22:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb}, 0x40) 09:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001240)=@getqdisc={0x28, 0x26, 0x801, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 09:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:22:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 09:22:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 09:22:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 09:22:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) 09:22:56 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x4c, 0x12, 0x101}, 0x4c}}, 0x0) 09:22:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x5fa, 0x4, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x3, 0x1}, 0x40) 09:22:56 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)) 09:22:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:22:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 09:22:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x44, 0x1}, 0x40) 09:22:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x5, 0x4) 09:22:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 09:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001240)=@deltfilter={0x38, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x8}, {0x4}}]}, 0x38}}, 0x0) 09:22:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x0) 09:22:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001280)=@deltfilter={0x1000, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0xa3}}, @TCA_RATE={0x6, 0x5, {0x1f, 0xff}}, @filter_kind_options=@f_cgroup={{0xb}, {0xfc0, 0x2, [@TCA_CGROUP_ACT={0xfbc, 0x1, [@m_gact={0xfc, 0x1f, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x5, 0x4, 0x400, 0x84b}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x73c, 0xffffffffcffffffc}}]}, {0xac, 0x6, "058851d388f03e07d690b4b27482ad03fb984af937fee9e4881ae175def3fa5f24f6539b0955f418c8f3e63b9bcbab9a50c19fb608de471687e7e3ee8e68c3a9fc2ef4f1b09a51c3eebcad1b0a33a7e09587d0d41ce431024e22ad722f91361e38ddefca4b108f20586382884a76630ce0a4dbf0990c8c8fbac848787e90deeb1e995281df86c94c1cd9aec358b60b584d13572491d4986965f13a144cc4a23155da9dc650142f6f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0xc1538dbf14edd81a, 0x3}}}}, @m_ctinfo={0x58, 0x15, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1f}]}, {0x19, 0x6, "2856bb81947eda9f7470fcb8f3999635873e16a24a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_pedit={0xe64, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x8000, 0x10000, 0x2, 0x6, 0x805f, 0x1}, {0xfffffffe, 0x4, 0x8, 0x0, 0x10000, 0x7f}, {0xfff, 0x3, 0x8000, 0x7, 0x400, 0x40}, {0x7fff, 0x101, 0xfffff9c2, 0x7f, 0x8000, 0xba}, {0xffb9, 0x2, 0x3, 0x5, 0x9, 0xffffffff}, {0x7, 0x1, 0xffff, 0x6, 0x6, 0x49}, {0x6, 0x7, 0x3, 0x0, 0x1e, 0x3}, {0x4, 0x7ff, 0x0, 0x9, 0x9, 0x5}, {0xc65b, 0x100, 0x0, 0x0, 0x6d5, 0x4}, {0xfff, 0x410, 0x28, 0xfffffffa, 0x2, 0x6}, {0x0, 0x0, 0x0, 0x8000, 0x1, 0xcec}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80000001, 0xfffffffb, 0x3810}, {0x9, 0xffffffff, 0x7, 0x7, 0x101, 0xff2}, {0x6, 0x7ff, 0x4, 0x2, 0x4, 0x1}, {0x5, 0x6, 0x3f, 0x3f, 0x8000, 0x2}, {0xde86, 0xd0f, 0x3ff, 0xffffffff, 0x1, 0x1}, {0x80000000, 0xc000000, 0x7, 0x0, 0x0, 0x3}, {0x6, 0x1, 0x400, 0x10001, 0x5, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x3, 0xffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0xfffffffd, 0xfffffff9, 0x6, 0x3, 0x200}, {0x7ff, 0x4, 0xfffff503, 0x7fff, 0x1800, 0x5}, {0x7, 0x8, 0x2, 0x1, 0x0, 0x1}, {0x5, 0x7, 0x1000, 0x0, 0xffff, 0x3}, {0x40, 0x7, 0x7d, 0x7, 0x4881, 0xff}, {0x7, 0x40, 0x2, 0x1, 0x6, 0xffff}, {}, {}, {0x8, 0xffff, 0x7f, 0x9, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x5, 0x80, 0x800, 0xff}, {0xfffff482, 0x4, 0x3f, 0x8, 0x1, 0x2}, {0x2214e283, 0x0, 0x8, 0x6, 0x9, 0xfffff0d5}, {0x2, 0x80, 0xff, 0x4, 0x66, 0x1ff}, {0x8336, 0xb20, 0x1, 0x100, 0x7, 0x5}, {0x9, 0x2, 0x16, 0x9, 0x1, 0xff}, {0x1, 0x4, 0x2, 0x400, 0x9, 0x7}, {0x1, 0x7, 0x401, 0x3ff, 0x2, 0xfffffffb}, {0xb0, 0x85d, 0x100, 0x1, 0x2, 0x5}, {0x6, 0x7b, 0x0, 0x200, 0x4, 0x1000}, {0x4, 0xc7d, 0x101, 0x9, 0x8001, 0xffffffff}, {0x8, 0x1, 0x7, 0x5, 0x7fff, 0x7ff}, {0xffff13ed, 0x98fc, 0x1000, 0x3ff, 0x1000, 0xfffffffc}, {0x3ff, 0xe4, 0x4, 0x0, 0x3f, 0x33}, {0x80000001, 0x3, 0x200, 0x3, 0x8, 0x5}, {0x5, 0x7f, 0x7, 0x9, 0x3, 0x101}, {0x401, 0x3, 0x5, 0x1000, 0x7f, 0x5}, {0x903, 0x7, 0x3, 0x4d21d6ed, 0xfffffffd, 0x8}, {0x8, 0x3, 0x1000, 0x4, 0x6, 0xe98}, {0x7fffffff, 0x4, 0xffffffff, 0x0, 0x61ce, 0x8}, {0x9, 0x5, 0x9, 0x0, 0x2, 0x3}, {0x5, 0x6, 0xfffff001, 0x10001, 0x0, 