[ OK ] Started Getty on tty1. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.99' (ECDSA) to the list of known hosts. 2021/03/08 16:11:38 fuzzer started 2021/03/08 16:11:38 dialing manager at 10.128.0.169:45967 2021/03/08 16:11:38 syscalls: 3229 2021/03/08 16:11:38 code coverage: enabled 2021/03/08 16:11:38 comparison tracing: enabled 2021/03/08 16:11:38 extra coverage: enabled 2021/03/08 16:11:38 setuid sandbox: enabled 2021/03/08 16:11:38 namespace sandbox: enabled 2021/03/08 16:11:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/08 16:11:38 fault injection: enabled 2021/03/08 16:11:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/08 16:11:38 net packet injection: enabled 2021/03/08 16:11:38 net device setup: enabled 2021/03/08 16:11:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/08 16:11:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/08 16:11:38 USB emulation: enabled 2021/03/08 16:11:38 hci packet injection: enabled 2021/03/08 16:11:38 wifi device emulation: enabled 2021/03/08 16:11:38 802.15.4 emulation: enabled 2021/03/08 16:11:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/08 16:11:38 fetching corpus: 50, signal 32011/35856 (executing program) 2021/03/08 16:11:38 fetching corpus: 100, signal 52077/57684 (executing program) 2021/03/08 16:11:39 fetching corpus: 150, signal 75727/82963 (executing program) 2021/03/08 16:11:39 fetching corpus: 200, signal 92245/101095 (executing program) 2021/03/08 16:11:39 fetching corpus: 250, signal 105344/115767 (executing program) 2021/03/08 16:11:39 fetching corpus: 300, signal 119553/131453 (executing program) 2021/03/08 16:11:39 fetching corpus: 350, signal 128995/142391 (executing program) 2021/03/08 16:11:39 fetching corpus: 400, signal 136745/151629 (executing program) 2021/03/08 16:11:39 fetching corpus: 450, signal 148563/164832 (executing program) 2021/03/08 16:11:39 fetching corpus: 500, signal 153086/170847 (executing program) 2021/03/08 16:11:40 fetching corpus: 550, signal 161169/180311 (executing program) 2021/03/08 16:11:40 fetching corpus: 600, signal 168889/189317 (executing program) 2021/03/08 16:11:40 fetching corpus: 650, signal 181208/202778 (executing program) syzkaller login: [ 71.282708][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.289171][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/08 16:11:40 fetching corpus: 700, signal 194877/217483 (executing program) 2021/03/08 16:11:40 fetching corpus: 750, signal 206194/229859 (executing program) 2021/03/08 16:11:40 fetching corpus: 800, signal 212969/237817 (executing program) 2021/03/08 16:11:40 fetching corpus: 850, signal 218235/244298 (executing program) 2021/03/08 16:11:40 fetching corpus: 900, signal 224577/251771 (executing program) 2021/03/08 16:11:41 fetching corpus: 950, signal 229630/258012 (executing program) 2021/03/08 16:11:41 fetching corpus: 1000, signal 234839/264354 (executing program) 2021/03/08 16:11:41 fetching corpus: 1050, signal 239505/270154 (executing program) 2021/03/08 16:11:41 fetching corpus: 1100, signal 244421/276131 (executing program) 2021/03/08 16:11:41 fetching corpus: 1150, signal 251162/283887 (executing program) 2021/03/08 16:11:41 fetching corpus: 1200, signal 255056/288887 (executing program) 2021/03/08 16:11:41 fetching corpus: 1250, signal 257517/292556 (executing program) 2021/03/08 16:11:41 fetching corpus: 1300, signal 260677/296857 (executing program) 2021/03/08 16:11:41 fetching corpus: 1350, signal 264866/302095 (executing program) 2021/03/08 16:11:41 fetching corpus: 1400, signal 268350/306676 (executing program) 2021/03/08 16:11:41 fetching corpus: 1450, signal 272608/311947 (executing program) 2021/03/08 16:11:42 fetching corpus: 1500, signal 277302/317602 (executing program) 2021/03/08 16:11:42 fetching corpus: 1550, signal 279777/321199 (executing program) 2021/03/08 16:11:42 fetching corpus: 1600, signal 282315/324777 (executing program) 2021/03/08 16:11:42 fetching corpus: 1650, signal 287154/330498 (executing program) 2021/03/08 16:11:42 fetching corpus: 1700, signal 290185/334534 (executing program) 2021/03/08 16:11:42 fetching corpus: 1750, signal 292396/337798 (executing program) 2021/03/08 16:11:42 fetching corpus: 1800, signal 296596/342888 (executing program) 2021/03/08 16:11:42 fetching corpus: 1850, signal 301408/348503 (executing program) 2021/03/08 16:11:42 fetching corpus: 1900, signal 305571/353532 (executing program) 2021/03/08 16:11:42 fetching corpus: 1950, signal 308780/357585 (executing program) 2021/03/08 16:11:42 fetching corpus: 2000, signal 310442/360274 (executing program) 2021/03/08 16:11:43 fetching corpus: 2050, signal 313469/364215 (executing program) 2021/03/08 16:11:43 fetching corpus: 2100, signal 316018/367721 (executing program) 2021/03/08 16:11:43 fetching corpus: 2150, signal 318320/370977 (executing program) 2021/03/08 16:11:43 fetching corpus: 2200, signal 320210/373832 (executing program) 2021/03/08 16:11:43 fetching corpus: 2250, signal 322594/377115 (executing program) 2021/03/08 16:11:43 fetching corpus: 2300, signal 325646/381000 (executing program) 2021/03/08 16:11:43 fetching corpus: 2350, signal 327960/384200 (executing program) 2021/03/08 16:11:43 fetching corpus: 2400, signal 332422/389297 (executing program) 2021/03/08 16:11:43 fetching corpus: 2450, signal 335179/392873 (executing program) 2021/03/08 16:11:43 fetching corpus: 2500, signal 338515/396931 (executing program) 2021/03/08 16:11:44 fetching corpus: 2550, signal 343003/401991 (executing program) 2021/03/08 16:11:44 fetching corpus: 2600, signal 346220/405906 (executing program) 2021/03/08 16:11:44 fetching corpus: 2650, signal 349182/409579 (executing program) 2021/03/08 16:11:44 fetching corpus: 2700, signal 351965/413087 (executing program) 2021/03/08 16:11:44 fetching corpus: 2750, signal 353218/415291 (executing program) 2021/03/08 16:11:44 fetching corpus: 2800, signal 356677/419335 (executing program) 2021/03/08 16:11:44 fetching corpus: 2850, signal 359145/422538 (executing program) 2021/03/08 16:11:44 fetching corpus: 2900, signal 361713/425859 (executing program) 2021/03/08 16:11:45 fetching corpus: 2950, signal 363893/428811 (executing program) 2021/03/08 16:11:45 fetching corpus: 3000, signal 367310/432749 (executing program) 2021/03/08 16:11:45 fetching corpus: 3050, signal 369766/435873 (executing program) 2021/03/08 16:11:45 fetching corpus: 3100, signal 375534/441760 (executing program) 2021/03/08 16:11:45 fetching corpus: 3150, signal 377613/444615 (executing program) 2021/03/08 16:11:45 fetching corpus: 3200, signal 380047/447758 (executing program) 2021/03/08 16:11:45 fetching corpus: 3250, signal 382458/450798 (executing program) 2021/03/08 16:11:45 fetching corpus: 3300, signal 384975/453923 (executing program) 2021/03/08 16:11:46 fetching corpus: 3350, signal 387036/456610 (executing program) 2021/03/08 16:11:46 fetching corpus: 3400, signal 388800/459074 (executing program) 2021/03/08 16:11:46 fetching corpus: 3450, signal 391633/462454 (executing program) 2021/03/08 16:11:46 fetching corpus: 3500, signal 393435/464959 (executing program) 2021/03/08 16:11:46 fetching corpus: 3550, signal 394560/466869 (executing program) 2021/03/08 16:11:46 fetching corpus: 3600, signal 396359/469342 (executing program) 2021/03/08 16:11:46 fetching corpus: 3650, signal 397378/471219 (executing program) 2021/03/08 16:11:46 fetching corpus: 3700, signal 399715/474109 (executing program) 2021/03/08 16:11:46 fetching corpus: 3750, signal 403871/478414 (executing program) 2021/03/08 16:11:46 fetching corpus: 3800, signal 405438/480660 (executing program) 2021/03/08 16:11:47 fetching corpus: 3850, signal 408000/483672 (executing program) 2021/03/08 16:11:47 fetching corpus: 3900, signal 410317/486549 (executing program) 2021/03/08 16:11:47 fetching corpus: 3950, signal 412261/489033 (executing program) 2021/03/08 16:11:47 fetching corpus: 4000, signal 413717/491108 (executing program) 2021/03/08 16:11:47 fetching corpus: 4050, signal 415326/493278 (executing program) 2021/03/08 16:11:47 fetching corpus: 4100, signal 417785/496183 (executing program) 2021/03/08 16:11:47 fetching corpus: 4150, signal 419558/498503 (executing program) 2021/03/08 16:11:47 fetching corpus: 4200, signal 420551/500212 (executing program) 2021/03/08 16:11:47 fetching corpus: 4250, signal 421843/502190 (executing program) 2021/03/08 16:11:47 fetching corpus: 4300, signal 423919/504761 (executing program) 2021/03/08 16:11:48 fetching corpus: 4350, signal 427631/508569 (executing program) 2021/03/08 16:11:48 fetching corpus: 4400, signal 429633/511068 (executing program) 2021/03/08 16:11:48 fetching corpus: 4450, signal 431814/513656 (executing program) 2021/03/08 16:11:48 fetching corpus: 4500, signal 433843/516092 (executing program) 2021/03/08 16:11:48 fetching corpus: 4550, signal 435642/518358 (executing program) 2021/03/08 16:11:48 fetching corpus: 4600, signal 437144/520409 (executing program) 2021/03/08 16:11:48 fetching corpus: 4650, signal 438530/522415 (executing program) 2021/03/08 16:11:48 fetching corpus: 4700, signal 440769/524997 (executing program) 2021/03/08 16:11:49 fetching corpus: 4750, signal 442260/527000 (executing program) 2021/03/08 16:11:49 fetching corpus: 4800, signal 443460/528774 (executing program) 2021/03/08 16:11:49 fetching corpus: 4850, signal 444928/530772 (executing program) 2021/03/08 16:11:49 fetching corpus: 4900, signal 446254/532664 (executing program) 2021/03/08 16:11:49 fetching corpus: 4950, signal 448569/535340 (executing program) 2021/03/08 16:11:49 fetching corpus: 5000, signal 449852/537184 (executing program) 2021/03/08 16:11:49 fetching corpus: 5050, signal 451713/539407 (executing program) 2021/03/08 16:11:49 fetching corpus: 5100, signal 452846/541082 (executing program) 2021/03/08 16:11:49 fetching corpus: 5150, signal 455170/543669 (executing program) 2021/03/08 16:11:50 fetching corpus: 5200, signal 456176/545253 (executing program) 2021/03/08 16:11:50 fetching corpus: 5250, signal 461529/550022 (executing program) 2021/03/08 16:11:50 fetching corpus: 5300, signal 462460/551537 (executing program) 2021/03/08 16:11:50 fetching corpus: 5350, signal 464127/553566 (executing program) 2021/03/08 16:11:50 fetching corpus: 5400, signal 465016/555033 (executing program) 2021/03/08 16:11:50 fetching corpus: 5450, signal 467380/557583 (executing program) 2021/03/08 16:11:50 fetching corpus: 5500, signal 469370/559830 (executing program) 2021/03/08 16:11:50 fetching corpus: 5550, signal 471872/562400 (executing program) 2021/03/08 16:11:50 fetching corpus: 5600, signal 475348/565609 (executing program) 2021/03/08 16:11:51 fetching corpus: 5650, signal 477677/568045 (executing program) 2021/03/08 16:11:51 fetching corpus: 5700, signal 479051/569842 (executing program) 2021/03/08 16:11:51 fetching corpus: 5750, signal 480695/571794 (executing program) 2021/03/08 16:11:51 fetching corpus: 5800, signal 482034/573479 (executing program) 2021/03/08 16:11:51 fetching corpus: 5850, signal 483344/575218 (executing program) 2021/03/08 16:11:51 fetching corpus: 5900, signal 485676/577633 (executing program) 2021/03/08 16:11:51 fetching corpus: 5950, signal 486691/579086 (executing program) 2021/03/08 16:11:51 fetching corpus: 6000, signal 487168/580192 (executing program) 2021/03/08 16:11:51 fetching corpus: 6050, signal 488139/581683 (executing program) 2021/03/08 16:11:52 fetching corpus: 6100, signal 488921/582953 (executing program) 2021/03/08 16:11:52 fetching corpus: 6150, signal 489979/584445 (executing program) 2021/03/08 16:11:52 fetching corpus: 6200, signal 491130/585968 (executing program) 2021/03/08 16:11:52 fetching corpus: 6250, signal 492722/587803 (executing program) 2021/03/08 16:11:52 fetching corpus: 6300, signal 494381/589619 (executing program) 2021/03/08 16:11:52 fetching corpus: 6350, signal 495442/591076 (executing program) 2021/03/08 16:11:52 fetching corpus: 6400, signal 496196/592353 (executing program) 2021/03/08 16:11:52 fetching corpus: 6450, signal 497269/593824 (executing program) 2021/03/08 16:11:52 fetching corpus: 6500, signal 498838/595626 (executing program) 2021/03/08 16:11:52 fetching corpus: 6550, signal 500009/597157 (executing program) 2021/03/08 16:11:53 fetching corpus: 6600, signal 501127/598645 (executing program) 2021/03/08 16:11:53 fetching corpus: 6650, signal 502496/600306 (executing program) 2021/03/08 16:11:53 fetching corpus: 6700, signal 503232/601471 (executing program) 2021/03/08 16:11:53 fetching corpus: 6750, signal 505269/603539 (executing program) 2021/03/08 16:11:53 fetching corpus: 6800, signal 507305/605631 (executing program) 2021/03/08 16:11:53 fetching corpus: 6850, signal 508181/606926 (executing program) 2021/03/08 16:11:53 fetching corpus: 6900, signal 509142/608319 (executing program) 2021/03/08 16:11:53 fetching corpus: 6950, signal 510715/610085 (executing program) 2021/03/08 16:11:53 fetching corpus: 7000, signal 512122/611705 (executing program) 2021/03/08 16:11:53 fetching corpus: 7050, signal 512843/612834 (executing program) 2021/03/08 16:11:54 fetching corpus: 7100, signal 514080/614297 (executing program) 2021/03/08 16:11:54 fetching corpus: 7150, signal 515280/615740 (executing program) 2021/03/08 16:11:54 fetching corpus: 7200, signal 516189/617035 (executing program) 2021/03/08 16:11:54 fetching corpus: 7250, signal 517911/618787 (executing program) 2021/03/08 16:11:54 fetching corpus: 7300, signal 522615/622497 (executing program) 2021/03/08 16:11:54 fetching corpus: 7350, signal 523448/623665 (executing program) 2021/03/08 16:11:54 fetching corpus: 7400, signal 526454/626261 (executing program) 2021/03/08 16:11:54 fetching corpus: 7450, signal 527588/627645 (executing program) 2021/03/08 16:11:54 fetching corpus: 7500, signal 528779/629052 (executing program) 2021/03/08 16:11:54 fetching corpus: 7550, signal 529676/630226 (executing program) 2021/03/08 16:11:55 fetching corpus: 7600, signal 530390/631325 (executing program) 2021/03/08 16:11:55 fetching corpus: 7650, signal 531457/632591 (executing program) 2021/03/08 16:11:55 fetching corpus: 7700, signal 532412/633868 (executing program) 2021/03/08 16:11:55 fetching corpus: 7750, signal 533452/635168 (executing program) 2021/03/08 16:11:55 fetching corpus: 7800, signal 534005/636152 (executing program) 2021/03/08 16:11:55 fetching corpus: 7850, signal 534907/637350 (executing program) 2021/03/08 16:11:55 fetching corpus: 7900, signal 536291/638859 (executing program) 2021/03/08 16:11:55 fetching corpus: 7950, signal 536989/639909 (executing program) 2021/03/08 16:11:55 fetching corpus: 8000, signal 537680/641023 (executing program) 2021/03/08 16:11:55 fetching corpus: 8050, signal 538959/642395 (executing program) 2021/03/08 16:11:56 fetching corpus: 8100, signal 540087/643732 (executing program) 2021/03/08 16:11:56 fetching corpus: 8150, signal 541658/645316 (executing program) 2021/03/08 16:11:56 fetching corpus: 8200, signal 542395/646354 (executing program) 2021/03/08 16:11:56 fetching corpus: 8250, signal 543229/647475 (executing program) 2021/03/08 16:11:56 fetching corpus: 8300, signal 544544/648845 (executing program) 2021/03/08 16:11:56 fetching corpus: 8350, signal 545695/650177 (executing program) 2021/03/08 16:11:56 fetching corpus: 8400, signal 546368/651194 (executing program) 2021/03/08 16:11:56 fetching corpus: 8450, signal 547673/652599 (executing program) 2021/03/08 16:11:56 fetching corpus: 8500, signal 548777/653881 (executing program) 2021/03/08 16:11:57 fetching corpus: 8550, signal 549484/654897 (executing program) 2021/03/08 16:11:57 fetching corpus: 8600, signal 550381/656048 (executing program) 2021/03/08 16:11:57 fetching corpus: 8650, signal 551545/657296 (executing program) 2021/03/08 16:11:57 fetching corpus: 8700, signal 552378/658365 (executing program) 2021/03/08 16:11:57 fetching corpus: 8750, signal 553208/659443 (executing program) 2021/03/08 16:11:57 fetching corpus: 8800, signal 554101/660520 (executing program) 2021/03/08 16:11:57 fetching corpus: 8850, signal 555037/661639 (executing program) 2021/03/08 16:11:57 fetching corpus: 8900, signal 555884/662685 (executing program) 2021/03/08 16:11:57 fetching corpus: 8950, signal 556457/663666 (executing program) 2021/03/08 16:11:58 fetching corpus: 9000, signal 558076/665160 (executing program) 2021/03/08 16:11:58 fetching corpus: 9050, signal 558696/666106 (executing program) 2021/03/08 16:11:58 fetching corpus: 9100, signal 559581/667175 (executing program) 2021/03/08 16:11:58 fetching corpus: 9150, signal 560607/668288 (executing program) 2021/03/08 16:11:58 fetching corpus: 9200, signal 561752/669488 (executing program) 2021/03/08 16:11:58 fetching corpus: 9250, signal 563572/671050 (executing program) 2021/03/08 16:11:58 fetching corpus: 9300, signal 564533/672148 (executing program) 2021/03/08 16:11:58 fetching corpus: 9350, signal 565139/673027 (executing program) 2021/03/08 16:11:58 fetching corpus: 9400, signal 566081/674116 (executing program) 2021/03/08 16:11:59 fetching corpus: 9450, signal 567519/675436 (executing program) 2021/03/08 16:11:59 fetching corpus: 9500, signal 568074/676280 (executing program) 2021/03/08 16:11:59 fetching corpus: 9550, signal 569916/677807 (executing program) 2021/03/08 16:11:59 fetching corpus: 9600, signal 571526/679215 (executing program) 2021/03/08 16:11:59 fetching corpus: 9650, signal 572464/680257 (executing program) 2021/03/08 16:11:59 fetching corpus: 9700, signal 573249/681209 (executing program) 2021/03/08 16:11:59 fetching corpus: 9750, signal 574060/682172 (executing program) 2021/03/08 16:11:59 fetching corpus: 9800, signal 575729/683551 (executing program) 2021/03/08 16:11:59 fetching corpus: 9850, signal 576649/684577 (executing program) 2021/03/08 16:11:59 fetching corpus: 9900, signal 577425/685541 (executing program) 2021/03/08 16:12:00 fetching corpus: 9950, signal 577959/686326 (executing program) 2021/03/08 16:12:00 fetching corpus: 10000, signal 578932/687342 (executing program) 2021/03/08 16:12:00 fetching corpus: 10050, signal 579608/688202 (executing program) 2021/03/08 16:12:00 fetching corpus: 10100, signal 580247/689037 (executing program) 2021/03/08 16:12:00 fetching corpus: 10150, signal 581148/689994 (executing program) 2021/03/08 16:12:00 fetching corpus: 10200, signal 582169/691017 (executing program) 2021/03/08 16:12:00 fetching corpus: 10250, signal 583301/692069 (executing program) 2021/03/08 16:12:00 fetching corpus: 10300, signal 584046/692941 (executing program) 2021/03/08 16:12:00 fetching corpus: 10350, signal 584743/693804 (executing program) 2021/03/08 16:12:00 fetching corpus: 10400, signal 585251/694577 (executing program) 2021/03/08 16:12:00 fetching corpus: 10450, signal 586219/695563 (executing program) 2021/03/08 16:12:01 fetching corpus: 10500, signal 586741/696322 (executing program) 2021/03/08 16:12:01 fetching corpus: 10550, signal 587179/697056 (executing program) 2021/03/08 16:12:01 fetching corpus: 10600, signal 587812/697886 (executing program) 2021/03/08 16:12:01 fetching corpus: 10650, signal 588902/698868 (executing program) 2021/03/08 16:12:01 fetching corpus: 10700, signal 589511/699627 (executing program) 2021/03/08 16:12:01 fetching corpus: 10750, signal 590491/700576 (executing program) 2021/03/08 16:12:01 fetching corpus: 10800, signal 591152/701396 (executing program) 2021/03/08 16:12:01 fetching corpus: 10850, signal 591585/702087 (executing program) 2021/03/08 16:12:01 fetching corpus: 10900, signal 592795/703144 (executing program) 2021/03/08 16:12:01 fetching corpus: 10950, signal 593222/703813 (executing program) 2021/03/08 16:12:02 fetching corpus: 11000, signal 594178/704828 (executing program) 2021/03/08 16:12:02 fetching corpus: 11050, signal 594609/705535 (executing program) 2021/03/08 16:12:02 fetching corpus: 11100, signal 595073/706199 (executing program) 2021/03/08 16:12:02 fetching corpus: 11150, signal 596298/707273 (executing program) 2021/03/08 16:12:02 fetching corpus: 11200, signal 597225/708139 (executing program) 2021/03/08 16:12:02 fetching corpus: 11250, signal 598551/709196 (executing program) 2021/03/08 16:12:02 fetching corpus: 11300, signal 599286/710044 (executing program) 2021/03/08 16:12:02 fetching corpus: 11350, signal 600523/711048 (executing program) 2021/03/08 16:12:02 fetching corpus: 11400, signal 601259/711851 (executing program) 2021/03/08 16:12:03 fetching corpus: 11450, signal 602009/712641 (executing program) 2021/03/08 16:12:03 fetching corpus: 11500, signal 602565/713384 (executing program) 2021/03/08 16:12:03 fetching corpus: 11550, signal 603279/714195 (executing program) 2021/03/08 16:12:03 fetching corpus: 11600, signal 603796/714889 (executing program) 2021/03/08 16:12:03 fetching corpus: 11650, signal 604823/715801 (executing program) 2021/03/08 16:12:03 fetching corpus: 11700, signal 605984/716744 (executing program) 2021/03/08 16:12:03 fetching corpus: 11750, signal 606641/717509 (executing program) 2021/03/08 16:12:03 fetching corpus: 11800, signal 607152/718187 (executing program) 2021/03/08 16:12:03 fetching corpus: 11850, signal 607694/718841 (executing program) 2021/03/08 16:12:03 fetching corpus: 11900, signal 608048/719478 (executing program) 2021/03/08 16:12:04 fetching corpus: 11950, signal 608508/720091 (executing program) 2021/03/08 16:12:04 fetching corpus: 12000, signal 609082/720806 (executing program) 2021/03/08 16:12:04 fetching corpus: 12050, signal 609664/721480 (executing program) 2021/03/08 16:12:04 fetching corpus: 12100, signal 610625/722363 (executing program) 2021/03/08 16:12:04 fetching corpus: 12150, signal 611282/723054 (executing program) 2021/03/08 16:12:04 fetching corpus: 12200, signal 612139/723833 (executing program) 2021/03/08 16:12:04 fetching corpus: 12250, signal 612833/724559 (executing program) 2021/03/08 16:12:04 fetching corpus: 12300, signal 613384/725215 (executing program) 2021/03/08 16:12:04 fetching corpus: 12350, signal 613735/725796 (executing program) 2021/03/08 16:12:04 fetching corpus: 12400, signal 614225/726427 (executing program) 2021/03/08 16:12:05 fetching corpus: 12450, signal 614728/727078 (executing program) 2021/03/08 16:12:05 fetching corpus: 12500, signal 615141/727651 (executing program) 2021/03/08 16:12:05 fetching corpus: 12550, signal 615569/728248 (executing program) 2021/03/08 16:12:05 fetching corpus: 12600, signal 616129/728879 (executing program) 2021/03/08 16:12:05 fetching corpus: 12650, signal 616875/729625 (executing program) 2021/03/08 16:12:05 fetching corpus: 12700, signal 617811/730359 (executing program) 2021/03/08 16:12:05 fetching corpus: 12750, signal 618533/731043 (executing program) 2021/03/08 16:12:05 fetching corpus: 12800, signal 619349/731787 (executing program) 2021/03/08 16:12:05 fetching corpus: 12850, signal 621169/732859 (executing program) 2021/03/08 16:12:06 fetching corpus: 12900, signal 621840/733528 (executing program) 2021/03/08 16:12:06 fetching corpus: 12950, signal 622354/734162 (executing program) 2021/03/08 16:12:06 fetching corpus: 13000, signal 623165/734894 (executing program) 2021/03/08 16:12:06 fetching corpus: 13050, signal 623751/735543 (executing program) 2021/03/08 16:12:06 fetching corpus: 13100, signal 624537/736230 (executing program) 2021/03/08 16:12:06 fetching corpus: 13150, signal 625324/736906 (executing program) 2021/03/08 16:12:06 fetching corpus: 13200, signal 625780/737464 (executing program) 2021/03/08 16:12:06 fetching corpus: 13250, signal 626401/738064 (executing program) 2021/03/08 16:12:06 fetching corpus: 13300, signal 627177/738716 (executing program) 2021/03/08 16:12:07 fetching corpus: 13350, signal 627824/739311 (executing program) 2021/03/08 16:12:07 fetching corpus: 13400, signal 628658/739971 (executing program) 2021/03/08 16:12:07 fetching corpus: 13450, signal 630015/740824 (executing program) 2021/03/08 16:12:07 fetching corpus: 13500, signal 630889/741511 (executing program) 2021/03/08 16:12:07 fetching corpus: 13550, signal 631360/742046 (executing program) 2021/03/08 16:12:07 fetching corpus: 13600, signal 631949/742626 (executing program) 2021/03/08 16:12:07 fetching corpus: 13650, signal 632778/743307 (executing program) 2021/03/08 16:12:07 fetching corpus: 13700, signal 634165/744149 (executing program) 2021/03/08 16:12:08 fetching corpus: 13750, signal 634991/744837 (executing program) 2021/03/08 16:12:08 fetching corpus: 13800, signal 635756/745488 (executing program) 2021/03/08 16:12:08 fetching corpus: 13850, signal 636282/746008 (executing program) 2021/03/08 16:12:08 fetching corpus: 13900, signal 636871/746534 (executing program) 2021/03/08 16:12:08 fetching corpus: 13950, signal 637488/747119 (executing program) 2021/03/08 16:12:08 fetching corpus: 14000, signal 638358/747750 (executing program) 2021/03/08 16:12:08 fetching corpus: 14050, signal 639347/748455 (executing program) 2021/03/08 16:12:08 fetching corpus: 14100, signal 640452/749184 (executing program) 2021/03/08 16:12:08 fetching corpus: 14150, signal 641133/749760 (executing program) 2021/03/08 16:12:08 fetching corpus: 14200, signal 641622/750255 (executing program) 2021/03/08 16:12:09 fetching corpus: 14250, signal 642455/750882 (executing program) 2021/03/08 16:12:09 fetching corpus: 14300, signal 643825/751644 (executing program) 2021/03/08 16:12:09 fetching corpus: 14350, signal 644690/752259 (executing program) 2021/03/08 16:12:09 fetching corpus: 14400, signal 645380/752847 (executing program) 2021/03/08 16:12:09 fetching corpus: 14450, signal 645710/753292 (executing program) 2021/03/08 16:12:09 fetching corpus: 14500, signal 646144/753789 (executing program) 2021/03/08 16:12:09 fetching corpus: 14550, signal 648270/754698 (executing program) 2021/03/08 16:12:09 fetching corpus: 14600, signal 649038/755272 (executing program) 2021/03/08 16:12:09 fetching corpus: 14650, signal 649864/755837 (executing program) 2021/03/08 16:12:10 fetching corpus: 14700, signal 650705/756404 (executing program) 2021/03/08 16:12:10 fetching corpus: 14750, signal 651086/756874 (executing program) 2021/03/08 16:12:10 fetching corpus: 14800, signal 651616/757346 (executing program) 2021/03/08 16:12:10 fetching corpus: 14850, signal 652428/757918 (executing program) 2021/03/08 16:12:10 fetching corpus: 14900, signal 652975/758391 (executing program) 2021/03/08 16:12:10 fetching corpus: 14950, signal 653681/758923 (executing program) 2021/03/08 16:12:10 fetching corpus: 15000, signal 654880/759574 (executing program) 2021/03/08 16:12:10 fetching corpus: 15050, signal 655405/760047 (executing program) 2021/03/08 16:12:10 fetching corpus: 15100, signal 656044/760525 (executing program) 2021/03/08 16:12:10 fetching corpus: 15150, signal 656732/761046 (executing program) 2021/03/08 16:12:10 fetching corpus: 15200, signal 657292/761501 (executing program) 2021/03/08 16:12:11 fetching corpus: 15250, signal 657689/761968 (executing program) 2021/03/08 16:12:11 fetching corpus: 15300, signal 658057/762367 (executing program) 2021/03/08 16:12:11 fetching corpus: 15350, signal 658502/762836 (executing program) 2021/03/08 16:12:11 fetching corpus: 15400, signal 659192/763349 (executing program) 2021/03/08 16:12:11 fetching corpus: 15450, signal 660159/763903 (executing program) 2021/03/08 16:12:11 fetching corpus: 15500, signal 660839/764351 (executing program) 2021/03/08 16:12:11 fetching corpus: 15550, signal 661288/764790 (executing program) 2021/03/08 16:12:11 fetching corpus: 15600, signal 661880/765258 (executing program) 2021/03/08 16:12:11 fetching corpus: 15650, signal 662342/765682 (executing program) 2021/03/08 16:12:12 fetching corpus: 15700, signal 663014/766157 (executing program) 2021/03/08 16:12:12 fetching corpus: 15750, signal 663684/766606 (executing program) 2021/03/08 16:12:12 fetching corpus: 15800, signal 664154/767022 (executing program) 2021/03/08 16:12:12 fetching corpus: 15850, signal 664812/767497 (executing program) 2021/03/08 16:12:12 fetching corpus: 15900, signal 665232/767884 (executing program) 2021/03/08 16:12:12 fetching corpus: 15950, signal 665839/768318 (executing program) 2021/03/08 16:12:12 fetching corpus: 16000, signal 666367/768713 (executing program) 2021/03/08 16:12:12 fetching corpus: 16050, signal 666729/769090 (executing program) 2021/03/08 16:12:12 fetching corpus: 16100, signal 667623/769570 (executing program) 2021/03/08 16:12:12 fetching corpus: 16150, signal 668063/769963 (executing program) 2021/03/08 16:12:13 fetching corpus: 16200, signal 668331/770336 (executing program) 2021/03/08 16:12:13 fetching corpus: 16250, signal 669173/770778 (executing program) 2021/03/08 16:12:13 fetching corpus: 16300, signal 669634/771173 (executing program) 2021/03/08 16:12:13 fetching corpus: 16350, signal 670269/771578 (executing program) 2021/03/08 16:12:13 fetching corpus: 16400, signal 670599/771936 (executing program) 2021/03/08 16:12:13 fetching corpus: 16450, signal 671033/772318 (executing program) 2021/03/08 16:12:13 fetching corpus: 16500, signal 671370/772708 (executing program) 2021/03/08 16:12:13 fetching corpus: 16550, signal 671827/773098 (executing program) 2021/03/08 16:12:13 fetching corpus: 16600, signal 672601/773529 (executing program) 2021/03/08 16:12:13 fetching corpus: 16650, signal 673141/773929 (executing program) 2021/03/08 16:12:14 fetching corpus: 16700, signal 673948/774393 (executing program) 2021/03/08 16:12:14 fetching corpus: 16750, signal 674526/774796 (executing program) 2021/03/08 16:12:14 fetching corpus: 16800, signal 675675/775305 (executing program) 2021/03/08 16:12:14 fetching corpus: 16850, signal 676034/775679 (executing program) 2021/03/08 16:12:14 fetching corpus: 16900, signal 676650/776043 (executing program) 2021/03/08 16:12:14 fetching corpus: 16950, signal 677062/776406 (executing program) 2021/03/08 16:12:14 fetching corpus: 17000, signal 677517/776773 (executing program) 2021/03/08 16:12:14 fetching corpus: 17050, signal 678383/777185 (executing program) 2021/03/08 16:12:14 fetching corpus: 17100, signal 679518/777598 (executing program) 2021/03/08 16:12:14 fetching corpus: 17150, signal 679964/777922 (executing program) 2021/03/08 16:12:15 fetching corpus: 17200, signal 680434/778259 (executing program) 2021/03/08 16:12:15 fetching corpus: 17250, signal 680847/778592 (executing program) 2021/03/08 16:12:15 fetching corpus: 17300, signal 681936/779024 (executing program) 2021/03/08 16:12:15 fetching corpus: 17350, signal 682537/779390 (executing program) 2021/03/08 16:12:15 fetching corpus: 17400, signal 683042/779718 (executing program) 2021/03/08 16:12:15 fetching corpus: 17450, signal 683327/780036 (executing program) 2021/03/08 16:12:15 fetching corpus: 17500, signal 683825/780380 (executing program) 2021/03/08 16:12:15 fetching corpus: 17550, signal 684342/780695 (executing program) 2021/03/08 16:12:15 fetching corpus: 17600, signal 685307/781095 (executing program) 2021/03/08 16:12:15 fetching corpus: 17650, signal 686106/781451 (executing program) 2021/03/08 16:12:16 fetching corpus: 17700, signal 686401/781753 (executing program) 2021/03/08 16:12:16 fetching corpus: 17750, signal 686845/782084 (executing program) 2021/03/08 16:12:16 fetching corpus: 17800, signal 687530/782425 (executing program) 2021/03/08 16:12:16 fetching corpus: 17850, signal 687951/782744 (executing program) 2021/03/08 16:12:16 fetching corpus: 17900, signal 688786/783083 (executing program) 2021/03/08 16:12:16 fetching corpus: 17950, signal 689304/783373 (executing program) 2021/03/08 16:12:16 fetching corpus: 18000, signal 690721/783747 (executing program) 2021/03/08 16:12:16 fetching corpus: 18050, signal 691079/784032 (executing program) 2021/03/08 16:12:16 fetching corpus: 18100, signal 691810/784347 (executing program) 2021/03/08 16:12:16 fetching corpus: 18150, signal 692123/784641 (executing program) 2021/03/08 16:12:17 fetching corpus: 18200, signal 692777/784949 (executing program) 2021/03/08 16:12:17 fetching corpus: 18250, signal 693374/785273 (executing program) 2021/03/08 16:12:17 fetching corpus: 18300, signal 693899/785568 (executing program) 2021/03/08 16:12:17 fetching corpus: 18350, signal 694256/785839 (executing program) 2021/03/08 16:12:17 fetching corpus: 18400, signal 694570/786115 (executing program) 2021/03/08 16:12:17 fetching corpus: 18450, signal 694948/786377 (executing program) 2021/03/08 16:12:17 fetching corpus: 18500, signal 695365/786621 (executing program) 2021/03/08 16:12:17 fetching corpus: 18550, signal 695703/786879 (executing program) 2021/03/08 16:12:17 fetching corpus: 18600, signal 696190/787159 (executing program) 2021/03/08 16:12:18 fetching corpus: 18650, signal 696606/787434 (executing program) 2021/03/08 16:12:18 fetching corpus: 18700, signal 696912/787713 (executing program) 2021/03/08 16:12:18 fetching corpus: 18750, signal 697432/788007 (executing program) 2021/03/08 16:12:18 fetching corpus: 18800, signal 697798/788281 (executing program) 2021/03/08 16:12:18 fetching corpus: 18850, signal 698123/788539 (executing program) 2021/03/08 16:12:18 fetching corpus: 18900, signal 698532/788814 (executing program) 2021/03/08 16:12:18 fetching corpus: 18950, signal 698915/789069 (executing program) 2021/03/08 16:12:18 fetching corpus: 19000, signal 699318/789300 (executing program) 2021/03/08 16:12:18 fetching corpus: 19050, signal 699849/789570 (executing program) 2021/03/08 16:12:18 fetching corpus: 19100, signal 700511/789841 (executing program) 2021/03/08 16:12:18 fetching corpus: 19150, signal 700915/790077 (executing program) 2021/03/08 16:12:19 fetching corpus: 19200, signal 701315/790317 (executing program) 2021/03/08 16:12:19 fetching corpus: 19250, signal 701654/790552 (executing program) 2021/03/08 16:12:19 fetching corpus: 19300, signal 701985/790791 (executing program) 2021/03/08 16:12:19 fetching corpus: 19350, signal 702657/791025 (executing program) 2021/03/08 16:12:19 fetching corpus: 19400, signal 703206/791249 (executing program) 2021/03/08 16:12:19 fetching corpus: 19450, signal 703683/791508 (executing program) 2021/03/08 16:12:19 fetching corpus: 19500, signal 704701/791735 (executing program) 2021/03/08 16:12:19 fetching corpus: 19550, signal 705090/791974 (executing program) 2021/03/08 16:12:19 fetching corpus: 19600, signal 705363/792205 (executing program) 2021/03/08 16:12:20 fetching corpus: 19650, signal 705879/792444 (executing program) 2021/03/08 16:12:20 fetching corpus: 19700, signal 706393/792667 (executing program) 2021/03/08 16:12:20 fetching corpus: 19750, signal 706713/792862 (executing program) 2021/03/08 16:12:20 fetching corpus: 19800, signal 707314/792933 (executing program) 2021/03/08 16:12:20 fetching corpus: 19850, signal 707838/792933 (executing program) 2021/03/08 16:12:20 fetching corpus: 19900, signal 708137/792933 (executing program) 2021/03/08 16:12:20 fetching corpus: 19950, signal 708936/792933 (executing program) 2021/03/08 16:12:20 fetching corpus: 20000, signal 709282/792933 (executing program) 2021/03/08 16:12:20 fetching corpus: 20050, signal 709995/792933 (executing program) 2021/03/08 16:12:20 fetching corpus: 20100, signal 710393/792935 (executing program) 2021/03/08 16:12:20 fetching corpus: 20150, signal 711415/792935 (executing program) 2021/03/08 16:12:20 fetching corpus: 20200, signal 711795/792935 (executing program) 2021/03/08 16:12:21 fetching corpus: 20250, signal 712243/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20300, signal 712927/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20350, signal 713240/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20400, signal 713544/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20450, signal 713915/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20500, signal 714323/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20550, signal 714639/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20600, signal 715024/792941 (executing program) 2021/03/08 16:12:21 fetching corpus: 20650, signal 715955/792941 (executing program) 2021/03/08 16:12:22 fetching corpus: 20700, signal 716942/792941 (executing program) 2021/03/08 16:12:22 fetching corpus: 20750, signal 717285/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 20800, signal 717614/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 20850, signal 718026/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 20900, signal 718334/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 20950, signal 718651/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 21000, signal 719037/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 21050, signal 719387/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 21100, signal 720023/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 21150, signal 720317/792944 (executing program) 