0x12}, {0x400, 0x7ff, 0xff, 0xe02, 0x884}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x2}], [{0x6}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x3, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {}, {0x4}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x5}, {0x5, 0x1}]}}]}, {0x15, 0x6, "73438d518d5390f04c7c2588c5cc1130bd"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x1000}}, 0x0) 09:22:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x35, 0x0, "11a06a99383ce9b76272e4393c2c11c6f5e855408ce786cfe69dd1295fd61acf682aa6a50b2f7cf2540f28cf1bfc94cfbf5ac988e51886c3c991e1ff817c0de0376be702daeb7c72ab18d081f373d1b7"}, 0xd8) 09:22:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000b00), 0x1c1100, 0x0) 09:22:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)={0x17}, 0x40) 09:22:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 09:22:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) 09:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 09:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 09:22:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 09:22:58 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:22:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 09:22:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:22:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 09:22:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="a2575f87", 0x4) 09:22:59 executing program 2: bpf$PROG_BIND_MAP(0x14, 0x0, 0x0) 09:22:59 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000140)={0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x1, &(0x7f0000000740)=@raw=[@func], &(0x7f00000007c0)='GPL\x00', 0x2, 0xc4, &(0x7f0000000800)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_open_procfs$namespace(0x0, &(0x7f0000000c00)='ns/net\x00') 09:22:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005f40)={0x0, 0x0, &(0x7f0000005f00)={&(0x7f0000003f00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x320, 0x5, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x31}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}]}]}, {0x194, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x202}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb7c, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x372}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d5}]}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x17}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14b4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3b63ad68ef1be29d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10e}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xee}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x89c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x8ee89d42d1bbccfa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x31}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ad}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x865}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x81}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x320, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x22}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x13b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1716}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7b26}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x229}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34d}]}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20048080}, 0x44) 09:22:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000740)=@raw=[@exit, @jmp, @generic, @func, @initr0, @ldst], &(0x7f00000007c0)='GPL\x00', 0x2, 0xc4, &(0x7f0000000800)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:22:59 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000c00), &(0x7f0000000c40)={0x0, 0x3938700}, &(0x7f0000000cc0)={&(0x7f0000000c80), 0x8}) 09:22:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000440)) 09:22:59 executing program 2: bpf$PROG_BIND_MAP(0xc, 0x0, 0x0) 09:22:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@security={'security\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x0, 0x140, 0x298, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_hsr\x00'}}}, {{@ipv6={@mcast1, @private0, [], [], 'batadv0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@local, @private0, [], [], 'geneve0\x00', 'macvtap0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2, @mcast2}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:22:59 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x5fa, 