2021/03/08 16:12:22 fetching corpus: 21200, signal 721513/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21250, signal 722383/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21300, signal 722726/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21350, signal 723137/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21400, signal 723527/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21450, signal 724140/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21500, signal 724585/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21550, signal 725183/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21600, signal 725590/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21650, signal 725812/792944 (executing program) 2021/03/08 16:12:23 fetching corpus: 21700, signal 726138/792945 (executing program) 2021/03/08 16:12:23 fetching corpus: 21750, signal 726964/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 21800, signal 727294/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 21850, signal 727739/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 21900, signal 728178/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 21950, signal 728610/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 22000, signal 728928/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 22050, signal 729150/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 22100, signal 729509/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 22150, signal 729904/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 22200, signal 730183/792945 (executing program) 2021/03/08 16:12:24 fetching corpus: 22250, signal 730524/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22300, signal 730851/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22350, signal 731121/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22400, signal 731660/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22450, signal 732002/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22500, signal 732493/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22550, signal 732910/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22600, signal 733294/792945 (executing program) 2021/03/08 16:12:25 fetching corpus: 22650, signal 733612/792946 (executing program) 2021/03/08 16:12:25 fetching corpus: 22700, signal 734046/792946 (executing program) 2021/03/08 16:12:25 fetching corpus: 22750, signal 734741/792956 (executing program) 2021/03/08 16:12:25 fetching corpus: 22800, signal 735162/792956 (executing program) 2021/03/08 16:12:26 fetching corpus: 22850, signal 735568/792958 (executing program) 2021/03/08 16:12:26 fetching corpus: 22900, signal 736482/792958 (executing program) 2021/03/08 16:12:26 fetching corpus: 22950, signal 736963/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23000, signal 737211/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23050, signal 737667/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23100, signal 738228/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23150, signal 738618/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23200, signal 738867/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23250, signal 739152/792963 (executing program) 2021/03/08 16:12:26 fetching corpus: 23300, signal 739545/792963 (executing program) 2021/03/08 16:12:27 fetching corpus: 23350, signal 739961/792963 (executing program) 2021/03/08 16:12:27 fetching corpus: 23400, signal 740591/792963 (executing program) 2021/03/08 16:12:27 fetching corpus: 23450, signal 740891/792963 (executing program) 2021/03/08 16:12:27 fetching corpus: 23500, signal 741290/792963 (executing program) 2021/03/08 16:12:27 fetching corpus: 23550, signal 741923/792963 (executing program) 2021/03/08 16:12:27 fetching corpus: 23600, signal 742577/792965 (executing program) 2021/03/08 16:12:27 fetching corpus: 23650, signal 743083/792965 (executing program) 2021/03/08 16:12:27 fetching corpus: 23700, signal 743328/792965 (executing program) 2021/03/08 16:12:27 fetching corpus: 23750, signal 743723/792968 (executing program) 2021/03/08 16:12:27 fetching corpus: 23800, signal 744173/792968 (executing program) 2021/03/08 16:12:28 fetching corpus: 23850, signal 744501/792968 (executing program) 2021/03/08 16:12:28 fetching corpus: 23900, signal 745175/792968 (executing program) 2021/03/08 16:12:28 fetching corpus: 23950, signal 745472/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24000, signal 745898/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24050, signal 746417/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24100, signal 746747/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24150, signal 747164/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24200, signal 747817/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24250, signal 748152/792970 (executing program) 2021/03/08 16:12:28 fetching corpus: 24300, signal 748739/792970 (executing program) 2021/03/08 16:12:29 fetching corpus: 24350, signal 749364/792970 (executing program) 2021/03/08 16:12:29 fetching corpus: 24400, signal 749831/792970 (executing program) 2021/03/08 16:12:29 fetching corpus: 24450, signal 750195/792972 (executing program) 2021/03/08 16:12:29 fetching corpus: 24500, signal 750638/792975 (executing program) 2021/03/08 16:12:29 fetching corpus: 24550, signal 750919/792975 (executing program) 2021/03/08 16:12:29 fetching corpus: 24600, signal 751140/792975 (executing program) 2021/03/08 16:12:29 fetching corpus: 24650, signal 751361/792975 (executing program) 2021/03/08 16:12:29 fetching corpus: 24700, signal 751823/792975 (executing program) 2021/03/08 16:12:29 fetching corpus: 24750, signal 752108/792976 (executing program) 2021/03/08 16:12:29 fetching corpus: 24800, signal 752798/792978 (executing program) 2021/03/08 16:12:30 fetching corpus: 24850, signal 753366/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 24900, signal 754003/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 24950, signal 754277/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25000, signal 754612/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25050, signal 754860/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25100, signal 755176/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25150, signal 756720/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25200, signal 757217/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25250, signal 757598/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25300, signal 757854/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25350, signal 758228/792981 (executing program) 2021/03/08 16:12:30 fetching corpus: 25400, signal 758744/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25450, signal 759167/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25500, signal 759925/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25550, signal 760306/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25600, signal 760592/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25650, signal 761030/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25700, signal 761315/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25750, signal 762006/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25800, signal 762213/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25850, signal 762832/792981 (executing program) 2021/03/08 16:12:31 fetching corpus: 25900, signal 763033/792981 (executing program) 2021/03/08 16:12:32 fetching corpus: 25950, signal 763606/792981 (executing program) 2021/03/08 16:12:32 fetching corpus: 26000, signal 763847/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26050, signal 764516/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26100, signal 764884/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26150, signal 765172/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26200, signal 765369/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26250, signal 765685/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26300, signal 765978/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26350, signal 766490/792998 (executing program) 2021/03/08 16:12:32 fetching corpus: 26400, signal 766658/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26450, signal 766881/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26500, signal 767325/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26550, signal 767717/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26600, signal 768011/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26650, signal 768430/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26700, signal 768966/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26750, signal 769226/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26800, signal 769444/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26850, signal 769772/792998 (executing program) 2021/03/08 16:12:33 fetching corpus: 26900, signal 770026/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 26950, signal 770552/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27000, signal 770972/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27050, signal 771264/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27100, signal 771581/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27150, signal 771975/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27200, signal 772532/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27250, signal 772692/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27300, signal 772978/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27350, signal 773141/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27400, signal 773513/792998 (executing program) 2021/03/08 16:12:34 fetching corpus: 27450, signal 773864/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27500, signal 774065/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27550, signal 774555/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27600, signal 775015/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27650, signal 775386/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27700, signal 775778/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27750, signal 776055/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27800, signal 776329/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27850, signal 776813/792998 (executing program) 2021/03/08 16:12:35 fetching corpus: 27900, signal 777444/792998 (executing program) 2021/03/08 16:12:36 fetching corpus: 27950, signal 777722/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28000, signal 777993/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28050, signal 778265/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28100, signal 778502/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28150, signal 778844/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28200, signal 779126/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28250, signal 779319/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28300, signal 779690/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28350, signal 779998/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28400, signal 780585/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28450, signal 780759/793001 (executing program) 2021/03/08 16:12:36 fetching corpus: 28500, signal 781415/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28550, signal 781695/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28600, signal 781968/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28650, signal 782218/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28700, signal 782404/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28750, signal 782710/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28776, signal 782830/793001 (executing program) 2021/03/08 16:12:37 fetching corpus: 28776, signal 782830/793001 (executing program) 2021/03/08 16:12:39 starting 6 fuzzer processes 16:12:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 16:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @dev}}) 16:12:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080)=@isdn, 0x80) 16:12:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:40 executing program 4: select(0x108f7a9845a0330e, 0x0, 0x0, 0x0, 0x0) 16:12:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) [ 131.610751][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 131.791276][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 131.957964][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 132.006862][ T8584] IPVS: ftp: loaded support on port[0] = 21 [ 132.143481][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.150728][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.160511][ T8450] device bridge_slave_0 entered promiscuous mode [ 132.171579][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.178863][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.189121][ T8450] device bridge_slave_1 entered promiscuous mode [ 132.233869][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 132.260638][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.299408][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.305281][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 132.381885][ T8450] team0: Port device team_slave_0 added [ 132.475209][ T8765] IPVS: ftp: loaded support on port[0] = 21 [ 132.480419][ T8450] team0: Port device team_slave_1 added [ 132.599165][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.607458][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.633848][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.651290][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.659579][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.687023][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.703957][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.711932][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.720503][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.721391][ T8470] device bridge_slave_0 entered promiscuous mode [ 132.726988][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.736409][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.748377][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.757455][ T8470] device bridge_slave_1 entered promiscuous mode [ 132.822113][ T8450] device hsr_slave_0 entered promiscuous mode [ 132.830074][ T8450] device hsr_slave_1 entered promiscuous mode [ 132.862250][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.927183][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.018963][ T8910] IPVS: ftp: loaded support on port[0] = 21 [ 133.023082][ T8470] team0: Port device team_slave_0 added [ 133.106925][ T8470] team0: Port device team_slave_1 added [ 133.178455][ T8584] chnl_net:caif_netlink_parms(): no params data found [ 133.230509][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.238142][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.265177][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.312900][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.320952][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.348156][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.374694][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 133.420703][ T8765] chnl_net:caif_netlink_parms(): no params data found [ 133.515124][ T3414] Bluetooth: hci0: command 0x0409 tx timeout [ 133.542910][ T8470] device hsr_slave_0 entered promiscuous mode [ 133.550258][ T8470] device hsr_slave_1 entered promiscuous mode [ 133.559935][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.569677][ T8470] Cannot create hsr debugfs directory [ 133.626535][ T8584] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.633707][ T8584] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.642351][ T8584] device bridge_slave_0 entered promiscuous mode [ 133.686985][ T8584] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.694210][ T8584] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.702173][ T8584] device bridge_slave_1 entered promiscuous mode [ 133.709789][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.717595][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.726598][ T8705] device bridge_slave_0 entered promiscuous mode [ 133.736641][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.744793][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.752620][ T8705] device bridge_slave_1 entered promiscuous mode [ 133.760152][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 133.791011][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.836158][ T8584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.848234][ T8584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.862028][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.882021][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.936654][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.949507][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.994253][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 134.009343][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.038391][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.048575][ T8765] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.058294][ T8765] device bridge_slave_0 entered promiscuous mode [ 134.073478][ T8584] team0: Port device team_slave_0 added [ 134.098396][ T8705] team0: Port device team_slave_0 added [ 134.105184][ T8910] chnl_net:caif_netlink_parms(): no params data found [ 134.119791][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.127939][ T8765] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.137001][ T8765] device bridge_slave_1 entered promiscuous mode [ 134.174850][ T8584] team0: Port device team_slave_1 added [ 134.181580][ T8705] team0: Port device team_slave_1 added [ 134.201224][ T8765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.213225][ T8765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.234075][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 134.258028][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.274881][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.301900][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.318685][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.325991][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.352739][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.383723][ T8765] team0: Port device team_slave_0 added [ 134.393483][ T8584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.402554][ T8584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.429353][ T8584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.443768][ T8584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.450840][ T8584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.474067][ T3414] Bluetooth: hci4: command 0x0409 tx timeout [ 134.478487][ T8584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.504448][ T8765] team0: Port device team_slave_1 added [ 134.590240][ T8705] device hsr_slave_0 entered promiscuous mode [ 134.598049][ T8705] device hsr_slave_1 entered promiscuous mode [ 134.604773][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.612436][ T8705] Cannot create hsr debugfs directory [ 134.633864][ T8584] device hsr_slave_0 entered promiscuous mode [ 134.642728][ T8584] device hsr_slave_1 entered promiscuous mode [ 134.651473][ T8584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.659550][ T8584] Cannot create hsr debugfs directory [ 134.694065][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.701049][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.732237][ T8765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.773019][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.781052][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.808888][ T8765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.840191][ T8910] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.848230][ T8910] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.857877][ T8910] device bridge_slave_0 entered promiscuous mode [ 134.869287][ T8910] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.877622][ T8910] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.886354][ T8910] device bridge_slave_1 entered promiscuous mode [ 134.953240][ T8910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.973207][ T8824] Bluetooth: hci5: command 0x0409 tx timeout [ 135.011255][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.023665][ T8765] device hsr_slave_0 entered promiscuous mode [ 135.036881][ T8765] device hsr_slave_1 entered promiscuous mode [ 135.047420][ T8765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.056025][ T8765] Cannot create hsr debugfs directory [ 135.063013][ T8910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.103141][ T8910] team0: Port device team_slave_0 added [ 135.150447][ T8910] team0: Port device team_slave_1 added [ 135.172291][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.185537][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.193429][ T8470] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.212947][ T8470] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.261560][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.277850][ T8470] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.324334][ T8470] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.333418][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.342977][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.351752][ T9621] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.359261][ T9621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.370624][ T8910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.378679][ T8910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.405718][ T8910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.434380][ T8910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.441365][ T8910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.469300][ T8910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.485234][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.493182][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.502705][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.512140][ T9632] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.519318][ T9632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.584540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.593601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.614681][ T9632] Bluetooth: hci0: command 0x041b tx timeout [ 135.622718][ T8584] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.653038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.669426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.683489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.701539][ T8584] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.713140][ T8584] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.736902][ T8910] device hsr_slave_0 entered promiscuous mode [ 135.746297][ T8910] device hsr_slave_1 entered promiscuous mode [ 135.753771][ T8910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.762634][ T8910] Cannot create hsr debugfs directory [ 135.769897][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.780092][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.789076][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.798641][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.817933][ T8584] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.837864][ T9632] Bluetooth: hci1: command 0x041b tx timeout [ 135.858009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.867914][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.878135][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.946031][ T8705] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.971454][ T8705] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.993144][ T8705] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.045275][ T8705] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.064748][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.072295][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.094043][ T9637] Bluetooth: hci2: command 0x041b tx timeout [ 136.127252][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.150212][ T8765] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.195492][ T8765] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.221094][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.247502][ T8765] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.278471][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.289186][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.300423][ T8765] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.314210][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.314444][ T3414] Bluetooth: hci3: command 0x041b tx timeout [ 136.322011][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.366024][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.426111][ T8584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.433194][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.442748][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.451533][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.460504][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.469398][ T3414] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.476706][ T3414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.505784][ T8910] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.517506][ T8910] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.533611][ T8910] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.550711][ T8910] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.558015][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 136.572262][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.581064][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.589912][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.598539][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.608121][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.617321][ T3414] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.624621][ T3414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.633547][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.659202][ T8450] device veth0_vlan entered promiscuous mode [ 136.683447][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.693000][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.701052][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.728651][ T8584] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.739624][ T8450] device veth1_vlan entered promiscuous mode [ 136.763425][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.770999][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.780885][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.790694][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.801373][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.837420][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.846028][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.855853][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.866662][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.875362][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.883659][ T3414] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.890889][ T3414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.900164][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.909433][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.918333][ T3414] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.925645][ T3414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.933298][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.942194][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.987242][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.002334][ T8450] device veth0_macvtap entered promiscuous mode [ 137.010670][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.019711][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.028551][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.037314][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.048183][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.057328][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.066565][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.078099][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.087070][ T3414] Bluetooth: hci5: command 0x041b tx timeout [ 137.095358][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.118450][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.135122][ T8450] device veth1_macvtap entered promiscuous mode [ 137.145773][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.155889][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.188008][ T8765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.213495][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.223243][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.239748][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.249034][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.258440][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.267988][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.277207][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.284347][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.292274][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.301863][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.310460][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.317654][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.351169][ T8584] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.362262][ T8584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.394653][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.402658][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.411633][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.422403][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.431689][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.441209][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.450737][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.459942][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.468749][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.476972][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.485069][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.492826][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.509129][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.552498][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.561416][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.572507][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.582231][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.591490][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.601695][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.610863][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.620082][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.629107][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.638416][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.661011][ T8910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.681006][ T9262] Bluetooth: hci0: command 0x040f tx timeout [ 137.688249][ T8765] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.708989][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.717302][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.725853][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.742646][ T8910] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.758060][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.781754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.792838][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.801858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.811550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.820541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.830655][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.841668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.850897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.860165][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.867290][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.876052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.885006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.893340][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.900528][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.914426][ T37] Bluetooth: hci1: command 0x040f tx timeout [ 137.926150][ T8584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.933487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.942257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.951715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.961733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.971376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.980486][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.987657][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.998670][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.014044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.022110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.049595][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.073975][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.082733][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.103873][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.129384][ T8470] device veth0_vlan entered promiscuous mode [ 138.161715][ T9621] Bluetooth: hci2: command 0x040f tx timeout [ 138.168657][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.180146][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.189672][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.200280][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.210482][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.232186][ T8470] device veth1_vlan entered promiscuous mode [ 138.279157][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.292258][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.301136][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.309902][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.318206][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.327809][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.336938][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.344079][ T8824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.352060][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.361443][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.370240][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.379106][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.387753][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.394342][ T9637] Bluetooth: hci3: command 0x040f tx timeout [ 138.421819][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.432760][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.456746][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.479977][ T8765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.494389][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.514391][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.522783][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.531616][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.542314][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.550650][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.560556][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.571706][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.621456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.634036][ T9262] Bluetooth: hci4: command 0x040f tx timeout [ 138.641890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.660961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.670906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.683806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.693486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.701653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.723074][ T8765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.750451][ T8470] device veth0_macvtap entered promiscuous mode [ 138.770521][ T8584] device veth0_vlan entered promiscuous mode [ 138.792872][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.804031][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.811580][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.834126][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.845974][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.855073][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.865115][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.881650][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.890618][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.932777][ T8470] device veth1_macvtap entered promiscuous mode [ 138.967111][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.998055][ T8584] device veth1_vlan entered promiscuous mode [ 139.011049][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.021367][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.031423][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.041376][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.085467][ T428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.114711][ T9632] Bluetooth: hci5: command 0x040f tx timeout [ 139.117332][ T428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.162458][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.184267][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.200900][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.209349][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.217821][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.227147][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.236402][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.245789][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.255538][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.282566][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.283684][ T428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.291560][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.307373][ T428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.309791][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.327807][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.339785][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.382355][ T8910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.397473][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.406774][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.417462][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.426922][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.436558][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.445868][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.455153][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.477605][ T8584] device veth0_macvtap entered promiscuous mode [ 139.489834][ T8705] device veth0_vlan entered promiscuous mode [ 139.508985][ T8765] device veth0_vlan entered promiscuous mode [ 139.524179][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.532207][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.549143][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.562257][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.572099][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.583561][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.593172][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.604901][ T8470] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.615527][ T8470] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.626079][ T8470] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.635059][ T8470] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.650089][ T8584] device veth1_macvtap entered promiscuous mode [ 139.691415][ T8765] device veth1_vlan entered promiscuous mode [ 139.717411][ T8705] device veth1_vlan entered promiscuous mode [ 139.746080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.754008][ T9632] Bluetooth: hci0: command 0x0419 tx timeout [ 139.762528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.774358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.783007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 16:12:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) [ 139.810995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.941480][ T8584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.970712][ T8584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:12:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x40) [ 139.994406][ T9262] Bluetooth: hci1: command 0x0419 tx timeout [ 140.000906][ T8584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.022660][ T8584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.055068][ T8584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.080944][ T8584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.099965][ T8584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.110564][ T8584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.122000][ T8584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.137183][ T8584] batman_adv: batadv0: Interface activated: batadv_slave_1 16:12:49 executing program 0: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)) [ 140.192202][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.200778][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.222501][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.234392][ T9262] Bluetooth: hci2: command 0x0419 tx timeout 16:12:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 16:12:49 executing program 0: creat(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000003580)='./file0\x00', 0x202001, 0xa3) [ 140.272723][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.304610][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.313055][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.333250][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.352928][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.362582][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.380818][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.407155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.419490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.439772][ T8910] device veth0_vlan entered promiscuous mode [ 140.456891][ T8584] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.474409][ T9637] Bluetooth: hci3: command 0x0419 tx timeout [ 140.483389][ T8584] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.496401][ T8584] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:12:49 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x2000) [ 140.506971][ T8584] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.535125][ T8705] device veth0_macvtap entered promiscuous mode 16:12:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) [ 140.575295][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.588735][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.628359][ T8765] device veth0_macvtap entered promiscuous mode [ 140.677341][ T8705] device veth1_macvtap entered promiscuous mode [ 140.714879][ T9262] Bluetooth: hci4: command 0x0419 tx timeout [ 140.731703][ T8765] device veth1_macvtap entered promiscuous mode [ 140.759533][ T8910] device veth1_vlan entered promiscuous mode [ 140.832354][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.838487][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.862433][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.863572][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.872920][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.902669][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.921622][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.932805][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.964403][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.990377][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.061747][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.089814][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.104458][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.116250][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.127507][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.138063][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.149141][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.161936][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.175895][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.185085][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.192998][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.193995][ T9262] Bluetooth: hci5: command 0x0419 tx timeout [ 141.210761][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.221965][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.233381][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.245356][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.264393][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.289750][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.309465][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.320627][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.330841][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.341731][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.353066][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.368912][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.381740][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.393340][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.409200][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.419653][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.430972][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.441720][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.452846][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.465110][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.481888][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.491205][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.500771][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.510355][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.522721][ T8765] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.537037][ T8765] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.546378][ T8765] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.556516][ T8765] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.582828][ T8705] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.596836][ T8705] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.597111][ T428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.616820][ T8705] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.633644][ T8705] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.653692][ T428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.707077][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.715679][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.737372][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.780900][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.794598][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.803219][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.828027][ T8910] device veth0_macvtap entered promiscuous mode [ 141.870621][ T8389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.914333][ T8389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.915541][ T8910] device veth1_macvtap entered promiscuous mode [ 141.976025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.990686][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:12:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x8000) [ 142.034619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.099180][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.114615][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.132710][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.142279][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.156688][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.168892][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.182881][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.194796][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.206659][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.225539][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.244759][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.256363][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.269933][ T8910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.327127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.344626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.364123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.387257][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.408322][ T8389] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.447245][ T8389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.467156][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:12:51 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000580)='./file0\x00', 0x80000000) [ 142.492470][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.504473][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.517542][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.529077][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.540882][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.552371][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.574231][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.587833][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.602957][ T8910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.635530][ T8389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.644997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.653088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.701741][ T8389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.714584][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.723803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.736328][ T8910] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.752071][ T8910] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.761451][ T8910] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.777122][ T8910] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.836045][ T396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.877711][ T396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.913731][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.047781][ T428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.060198][ T428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.111898][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.131385][ T428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.155864][ T428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.179630][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:12:52 executing program 3: creat(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x88000, 0x0) 16:12:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x6a027e702e5986f1, r0, 0x0) 16:12:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000000, &(0x7f00000000c0)=@nl, 0x80) 16:12:53 executing program 1: creat(&(0x7f0000000640)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x100) 16:12:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc8082, 0x0) 16:12:53 executing program 4: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x101800, 0x32) 16:12:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x4000) 16:12:53 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 16:12:53 executing program 2: creat(&(0x7f0000000640)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4a01, 0x2) 16:12:53 executing program 5: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) chmod(&(0x7f0000001940)='./file1\x00', 0x18) 16:12:53 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc0001, 0x0) 16:12:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4001, 0x0) write$char_usb(r0, 0x0, 0xfec1) 16:12:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000140)='8', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/174, 0xae}], 0x1}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/22, 0x16}], 0x1}}], 0x2, 0x0, &(0x7f0000002cc0)={0x0, 0x3938700}) 16:12:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 16:12:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000300)="d2", 0x1) 16:12:53 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 16:12:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:12:53 executing program 3: creat(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x0) 16:12:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 16:12:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='N', 0x1, 0x20000010, 0x0, 0x0) 16:12:53 executing program 5: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x80, 0x2) 16:12:53 executing program 0: open$dir(&(0x7f0000000080)='./file1\x00', 0x84240, 0x0) 16:12:53 executing program 3: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 16:12:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 16:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x10, &(0x7f0000000080)=@isdn, 0x80) 16:12:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000801, 0x0, 0x0) 16:12:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000013c0)='*', 0x1}], 0x1}, 0x0) 16:12:54 executing program 4: open$dir(&(0x7f00000002c0)='./file0\x00', 0x441c2, 0x10a) 16:12:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x120, 0x0) 16:12:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fstat(r0, &(0x7f0000000100)) 16:12:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffc51) 16:12:54 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2001, 0x0) 16:12:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @remote}, &(0x7f0000000080)=0xc) 16:12:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 16:12:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x28, 0x0, 0x0, 0x0) 16:12:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 16:12:54 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x16140, 0x0) 16:12:54 executing program 1: creat(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000003580)='./file0\x00', 0x202001, 0x0) 16:12:54 executing program 5: open$dir(&(0x7f0000000080)='./file1\x00', 0x84240, 0x28) 16:12:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='N', 0x1, 0x0, 0x0, 0x0) 16:12:54 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/urandom\x00', 0x8c000, 0x0) 16:12:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:12:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x840, 0x0, 0x0) 16:12:55 executing program 4: open$dir(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0xa) 16:12:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000004c0)="ec", 0x1, 0x4000801, 0x0, 0x0) 16:12:55 executing program 2: creat(&(0x7f0000000640)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0xa) 16:12:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000007a80), 0x0, 0x120, 0x0) 16:12:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 16:12:55 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 16:12:55 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x0) 16:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240), 0x0, 0x140, 0x0) 16:12:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003240)='/dev/zero\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 16:12:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:55 executing program 5: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) listxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0) 16:12:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 16:12:55 executing program 4: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x5200061b) 16:12:55 executing program 2: open$dir(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x400) 16:12:55 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x202, 0x0) 16:12:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x41c802, 0x0) 16:12:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@file={0x0, './file1\x00'}, 0x6e) 16:12:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 16:12:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000007a80), 0x0, 0x0, &(0x7f0000007cc0)={0x0, 0x989680}) 16:12:55 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) 16:12:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x840, 0x0, 0x0) 16:12:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000340)=@file={0x0, './file1\x00'}, 0x6e) 16:12:55 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80880, 0x0) 16:12:56 executing program 4: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = getgid() lchown(&(0x7f0000000080)='./file1\x00', 0xee00, r0) 16:12:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@isdn, 0x80) 16:12:56 executing program 1: r0 = epoll_create(0x400) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 16:12:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="e2", 0x1, 0x4000000, 0x0, 0x0) 16:12:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 16:12:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 16:12:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="dc", 0x1, 0x0, 0x0, 0x0) 16:12:56 executing program 4: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 16:12:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 16:12:56 executing program 1: open$dir(&(0x7f00000002c0)='./file0\x00', 0x1c2, 0x10a) 16:12:56 executing program 2: creat(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x88000, 0x15d) 16:12:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 16:12:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 16:12:56 executing program 4: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x48400, 0xe2) 16:12:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000200)) 16:12:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4001, 0x0) write$char_usb(r0, 0x0, 0x0) 16:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 16:12:56 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x16d540, 0x22) 16:12:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'syz_tun\x00', 0x0}) 16:12:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x140, 0x0) 16:12:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 16:12:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8, 0x1) 16:12:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 16:12:56 executing program 0: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x369401, 0x22) 16:12:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8010, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 16:12:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffff44) 16:12:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 16:12:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 16:12:57 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0x4c3512a0d8af67d1) 16:12:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 16:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 16:12:57 executing program 5: symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00') statfs(&(0x7f0000000140)='./file0\x00', 0x0) 16:12:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007cc0)={0x0, 0x989680}) 16:12:57 executing program 1: request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 16:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:12:57 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) 16:12:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 16:12:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001200)=ANY=[], 0x68) 16:12:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8802, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 16:12:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x105800, 0x0) 16:12:57 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6000, 0x0) 16:12:57 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)) 16:12:57 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 16:12:57 executing program 3: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 16:12:57 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x453280) 16:12:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsa\x00', 0x4000, 0x0) 16:12:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 16:12:58 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) 16:12:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') 16:12:58 executing program 5: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "c6b0490786c012bfb79796c3cdf346b15d209ff1916937d031bcb97d5097e108ddd0b19190e4a4fac0e3365d9d68c2f37d436bc6dfa851663656035500"}, 0x48, 0xfffffffffffffffc) 16:12:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:12:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 16:12:58 executing program 0: r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8) 16:12:58 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:12:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "c6b0490786c012bfb79796c3cdf3ef46b15d209ff1916937d031bcb97d5097e108ddd0b19190e4a4fac0e3365d9d68c2f37d436bc6dfa851663656035500"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 16:12:58 executing program 2: unshare(0x6e020200) 16:12:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 16:12:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 149.410218][T10196] IPVS: ftp: loaded support on port[0] = 21 16:12:58 executing program 4: add_key(&(0x7f0000000300)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0x0) 16:12:58 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) 16:12:58 executing program 3: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x281) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:12:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 16:12:58 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 16:12:58 executing program 4: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 16:12:58 executing program 5: clock_gettime(0x0, &(0x7f0000000640)) 16:12:58 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000480)='devices.deny\x00', 0x2, 0x0) 16:12:59 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000140), 0xc) 16:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000640c0)={0x0, 0x0, "9c405a0c74a23221890f0174711bc6bb052324f6faa546a60ccd00d0c4757fe5819cb4bc2c11f3434378cd17713a298a1f47b8c54975c5b5769086c0abd8649cad7847a2bc2487a05fb2232be41878b86120d3ddd78f117e9983190cb9fcb52ce7eb029409492f4b8dabdd50c907aceb84f5fcea22967b80cf0fae8d2d8cd957065c42a16f34d7e1cf0466b764d9314893a677b934d940bbb3e09e471573bb9ac735fba81f8304a15886faae84068691e5d4ad41c282e2bd9d424f8bcbe66db9b5fb267c1c2f27cb5ea006fbfe1194f4051fe92ced105cc2236cb812d00adef4f50397179a34a3771761d17511112ea50f51740221429b78a7fbde05042d4399", "cb2dda61a8877f8c6a75de40aa4d475cb257003791047de3b4ca2a4a851b777cf1e4034730e084d6802b3bf7dcf19776ba984b3a53b7a22e4f4cb5a81d766e56891c1904b3ac112789b10fc002bdb82225cedcbe201de58e5798404db947acedb763f9cb0bff77e525803023a976b1bdc7a060424087e8d04b3c1c03601dafa85f00ce64a6ad66a347d88f2b24e21168eb5373d13753a80dc91de2218258a8a0abcb671d17e32885d9eb7f89024f3f938ad52188d490a3e3452aec59244ae48eeb75f6e066b4aa363e9f898a4667e8d0af1d1ea87bbe259dc05a80751fa8476c838efd994f5630fa0571bcfaed50d515336976b77e7be5e3f6ab75d8e09bcfd4132a27ad235c54bb8e7e5c75c9325271a3a99868ee687539b154cd0cc32f8fa0372a378852a6bf39479ce63ee0145db837ead313dedf0667111ade6328426a52dd86309ce14be113ec69f1b99f44f27f7ef5bdc02393a7cfe3e1834e5d4318c496c700fd47301e59ff735ffc52dd6ca3e75daaa0d7d9ff47aa9a0016a5462b6eead994a486b855ff428566a723a7d575f1d5c683db3633264e203d2cd89c2ab4250fdb1431ea76d3f2e1969a82a22c85773adde6b69bfc353fd5a0ab71ee51d49dd4056d16806ef4ad4dd6d7dd1a46cfb082f177b075633764ca79e091a2a98a40e3f400778025dc019a8cc808c52000a15dceb94c2ff47710782c57c2224c7d34b66e171005759368fd3207beb4491096950ce44a65abe08674eb152ac558ce8ed3d164c78e6e7038c2e9c212e219bb8e4886f9acbf5ed20a527adb33e3ab74536c8d4a2a40b07c78234884727ab66c741f21a844dd2ae6181aac8baa1ffebdad59566547a2201145c2222e9ca5a0cb1c97ff9201c414d3232abde517c9595e87eaa4da805baf8072e692dd073cbce6063614e85b28e6a44cf82e831d92fe5f910ad9792fed5ebdd85de03fea91be4f8201cdfc311678ce6c332e50e12e8fe3e97105e9e62d8121b66ff94a2222ab1974fd1645f5fe50b930c95136f58dc2a5cf7ee698241619aa10f3f59dc3a30b94ddb4b52c531f8deef9e3bb0e21b165cbcb087ae69d75b5ce638f022fa601b6d653563f42a8b3e8bbbe54565651a24334868d767299f59bea7f10ff317d139607ecac7b4c22ec2c2ecbb838086b594f9c498ce1d64fdcb96443c64c672c08f9dedec9230cc60f24a627eefb2820424eca979bcd44049898b865748f76bdfd91a26745c144cebcdcd16613cee55d2c45d8f553205139c1fd5c6f0a689df9758291485afe83b987c3c19a5149ba1f728f996c37d2f6333c3cd30e3eb1cec810117c544fcbfd0dd6bc429e5bac3e830255551783ff142d506f7841cb2f812d4ed276409312ddc2e5752cbcb6859e914d9196f208a29dfd4bfe933f967175deca02b37b9602c2cf583d67ca4d20ce39ed5730a3b9c8e616caf37fcf907d3db14d36dd05a9ef31829aabf4a4043a731df7d654aa58c355c216a79609942c33709871f4b6780426e8fc2dffb5f8f091d4269dd6ebe1acf2cc47c82dc8588141ce8b59f0f918462e054454c9dd701d0e8a78862e954ce134113ba38ca359f5b9dd6952e560a48017a9b0781f2c508ab93b15cc1f7538a989d33c2d14944fd6e0c876e7d4207c4dcc10989407aee9e69b81a4ead5fdd5a528c369033be4e3d5bc34d6df04b98ee016d35e2354edbac95ceec6cdbed6abb512a02de80204c18949e324ce71ec171600d9412393a2feb1474b87ac5961e56e93397165e7124e938ddb4e3398cc07f0fec6e4f04a8b6e1a8f07dc2994be541032af2d1615c5ab8d0a5ff83dda3271b5f9fd8f985fb3fee05f6c40311f4f0b92d55e03bc61649e4f5c96c8104a52c19db95413d0d8605acb21c1323e41739d10293d01a73df3aa95b334dfbb7b8aa10d00115a35c2118466a3f2345625f974ffe3a3bb13b858df9fc310414ed984d48e89e8faf761e1f9af475c219dd973d617190d459af82f2c8207cdd11db8ccf185cc76ff6bf8cdcd58413a1713316002529ca9cafcd7cefa5112a47a83c89f21e26b37e7102b29e00cf5fe83a076a086d2e5af6c1689c97c3086597f69350498ef83cf7cff4f15d2a6e77529fcc3c50d684fc2d79d929e0b9caabdce18f4b45f69281afc3300395c09b3ff6be8a0cf9ffd243b03b7fe883d3ce39f18597ee389521d096c6fb47172e9100db54e555e3186e24a6d08da2be27f0ead3eb772b362e854bbd42f7917ea3de0a9285f0353f45e9b0452a6106fd1cfaaecc4e6b9d77560e0827a69718b1379cfa18c105f34538824ca05da05538fc118f029125ccee8a5817e4eafb7bc9353bdbbe695f831482a51a0909000f60d2d20dfcd15545178fdff163a454ff020bd572e6aa8099979e352133f2d34504e0e26cd93070d4aa63058e1fe94d948ec08db8a2aa819148056f3a7da74b4851e99ea5e5169011b219e7c95288b43d953366c9c259fde6dad21c2c0fd90949eebb36e5e5dfd1d4012d979e756de4b7c84a61d4fa7a416ca5a872d921e3717e30e183d89df70a22eafb5d0825e58a5b851992aaa6dd72f29989cf24bf16f7475fabbcc34db273b6c74325f246e01abd8dc2acb955a98185821f522c520bc42c8ab77182fddc02b0a44f2247ff49c327e8a60d6871658a40ee8a7100d988f2f1c181dd8c8de6643d1ea4d85b363648d0333ef2d582248616861be04853ab013560befea86cb30e7b9cf017e647168f05bc22fef521e0e88f262a13b01bd7839fa86d4f236eae633aaa779f5ac49013eb8b7f1015a24b90181498ad313f5b6edb9e8b0181dd9032deda30a3eed9e3c55ae3566f50bfc2adcd7323aacc23020bb6f5c5b033ebade6bcff37a97c22bf65d61f62ded86718f5d1f92af8343e42ead46ce974b98d2704338adc5bf15a24a61f7ef0416c12a5610280194653d99e82121e9d8f3aa13a2dbc8191c6c6e4b4085471ce230f5319fec48d5c4f436c1009fb67586e899ae4f4d78c14a101ef920f59ed15e7784177e8fca07692d2737f2256fba6dffefe1943c2e6005b07d7d4d00a106292b8e1634c57557cd97f3bb3d907083429d6c1094fcc451b579d8b4b3c8fd93eb9912e5cf84dc186a06d00b81d8c12b6c1bb339d7e6fe524224b56b2f034c7455757e47491b8632cb44fa874e55ce7ad0e22a6c8088e927ca0822c2ad72800da56bffb2d2347618f4abce7e9f3263dc5545c321517c54d53251e6088010db2db3896ee6c377e5b3458dd6ef5f46ac701dfa818d7fd90450ea9181d8bd76994faa227640ec84c48ea06d998957cf8091d963682a2b7131c77e2a8dc9dcc274585675194af11089e9dcdc69ffe0df70fa8b408ef24fdffe224eac4b150d7d245d92d58f3ec51aa700eedc2e56100304b60fe856f4b9ac3f80d8eb8c7fdcab7709e5176dc610bed5ca5251a2ecf2c3fb5cd25e06b551a03aa7b7f105f466166c9b4ed7f70529ed1eb9737b9a94f67b7375ab1a77d210d9c8ce3ceafa6d3dff622202f4310cdde6cea66250bc449a4c1c6a4c1d54e48a1a05d3b87fa75f145288bda8290572cee9e9a82b5043d2d6037d6ff72b37309a8b047796591c376efbf592cba864d2a943dff610340e5f417b97af1fea7455196d1e5ea8f2d7d82e18fe9e71781e3b8f01238f24fe8638c5775f4968c7fb796eda28cfcd8e0cd5de0504e687e560920603a46c73405aae844c1ecf5c942ff7b6c10303819e075f5d42d69ee811b21d506f72ada5929079c3534bbca82aa80082fec76dbf037e79b708f308cdd013ac05e2aed4e6158574a1fe954ffc902a0fa1d9d7f136c19de37139dfdd8dc88fa5a19a75fe9ceeb306941d8bf383e8864752a1af68c99174ba89954dd2ec3032f562dbe032fc6421ed92adbad022f1d5c6490b46d456dfce0a453b524595db3488aaff72d26aab3be5ef85d5ca5b14399a6f923a9f210404f79bd49669090a1006b476a46e7e67649d0f302661ae7fe13cb8a896211ac69f3d638eefec259d31be70a0a0eaa2a37a262dfc92ce819be59fc47928ee9847c033aa458404b56779cdaee4f21c7a9b0cac0841e15a2c4a06b10f5bd9d7bd5a49dbbf6079d259ca7bf26f9b744991588d67a609b2f3986a9f31f755bf5d3f276a4eef5ca2f5de1e6b9485468c67da588dd5483899cc6b35fb3f1d36aa2cff74de61361557ebc516da1c202bc2b4cd9fc07dc2e2336b1e1bbadf85a0bcc4aae703c083b97a1ec813274b61f9a19d44f8e885be8e4c5cbb4324eca2a25cb91d88e4fe9909b7a0e88fb8e6851ed59926f9cbc0cd409724a39c908628e4a729c3709fa2fb5b2024a2521962878d4cae1abb98fb730e49428480dd21df7d45e15979d5a29d72522955e08bbf22874ef872d70a39897ff93c0a7a82bcd9757358694a028f78b6ba3bf7860eb389ae21543edc1a973728b57c2fec971459b25c897696d37ba7fdd4ad03901db0f5ee51ea0bccba8a56561099bdce1f95608efa1d3c6831bb80a4a8236bb7a62e331ae4e45bc55f2fc54ea60abcda98d96ead165af6e72e6cdb4d1f21b2ccc80243c2a31e6d592262ae55e5b380f40e91dd232e4452d5ff1dbf99801c7cd0380b4ef74e62563b61c614cf7522487113a949286661a1c271a08db196192dcfef29ce517742cea3fc85fd2f59b430139f5abf5c100c5ac3dc3df9ad1e24ed334232209ee34417777634bf874ea40d29996b0436f515408e762291c0e13672b77640fcc0af41457b6667505743751a2aa6d4ca695ba5d841e15075dcc48f173f022cbb4b48dd03a42ff2144e81154f31217d46c44d435843d3b56bcd92bf8740f34b8bfe21daf1db34e3accd5f822ce4cdd6588b0f6cb0ab0a1d1945433536ef8c903500789dc1b68f5eb813732abf51576aa75b087d2b1cf90a754a535c7236a846bd61ca90f6039337aebca84b6cb87dd75d1d996178b635e1c228273f7efce77d2c526dbf9ce03da527728c19871b022f600e558d8ac1895123b7c55441b40698efd69041ba2f98bad8277e024f280e0d60787d76b6ac04339b541b1eca0b2fbf858211deac1b419f1f2d183c3fa812c7d2dd628d2b1b37faed39a617b73474fb65a6d4390e281334b0dd1d9d7997a319e35879cdc92a7a007107f82b04d3102bf3a002829ea401af900c01672ba7c52b1163750c4da3462b4d357224686993a80a937267fef13e47c4b50f16406461d2c9d0df7b53c67dd155fff6b463b8a3ef5da6838244bbe5949d12814dafb9ab6506a858e2e7c4450815734e6bb1ce05e018c8af465945b330322ac78348094b01f919ea4027c97e3a34826aabdc896872c5af07a52d33418b37d2c1e50d9e91470b2670a928cd9cbd4ad096f8d12d4a354945f2b053eaf04ea0cac2822ed98d744606"}) 16:12:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 16:12:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:12:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x8cf40) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:12:59 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x208c81, 0x0) 16:12:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 16:12:59 executing program 3: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:12:59 executing program 5: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:59 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 16:12:59 executing program 0: r0 = gettid() sched_getparam(r0, &(0x7f0000000140)) 16:12:59 executing program 4: alarm(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x6e020200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x8, 0x80, 0x0, 0x0, 0x201, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0xfa3c, 0x25, 0x0, 0x749745a0, 0x6, 0x2}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) 16:12:59 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4280) 16:12:59 executing program 1: getitimer(0x0, &(0x7f0000000100)) 16:12:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6d3, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:12:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) [ 150.509484][T10274] IPVS: ftp: loaded support on port[0] = 21 16:12:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) 16:12:59 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x8e140, 0x0) eventfd(0x0) [ 150.730374][T10280] IPVS: ftp: loaded support on port[0] = 21 16:13:00 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x401, 0x0) 16:13:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 16:13:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000003021fffffff00000000000e0000000a28"], 0xc0}}, 0x0) 16:13:00 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x18fc01, 0x0) 16:13:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) 16:13:02 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:13:02 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000001200)={""/60040}, 0xec00) 16:13:02 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8202, 0x0) 16:13:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 16:13:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:13:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) 16:13:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 16:13:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "f0286425062f37105dda1a37c55207dc800617e02753cbe60d8e732aee24e00931f04281e60902e3f879661b006725c840ebca5371128718f8d679139561a599", "fcc8831794655fd091451227eb531df6332d5e41fbd5f57ba1a426942cf091ed"}) 16:13:02 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='net_cls.classid\x00', 0x2, 0x0) 16:13:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) 16:13:03 executing program 4: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 16:13:03 