0x4, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x3, 0x1}, 0x40) 09:22:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@security={'security\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x0, 0x140, 0x298, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_hsr\x00'}}}, {{@ipv6={@mcast1, @private0, [], [], 'batadv0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@local, @private0, [], [], 'geneve0\x00', 'macvtap0\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2, @mcast2, [], [0x0, 0x0, 0xffffff00]}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:22:59 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 672.387441][T20266] x_tables: duplicate underflow at hook 2 09:23:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)={0x17, 0x5, 0x0, 0x5}, 0x40) 09:23:00 executing program 2: bpf$PROG_BIND_MAP(0x4, 0x0, 0x0) 09:23:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) [ 672.671631][T20272] x_tables: duplicate underflow at hook 2 09:23:00 executing program 4: bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x2, 0x4, 0x6, 0x3869}, 0x40) 09:23:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x2c2f}, 0x0) 09:23:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu={0x7}], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:23:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 09:23:00 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) 09:23:00 executing program 2: mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:23:01 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 09:23:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 09:23:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000280)={0x0, 0x0}) 09:23:01 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x3, 0x0, 0xffffffffffffffff, 0xee01}}) 09:23:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x3}, @func], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:23:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/152) 09:23:01 executing program 4: lstat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 09:23:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe4, &(0x7f0000000180)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:23:01 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff}, {0x2}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}) 09:23:01 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff}, {}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}) 09:23:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}, 0x300}, 0x0) 09:23:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 09:23:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0xfff}, 0x40) 09:23:02 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) gettid() 09:23:02 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0xc2800, 0x0) 09:23:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:23:02 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 09:23:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:23:02 executing program 1: socket(0xa, 0x3, 0x1f) 09:23:02 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, r1, r2, r3], 0x6}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f00000001c0)={r1, r1, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000240)={&(0x7f0000000180)=[r3], &(0x7f0000000200)=[r4], 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x439614e9, 0x0, 0x0, 0x0, 0xffffffff}, [@exit]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0xa, &(0x7f0000000740)=@raw=[@exit, @jmp={0x5, 0x1, 0x1, 0x1, 0x3, 0x100, 0xfffffffffffffff0}, @generic={0x5, 0x2, 0x4, 0x3, 0x1f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @ldst={0x2, 0x3, 0x0, 0xa, 0x3, 0xfffffffffffffffe, 0x18}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000007c0)='GPL\x00', 0x2, 0xc4, &(0x7f0000000800)=""/196, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0xc, 0x7125dae7, 0xa5}, 0x10}, 0x78) 09:23:03 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000700)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:23:03 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x5, 0x0) setresuid(0x0, 0xee00, 0x0) sendmmsg$unix(r1, &(0x7f0000007080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) exit(0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:23:03 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 09:23:03 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) 09:23:03 executing program 1: bpf$PROG_BIND_MAP(0xb, 0x0, 0x0) 09:23:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 09:23:03 