executing program 1: waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 16:13:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:13:03 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x28000, 0x0) 16:13:03 executing program 0: ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:13:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:13:03 executing program 4: r0 = eventfd2(0x2, 0x1) read$eventfd(r0, &(0x7f0000000000), 0x33) 16:13:03 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/4096) 16:13:03 executing program 1: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:13:03 executing program 2: socket(0xa, 0x0, 0x65f0) 16:13:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x14}}, 0x0) 16:13:03 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:03 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000015002d"], 0x14}}, 0x0) 16:13:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "c6b0490786c012bfb79796c3cdf3ef46b15d209ff1916937d031bcb97d5097e108ddd0b19190e4a4fac0e3365d9d68c2f37d436bc6dfa851663656035500"}, 0x48, 0xfffffffffffffffc) 16:13:03 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200001, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:13:03 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20400, 0x0) 16:13:03 executing program 1: add_key(&(0x7f00000003c0)='id_resolver\x00', 0x0, &(0x7f0000000440)='k', 0x1, 0xffffffffffffffff) 16:13:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:13:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:13:03 executing program 5: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/vcsa\x00', 0xfffffffffffffffe) 16:13:04 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x1cd9c0) 16:13:04 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 16:13:04 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00', r0) 16:13:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:13:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000001040)='/dev/ashmem\x00') 16:13:04 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x800000000000000}, 0x0) 16:13:04 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 16:13:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 16:13:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 16:13:04 executing program 2: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x8) 16:13:04 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 16:13:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000140)=0xffff7fff) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7b68, 0x281) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') 16:13:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:13:04 executing program 0: ustat(0x8, 0x0) 16:13:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:13:04 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ustat(0x8, &(0x7f0000000300)) 16:13:04 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x0, r0/1000+10000}}, 0x0) 16:13:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "ec628ac1dc047f12113348ce53d81963a754a510c7a40ff3d65ec8254d364a5d5ef9ae3cc3c958a081a52369989efa7d8f5bcebf4cd8f29adbdfc8d53b366b23"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 16:13:04 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 16:13:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 16:13:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 16:13:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:05 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) 16:13:05 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 16:13:05 executing program 2: alarm(0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x6e020200) 16:13:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0505b7bf8ed029705eba05d8fe23593a7322880954feb428b84b122e44c48fd29b4a57bbf8ee77c1f65ab07d5560bacdb51ed5f9b28529e5b4a586848aefe450", "f2b4c8f952b893cd82d301228cba9d9e74f226eed62b5f323d785ffa1d6ea5d79513cb4650ee9ced9533d0f98cd832614afa71c85389acdcf6ad0bee50e2d2c4", "a7b8c28c3d32c57df540d5e2f0cde0cb53da62af0b460c5b658f2e60972853f3"}) [ 156.411888][T10518] IPVS: ftp: loaded support on port[0] = 21 16:13:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:13:05 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:05 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400000) 16:13:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000080)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) [ 157.230893][T10535] IPVS: ftp: loaded support on port[0] = 21 16:13:07 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 16:13:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2202, 0x0) write$char_raw(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a39a8a02c9db"], 0xf800) 16:13:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:13:07 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:07 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:13:09 executing program 2: ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x281) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:13:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:13:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) 16:13:09 executing program 1: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x1ff) 16:13:09 executing program 0: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={0x77359400}) 16:13:09 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x400032, &(0x7f0000000040)) 16:13:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003400)) 16:13:09 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 16:13:09 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 16:13:09 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x15) 16:13:09 executing program 5: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000340)) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7b68, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:13:09 executing program 3: r0 = add_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='k', 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, r0) 16:13:09 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 16:13:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 16:13:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 16:13:09 executing program 3: r0 = eventfd(0x5) read$eventfd(r0, &(0x7f0000000000), 0x8) r1 = eventfd2(0x3, 0x0) read$eventfd(r1, &(0x7f0000000200), 0x8) 16:13:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x15, 0x4}, 0x14}}, 0x0) 16:13:09 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x10000) 16:13:10 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 16:13:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000001140)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "8f"}, @INET_DIAG_REQ_BYTECODE={0xe6d, 0x1, "4edd44e8d199f9971135711e1ddfd16f80265e8149e71661e44768c41af56e7364e7193341a94542b13a40b2d347e278c79f95c01310a3a68fe33aae42d7be1c98a8c113dc6b2decc2c27feae3d34978c221120ec0fe0dfb3da4bd4daaf5c8388fa4de6bfef9b88f39d7918c2b3445feb25eb5f7d6f8197ab1e293e1528e2c31b37b2c400b2f02910b192b3f6f9123652429ac6c789fb8bdb2134d1a0c60771f87bbc484604725487d9a0fd94e07299e7058d787a88dbf6af22a7a70a193e12142f2138af92bcb1eb847b0fb48e5e054f79b028626a9689ce6acfb88602363b81345b1d16a023f0e6f8767c6624651058528c7d8cdc4683f4bc79ab9c285d58e8f7a747a80e77bfcddded4119cc4b9ad28b1a659d3a83f19d32bfc44ec91d476b06cfbeae5f33690a5b514b4aaeae1e9990c4355740a922a0ee7220064f16846736ea9fb2df9e8a63c9cdb16ac0782c226f1949823709750c24129ee609d6c80fcd70e487205e2472e3c2d70e1969b784bb512b9d7905472e58b69a8122920a578d6ddcd98f370c251abb5edb1e624f4af61f9d859c6bff71b8d3d080e8cfc33a77d3933658a4d1f0f74f6c8b99e11e11bd79bf2c453208c19189a171d312d0656b9ab8b2c0b5b46f84b4f710ee46ff715d6e36e02db0b01f3c0fcb1ece83291bddd8ce36761b0dafee4d10799a3dbfca3cef68799094a1aa231a97ea4195607ca5d4986652179c12710f6f2e5964f4597b74b505a9955b7fdcd0d79b8939c51b9b42ad718e927100fdd42b31632de5c875522faf87b0ca443bc12efb5b73925127725ba62c82d4d758315c1de12b7546047b5a2c892f0e935f688fbca602ad0a06ad966311c07a985345f47ce320deca75a5958308867c78f96014865500a005f65e954631cd206ad263d3df0f5a1e8440d96f1dd3c9a00a68c59f7c46f02bc9c7074d54486b281ba9b7721db5805be55b98bfa3272858bc3cdc2a0bd81d7a086fa439aec7de25a64aba4c54c6330e0650cb1828445850c298b2ca1ff3a1523724217ef9d046d161a1fff6c420f4e57ba6a4a04821f1f63ed4bfede6811c262b7675256cebe51c7b5b20af786ceb7c75fa1e5f213258c6beca1809886c6b89238ab41457b26b70efeadc8565e98e793edbb3a508181860ebc0b66a2d779eaf2a238268dfc378a7b2baa82743606bcbe4dd950f27eca0879140f3dd747b4a047cfd4c13589438fcdc70a0725c0830e528246c3ad0e7136dad481784cd8a3a9bd59a2443e4c66190c7ca34aab334739a30ca3ba5d5ef546e1eecf26a22e593b1557ee09c4eac5e2d69c81a306fe463228ae31099745dcd775c3e48ad8be47d801956402fe0015b9b3c7f13da33759f9225698b31a2a41f0c8e5ce53b7ee6c08a8b643d94976f508d7b8de78de87232fc4846b1a70b55cfc88a358280df93e43f5d5f49daf8ed03e2ed7e313b77d79f3de3a535a17aaef4b6be04fc92829b3d50e800b2d11fe6f6b85b63b128f7cf6becd691c1a44208727abcefb5eb43e9129a571799fa1b2325b84f28e13ff45b2758dc099bfc09647512dadd429278d8c0d861c9660b514f78b308a0b02236e96fa38fe1b251ccfdffa8d9ad584bfb85cd5c806ac1edc96368246b817358f7eb7ff30127b9c3cba580a5cc98e9300626c6d4b1b325e1c268c42bc65039105b4e5ae9b5c0c90d157dbaf18cc257c6d672917d39387973ab44d855da9222b580bcb347f5cefbc328767dc484ac83aa3f3415959873fec1637fd479eee230b43ac90544db64d34b68510f5ae6412d53c4d8ae0cb35f8415ef768deb6241b790365fefd98af60eed022145b02fc9984d139541a7ad87ded46958c4ab0168415158c59943a1a318eb256847c9410e3dd12ca9219300f800bb8488d9e42cbce67a1c48ce8e40fbc7e21c0d29549d0f06c7b1108152df513f08e7fe80e07dfb8ccaff645536d28018974dba16378d20ba389e9262833e34060a04386eef93b632be357a0efc28441fd9f5e1d443e521eba0c0969aaa2693909997444d436074c03c9061f2bba256b24dce72e0657cca3dbd8ba542c7e701e421a15e7a97623d34b3cf1757c99195734a6aceb285ade226e04fcb4898d22a12d0898a17458ec95736deb2de566fc429d4b0c7edf356e15c5399de8a5ab3bbf111f7b68e6922f0718d48380b38efd3e90863bcedda19baef4374b3e0093fdb15feee5dbc823f4393cbb2b337770138b9818878555307e6a3c048294024a7df47b04a75f5b357389c16436f9569d9c2af1c0144416429af3db61df0882bed8ad6b0df2ff016d2ce4a8e9f504e64f804f2b9a7ecb53ee56a8e0f563cb54d479561287e3472619b4e59a207fa8f4924ffe8480286a32bcf49a1769748145613c23e2afd1b9a236cc651e00bf7ef76b3b29f9a0e0c672810a3173905614a54751862139d4725f9162cfc6496eb48c2b99953b11f91074444ca7930398c73d83453734cbdc2e32e07214b1edbbfce59c09bfdde761a2fe3de68095d6da587901985a5fc4d84e3a4439ff1b791f4b8402b8cc9169fa2a80b3b8ac757ffd9a534615957944d4c12b86c3c607ff037fbe5d82b9e3e655c22413eb2edc30fd858cffafffa2cf15ce2344538aaee994d7e2b898b2aa00149d0dc04748c60fef16c58c96dd89e828f3fb3a5d13f64160dda1311ec67d8e224d02fd06b0b5e23d0f7ebfcd6e95c027c87b6a736cbe6d4ff8066f050708690b60dc37fd91f765b298d804125ab6cd0ec6acfe8b5c3bdcf65d65551dbb45a3826603722739e02f09d4acec7e2bb77988efcd5139d7e169d6aa81ce48dafafdda38eb319c0558b06f97e7706cf9367e98e709afa7778aeaa4888ac2c443d792e9216d84ff2c21ba57669e4ed51358512c36d90589ea499cf505129e6cbd3746f3dfa607e814d7d5ce4cc9f421fae6a750a3a1a48703e867f57a336d9e4a3b2530fc1b0aa832ca03b48d0de0feafc27b88c91a10a85f9cc75de2eb89414d4bae4df404915919c44bd13a831e78a9d12669fb2f3cc8601c4990a2a4c2ca2664c4b7059496e9514b418060709ee37eb46369ea71f736436ce015b57f914b65861d467cf8fad4b070400151438363800cb0c867954fc0bef62d5e0936752e031bcb11240847f166be1be4781b3d0289c937a383d32f56d022d634f0242c3baac53545dcde24fa1acd45352b7efb255b62de4401519f163726d758642a366ef17a5ee9caa4fe4abfe1ff6ceae9c6e5a7f3a84c8b573ae91d2de0394ed1da78cfb338189fb8e336fd7ba0b09b4d63258ef60cb9527008d6ae5d46895b7862895c0ce0b7c5e7ed4b1a07812e33fd79a5d216185362dc8e1f5a2086ff9929179fdc97241e860701903e357620d6e383e3a11124fd87393d917493e496553c3bea0a13cb50eaaee8e93ee01ae3e4e9ba57436b3885e28c585cf0514fc13ebef257c6650a268dfe5c2613746965a1b42f91ed349ceb6ac04c8582990517e409db350d81214dd628dc9786cde5442395cc52b7ec43be0d5f665be8a81ef885aa3a048017eb85a681dae00cb260e5b3aff19bd16aedfec1465190b9871c3d3b9a83032dc56e3e20384e300e9cd87031683c9125be882596c92f5b859bd75dd13f06822a4a750f4ffe7f73ca4d36b5e53b500530483c27e5f1f2bb1867514a3269963e1f8bd144a5830c0e2e5fcdde71cbe45cc0daa4c7c0758f64d605ac0ab8f5c2bc7c640039c1e7dbbb401478ec9de8fe2af82ec45af78b90ecdada2b7c327550411be80403a38e2251684961305f4a5d36d0b1646ff28e36ebd1a5d5951751870593689c34a1ed358b27f305dccf1fbca21a42edd3419ea6bcc2dbd14c512af67ddd9c8190f0fc1a6549ce6a3f9a0282850733ea1c7d13f13db4d05e88e8e65ff3b67ca34953a348b8a62a287f68248db9b9e480d6f69db81e4dedc7156545fa5621eeb069f6bc1b0201f9896d80befd040fde8ed5d46ff80d263bfbe2a6a69640acf0d0ad2dddba9619a08050790f418f4b61eef9e37f554f96a08126d91276facb658d190509eb0c885d9c7cc92d8ef2a1fecfd296449a443406b73108a83ad5d71ec46f6cbfbf4e46d67196f47fda69b024b08c91fbd0f9e8204ec6bd7860cdde31466312dbc28e677b8ac6ca969bde3827a25673ac65d1afafd3bca8c2d3ba42b0682957e0d950f353d4099390f6591cabbcfe112f0c8facadf29e05e6bf98393e6173db432fe4f239fba830d50e978e029a09ca2d8d8ef82e64c07cd5ed8c98d284d5cb65fc2f1dcfb34271a23ea25eef0186d6ab003809f5ec673d5a7b541ec30a0ed453c3cb92b75368c995d7e78abdda1a2a42419e9b06106e775bf40b85302c64feb0067fdb0b801f7773f84e2cf0afdd0c9438a33f379906fbb414c2a637e6947abd606101f68634d5caad4864b8634f60579aa594a49bd7174d30bcb70f3cef0be574a8e10d77e89a4539609460435a389c1a44ea1d3343d5fa0105b42534008a106e9b461ed633020e7d90161b592b550497dbf5b8c5bd3060d5ba6a096c47da80ba94307d8e44888d1e9395e678299fe645b0559f5e8cfe554d73be1ce57de5edea4ca4249990870311b7c6fe9859ff6b2f09bf1db62e1e8116298093053d98ec7ff6d85a5ec40ada0cbe3dfc4277630151ced5f364cb93f8a8d10bfb24a3730b37272c0ed1bb86f9fc96960c974bac7b0f86a76404a493bf12b4840c4eca1644a78b6c0646ab70f9e1fb3f704daa77efeebb4f39946805d766afcbcf3a0280554cdfce67b6012a886dcda6270ddc3132dcad4fc90cec7acf20cf3615225a0b7b599b9e1e121b961451409b45e4105f03f29be4dcef1e8f3085e651640d7138f33333e56a6eac53178a4d66a21f177fdf5f043cc845af46780849f6a4345f3541111f3892358febbf5376b839dc028b74c4ee9be8af96edc363f5b25956e5e85e358b86c735520cd9bffd986ea87678b6e6d36df2eb5709e8d1efe80c62ab34c2fa96844ae381c4b9604e5122ea79e9fdbe2fa5ac160786de944e6ea5269a573d524521a9fcf75c8a52c47dc7f935d37f9ae3d41facd6a2459236d4f780728edb5f01c0a20d347aa157a1b61e1519f8a3d3a0b9d1c6c3815e8579cec4451910741e0b8a037b050b437ac59fcd5510ae808e55d4bacef35ca6dc8b91b036e22ff5fe6f64a231d58151b7ab8c11304c9d4c1af5"}]}, 0xec4}}, 0x0) 16:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:13:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 16:13:10 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000200007021dfffd946f610500020000e8fe02080100010800080011000400ff7e28", 0x25}], 0x1}, 0x0) 16:13:10 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) 16:13:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9448d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 5: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, 0x0) 16:13:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000780)) sendmsg$NFT_BATCH(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000003021fffffff00000000000e0000000a28"], 0xc0}}, 0x0) 16:13:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xfffffffffffffdbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 0: alarm(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x6e020200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x8, 0x80, 0x0, 0x0, 0x201, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0xfa3c, 0x25, 0x0, 0x749745a0, 0x6, 0x2}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) 16:13:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x44b4, &(0x7f0000000180)='cpuset\x00') statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/190) 16:13:10 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4a408}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 1: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xfffffffffffffffc, 0x40) [ 161.619313][T10694] IPVS: ftp: loaded support on port[0] = 21 16:13:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) [ 161.766220][T10706] new mount options do not match the existing superblock, will be ignored 16:13:10 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2003) [ 161.830903][T10706] new mount options do not match the existing superblock, will be ignored 16:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gretap0\x00', 0x0}) 16:13:11 executing program 1: shmat(0x0, &(0x7f0000ff3000/0xd000)=nil, 0x5000) 16:13:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x60903, 0x0) [ 161.938529][T10695] IPVS: ftp: loaded support on port[0] = 21 16:13:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:13:11 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2003) 16:13:11 executing program 0: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={0x77359400}) 16:13:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) 16:13:11 executing program 3: ustat(0x8, &(0x7f0000000300)) 16:13:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\f'], 0x5a) 16:13:11 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:11 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2003) 16:13:11 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x1) 16:13:11 executing program 4: rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x8) 16:13:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 16:13:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa408, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 16:13:11 executing program 5: syz_open_dev$char_raw(&(0x7f00000005c0)='/dev/raw/raw#\x00', 0x1, 0x204002) 16:13:11 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2003) 16:13:11 executing program 3: add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 162.748222][T10780] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:11 executing program 4: add_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='k', 0x1, 0xffffffffffffffff) 16:13:11 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x4d) 16:13:12 executing program 5: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x82) 16:13:12 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0) 16:13:12 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 16:13:12 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x100}) 16:13:12 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x81, 0x0) 16:13:12 executing program 5: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x82142) 16:13:12 executing program 0: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:13:12 executing program 1: alarm(0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x6e020200) 16:13:12 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x208c81, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 