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={'hmac(sha1-avx2)\x00'}}) 09:23:03 executing program 0: getgroups(0x1, &(0x7f0000000080)=[0xee00]) 09:23:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'macvtap0\x00', @ifru_hwaddr=@broadcast}) 09:23:03 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x156a, &(0x7f0000000000)={0x0, 0x51c5, 0x2, 0x0, 0x90}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:23:04 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x20000, 0x0) 09:23:04 executing program 3: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe9bc4d0"}, 0x0, 0x0, @fd}) 09:23:04 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000005fc0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x100010, r0, 0x8000000) 09:23:04 executing program 0: syz_io_uring_setup(0x3b45, &(0x7f0000001500), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000005f80), 0xffffffffffffffff) syz_io_uring_setup(0xc54, &(0x7f00000012c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x48b0, &(0x7f00000013c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 09:23:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x14, 0x15, 0x311, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 09:23:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@zcopy_cookie={0x10}], 0x10}, 0x804) [ 677.092042][T20364] could not allocate digest TFM handle hmac(sha1-avx2) [ 677.161414][T20364] could not allocate digest TFM handle hmac(sha1-avx2) 09:23:04 executing program 3: ioprio_get$uid(0x0, 0xffffffffffffffff) 09:23:05 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000001240)={0x0}) 09:23:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'rose0\x00'}) 09:23:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11}}) 09:23:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 09:23:05 executing program 4: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/firmware/memmap', 0x0, 0x0) 09:23:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) 09:23:05 executing program 2: r0 = openat$nullb(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000080)) 09:23:05 executing program 5: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200), 0xa42, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 09:23:05 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000140), &(0x7f00000001c0), 0x0) 09:23:05 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/ram13', 0x0, 0x0) 09:23:06 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 09:23:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000001680), 0x4) 09:23:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 09:23:06 executing program 2: syz_io_uring_setup(0x3b45, &(0x7f0000001500), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xc54, &(0x7f00000012c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x48b0, &(0x7f00000013c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 09:23:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000440)={'veth0_vlan\x00', {0x2, 0x0, @multicast2}}) 09:23:06 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000001980)) 09:23:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}) 09:23:06 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000140)=[0x0, 0x4], &(0x7f00000001c0), 0x0) 09:23:06 executing program 5: socketpair(0x28, 0x0, 0x10001, &(0x7f0000000140)) 09:23:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x20, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 09:23:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x6, "969ba8f1482c"}}) 09:23:07 executing program 4: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0x541b, 0x0) 09:23:07 executing program 2: r0 = openat$nullb(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) [ 679.563920][T20445] ===================================================== [ 679.570968][T20445] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 679.573258][T20445] CPU: 1 PID: 20445 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 679.573258][T20445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.573258][T20445] Call Trace: [ 679.573258][T20445] dump_stack+0x24c/0x2e0 [ 679.573258][T20445] kmsan_report+0xfb/0x1e0 [ 679.573258][T20445] kmsan_internal_check_memory+0x48c/0x520 [ 679.573258][T20445] kmsan_copy_to_user+0x9c/0xb0 [ 679.573258][T20445] _copy_to_user+0x1ac/0x270 [ 679.573258][T20445] fb_cmap_to_user+0x40a/0x990 [ 679.573258][T20445] do_fb_ioctl+0xc53/0x1090 [ 679.573258][T20445] ? kmsan_get_metadata+0x116/0x180 [ 679.573258][T20445] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.573258][T20445] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 679.573258][T20445] ? do_vfs_ioctl+0x117f/0x3510 [ 679.573258][T20445] ? kmsan_get_metadata+0x116/0x180 [ 679.573258][T20445] fb_ioctl+0x1e4/0x210 [ 679.573258][T20445] ? fb_write+0xd80/0xd80 [ 679.573258][T20445] __se_sys_ioctl+0x311/0x4d0 [ 679.573258][T20445] __x64_sys_ioctl+0x4a/0x70 [ 679.573258][T20445] do_syscall_64+0x9f/0x140 [ 679.573258][T20445] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.573258][T20445] RIP: 0033:0x4665d9 [ 679.573258][T20445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.573258][T20445] RSP: 002b:00007fc5339f6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 679.573258][T20445] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 679.573258][T20445] RDX: 0000000020000180 RSI: 0000000000004604 RDI: 0000000000000003 [ 679.573258][T20445] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 679.573258][T20445] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 679.573258][T20445] R13: 0000000000a9fb1f R14: 00007fc5339f6300 R15: 0000000000022000 [ 679.573258][T20445] [ 679.573258][T20445] Uninit was created at: [ 679.573258][T20445] kmsan_internal_poison_shadow+0x5c/0xf0 [ 679.573258][T20445] kmsan_slab_alloc+0x8e/0xe0 [ 679.573258][T20445] __kmalloc+0x387/0x550 [ 679.573258][T20445] fb_alloc_cmap_gfp+0x39b/0xa70 [ 679.573258][T20445] fb_alloc_cmap+0x95/0xb0 [ 679.573258][T20445] drm_fb_helper_alloc_fbi+0x106/0x3f0 [ 679.573258][T20445] drm_fb_helper_generic_probe+0x4f3/0xc70 [ 679.573258][T20445] __drm_fb_helper_initial_config_and_unlock+0x1cac/0x26c0 [ 679.573258][T20445] drm_fbdev_client_hotplug+0xbb8/0xd70 [ 679.573258][T20445] drm_fbdev_generic_setup+0x39d/0xa00 [ 679.573258][T20445] vkms_init+0x9d6/0xc43 [ 679.573258][T20445] do_one_initcall+0x362/0x8d0 [ 679.573258][T20445] do_initcall_level+0x1e7/0x35a [ 679.573258][T20445] do_initcalls+0x127/0x1cb [ 679.573258][T20445] do_basic_setup+0x33/0x36 [ 679.573258][T20445] kernel_init_freeable+0x287/0x3cc [ 679.573258][T20445] kernel_init+0x1f/0x840 [ 679.573258][T20445] ret_from_fork+0x1f/0x30 [ 679.573258][T20445] [ 679.573258][T20445] Bytes 0-1 of 2 are uninitialized [ 679.573258][T20445] Memory access of size 2 starts at ffff888145d59040 [ 679.573258][T20445] Data copied to user address 0000000020000080 [ 679.573258][T20445] ===================================================== [ 679.573258][T20445] Disabling lock debugging due to kernel taint [ 679.573258][T20445] Kernel panic - not syncing: panic_on_kmsan set ... [ 679.573258][T20445] CPU: 1 PID: 20445 Comm: syz-executor.0 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 679.573258][T20445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.573258][T20445] Call Trace: [ 679.573258][T20445] dump_stack+0x24c/0x2e0 [ 679.573258][T20445] panic+0x4c6/0xea7 [ 679.573258][T20445] ? add_taint+0x17c/0x210 [ 679.573258][T20445] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 679.573258][T20445] kmsan_report+0x1de/0x1e0 [ 679.573258][T20445] kmsan_internal_check_memory+0x48c/0x520 [ 679.573258][T20445] kmsan_copy_to_user+0x9c/0xb0 [ 679.573258][T20445] _copy_to_user+0x1ac/0x270 [ 679.573258][T20445] fb_cmap_to_user+0x40a/0x990 [ 679.573258][T20445] do_fb_ioctl+0xc53/0x1090 [ 679.573258][T20445] ? kmsan_get_metadata+0x116/0x180 [ 679.573258][T20445] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.573258][T20445] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 679.573258][T20445] ? do_vfs_ioctl+0x117f/0x3510 [ 679.573258][T20445] ? kmsan_get_metadata+0x116/0x180 [ 679.573258][T20445] fb_ioctl+0x1e4/0x210 [ 679.573258][T20445] ? fb_write+0xd80/0xd80 [ 679.573258][T20445] __se_sys_ioctl+0x311/0x4d0 [ 679.573258][T20445] __x64_sys_ioctl+0x4a/0x70 [ 679.573258][T20445] do_syscall_64+0x9f/0x140 [ 679.573258][T20445] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 679.573258][T20445] RIP: 0033:0x4665d9 [ 679.573258][T20445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.573258][T20445] RSP: 002b:00007fc5339f6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 679.573258][T20445] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 679.573258][T20445] RDX: 0000000020000180 RSI: 0000000000004604 RDI: 0000000000000003 [ 679.573258][T20445] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 679.573258][T20445] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 679.573258][T20445] R13: 0000000000a9fb1f R14: 00007fc5339f6300 R15: 0000000000022000 [ 679.573258][T20445] Kernel Offset: disabled [ 679.573258][T20445] Rebooting in 86400 seconds..