16:13:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x1c0, 0x0) 16:13:12 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) [ 163.429595][T10814] IPVS: ftp: loaded support on port[0] = 21 16:13:12 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 16:13:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:13:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 16:13:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:13:12 executing program 5: syz_open_procfs$namespace(0x0, 0x0) sched_getparam(0x0, &(0x7f00000000c0)) 16:13:12 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x35b680, 0x0) [ 163.782016][T10848] IPVS: ftp: loaded support on port[0] = 21 16:13:12 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) time(&(0x7f0000000000)) 16:13:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:13:13 executing program 1: add_key(&(0x7f00000000c0)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 16:13:13 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x800, 0x2301) 16:13:13 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) 16:13:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:13 executing program 4: add_key(&(0x7f00000003c0)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:13:13 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) 16:13:13 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x77359400}) 16:13:13 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x30b000, 0x0) 16:13:13 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14024}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:13 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 16:13:13 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r0/1000+10000}}, 0x0) 16:13:13 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2202, 0x0) write$char_raw(r0, 0x0, 0xf800) 16:13:13 executing program 0: syz_open_dev$char_raw(&(0x7f00000002c0)='/dev/raw/raw#\x00', 0x1, 0x0) 16:13:13 executing program 4: socket(0x0, 0x8000f, 0x0) 16:13:13 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 16:13:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\f\x00\x00T'], 0x5a) 16:13:13 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "2726409cda7f5c1acccdd0ef57b2dd73175e9d1eeb2d499b350013dfad55e7c2007caab86344e8a8394984ce4feab11b8fb7686c979091a341f9299da50ac8e5"}, 0x48, 0xfffffffffffffffe) 16:13:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:13 executing program 5: request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 16:13:13 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 16:13:13 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:13:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340)=ANY=[], 0x5a) 16:13:14 executing program 1: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x8cf40) 16:13:14 executing program 0: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 16:13:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 16:13:14 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x6200) 16:13:14 executing program 4: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xfffffffffffffff7}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x400]}, 0x8}) 16:13:14 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x5a) 16:13:14 executing program 1: creat(&(0x7f0000000640)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000026c0)='./file0/file0\x00', &(0x7f0000007900)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:13:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4001, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 16:13:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000200), 0x0, 0x8010, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 16:13:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x24000001, 0x0, 0x0) 16:13:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000100)=0xa0, 0x2) syz_emit_ethernet(0x3e, &(0x7f0000001100)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb0800450000300000000000019078ac1e0001ac1414aa0c009078030000094500000000000000000000007f00000100000000"], 0x0) 16:13:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x20, 0x186400) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000580)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x10, 0x18, "edfcfa1e20e2161a0fcded79e7086d0f29b86bf01aa70c461b6ea786621ff85e1c3be7b0a62d3d61403daa5c27e736f247d658f74c43943fb89ac0be2ef35a5b", "6a13649f0414c5ab0ce7bc4dffeff300000033065181282dc400", [0xb, 0xfffffffb]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x51d003, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRES16=r3], 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x20044804) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000640)={0x0, {}, 0x0, {}, 0x401, 0x4, 0x20, 0x9, "8803d3a02ffa386d136c591354f3aca41367c87540864216b39389f420394829728bca22b2ea2ea6137727a81e46220fa3251be863e7e2501eb65e8bdf921ec4", "5c4ba2cd6820115152497548647d5b714000eb38f018e6c9f0758c2d8def1880", [0x10001, 0x1ff]}) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:13:14 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 16:13:14 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x7, 0x0) 16:13:14 executing program 4: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:13:14 executing program 2: socket(0xa, 0x0, 0x101) [ 165.699152][ C0] hrtimer: interrupt took 28093 ns 16:13:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000200)={0x2}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r1, 0xffffffffffffffff, 0x1c}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet(0x2, 0x6, 0x2) socket(0x29, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000a00)={0x0, 0x17eee4d9}) 16:13:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}}, 0x0) 16:13:14 executing program 0: pselect6(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x400]}, 0x8}) 16:13:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 16:13:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:13:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0000000310001006cc30000ffdbdf25000000006c0001"], 0xa0}}, 0x0) 16:13:15 executing program 2: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x400]}, 0x8}) 16:13:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 16:13:15 executing program 5: pipe2$9p(0x0, 0x44800) 16:13:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="c4000000020801040000000000000000050000000500030084000000060002090018000006000240810000003c0004"], 0xc4}}, 0x0) 16:13:15 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/uts\x00') 16:13:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0000000310001006cc30000ffdbdf25000000006c00010010"], 0xa0}}, 0x0) [ 166.507432][T11005] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:13:15 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) 16:13:15 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000b00)) 16:13:15 executing program 4: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xfffffffffffffff7}, 0x0, 0x0) 16:13:15 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xc0040) 16:13:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000840)=ANY=[], 0xc4}}, 0x0) 16:13:15 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0xfffffffffffffd12) 16:13:15 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x10080, 0x0) 16:13:15 executing program 1: futex(&(0x7f0000000000), 0x0, 0x1, 0x0, 0x0, 0x0) 16:13:15 executing program 5: socket$inet(0x2, 0x0, 0xae9) 16:13:16 executing program 3: futex(&(0x7f0000000000), 0x80, 0x1, 0x0, 0x0, 0x0) 16:13:16 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x450400, 0x0) 16:13:16 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 16:13:16 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x414081, 0x0) 16:13:16 executing program 1: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @empty, @remote}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local, @multicast1, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 16:13:16 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:13:16 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0xa, 0x0, 0x487, 0x5b36, 'syz1\x00', 0x7f}) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) close(r0) 16:13:16 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, 0x1}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80}, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000080)={[0xfff, 0x3]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @broadcast}, 0x5, {0x2, 0x0, @remote}}) 16:13:16 executing program 4: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x527a89459863410e) 16:13:16 executing program 2: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) 16:13:16 executing program 3: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000e40)='TIPC\x00', 0xffffffffffffffff) 16:13:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, 0x6, 0x6, 0x301}, 0x14}}, 0x0) 16:13:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000900)) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x28, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x28}}, 0x804) write$rfkill(0xffffffffffffffff, 0x0, 0x0) 16:13:16 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4c2c1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 16:13:16 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x10) 16:13:16 executing program 3: futex(&(0x7f0000000000), 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) 16:13:16 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) 16:13:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}]}, 0x24}}, 0x0) 16:13:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) 16:13:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 16:13:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000240)) 16:13:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 16:13:17 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x6200) 16:13:17 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x400]}, 0x8}) 16:13:17 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:13:17 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:13:17 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 16:13:17 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 16:13:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0000000310001"], 0xa0}}, 0x0) 16:13:17 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 16:13:17 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x6f) 16:13:17 executing program 1: syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x5, 0x4000) 16:13:17 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 16:13:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x15}, 0x40) 16:13:18 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x224040, 0x0) 16:13:18 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0xc) 16:13:18 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) 16:13:18 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 16:13:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000dc0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 16:13:18 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000340)) 16:13:18 executing program 5: futex(&(0x7f0000000000), 0x80, 0x1, &(0x7f0000000080), 0x0, 0x0) 16:13:18 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x80001, 0x0) 16:13:18 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xdb3408bf9363a26e) 16:13:18 executing program 3: syz_open_dev$loop(&(0x7f0000000dc0)='/dev/loop#\x00', 0x0, 0x4000) 16:13:18 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @empty, @remote}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local, @multicast1, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) sched_rr_get_interval(0x0, &(0x7f0000000b00)) 16:13:18 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:13:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 16:13:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000dc0)='/dev/loop#\x00', 0x6000000000000000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 16:13:18 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000e40)='TIPC\x00', r0) 16:13:18 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 16:13:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 16:13:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 16:13:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:13:18 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) 16:13:18 executing program 4: clock_gettime(0x5a673c685b395770, 0x0) 16:13:19 executing program 3: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @empty, @remote}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local, @multicast1, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000b00)) 16:13:19 executing program 0: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xfffffffffffffff7}, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 16:13:19 executing program 2: getrusage(0x0, &(0x7f0000000340)) 16:13:19 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) 16:13:19 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) 16:13:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:13:19 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 16:13:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000900)) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, 0x6, 0x6, 0x301}, 0x14}}, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) 16:13:19 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 16:13:19 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:13:19 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x321080, 0x0) 16:13:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[], 0xa0}}, 0x0) 16:13:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 16:13:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x209c}, 0x40) 16:13:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0000000310001006cc30000ffdbdf25000000006c"], 0xa0}}, 0x0) 16:13:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 16:13:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x321080, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 16:13:19 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004880)='/dev/cachefiles\x00', 0x0, 0x0) 16:13:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = dup2(r0, r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010700000000000000001900000000000000000000000000000000000000000000000000000000000000000000000000000010a0f3b334275b0175300e3bfc"], 0x4c}}, 0x0) 16:13:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@pppoe, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000640)=""/166, 0xa6}, {&(0x7f0000000180)=""/136, 0x78}, {&(0x7f00000002c0)=""/183, 0xb7}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f00000004c0)=""/185, 0xb9}], 0x6}}], 0x400000000000152, 0x0, 0x0) 16:13:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') 16:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000140001"], 0x20}}, 0x0) 16:13:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, 0x6, 0x6, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x804) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) 16:13:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f701000000000000001f00000000", @ANYRES32=r0], 0x20}}, 0x0) 16:13:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008000300bb"], 0x24}}, 0x0) 16:13:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0xfffffffffffffffe, &(0x7f0000000140)) 16:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f7ff0300400000000000000000006b"], 0x20}}, 0x0) 16:13:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 16:13:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000004440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:13:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f701000000000000001f00000000", @ANYRES32=r0], 0x20}}, 0x0) 16:13:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:13:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @dev}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}, @RTA_GATEWAY={0x8, 0x5, @private}]}, 0x38}}, 0x0) 16:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 16:13:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x1c}}, 0x1c}}, 0x0) 16:13:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={&(0x7f0000000000), 0x7, &(0x7f0000000a00)={0x0}}, 0x0) 16:13:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f701000000000000001f00000000", @ANYRES32=r0], 0x20}}, 0x0) 16:13:20 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nvram\x00', 0xd7c2707c638c1e54, 0x0) 16:13:20 executing program 0: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x102) 16:13:20 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/127) 16:13:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x560717fa516628f7, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x2c}}, 0x0) 16:13:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 16:13:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f701000000000000001f00000000", @ANYRES32=r0], 0x20}}, 0x0) 16:13:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000001f80)={0x14}, 0x14}}, 0x0) 16:13:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000b00)='net/rpc\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80)='ethtool\x00', 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x5) 16:13:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "1f934a909638d1b1eecc623f249a9275f40b7a60"}, 0x15, 0x0) 16:13:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001300010000000000070000000000000018ab"], 0x20}}, 0x0) 16:13:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000019000100000000000000000002200000fd0100000004000008000200ac141400080001"], 0x34}}, 0x0) 16:13:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000b7c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000ba80)=ANY=[@ANYBLOB="340000002d9b75"], 0x34}}, 0x0) 16:13:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f72800"/20, @ANYRES32=r0, @ANYBLOB="22edef91bf"], 0x20}}, 0x0) [ 172.132688][T11280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @loopback}]}, 0x24}}, 0x0) 16:13:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000130001"], 0x20}}, 0x0) 16:13:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000029c0)=ANY=[@ANYBLOB="240000001a0001"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 16:13:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 16:13:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002300)=@newlink={0x20, 0x10, 0x560717fa516628f7}, 0x20}}, 0x0) 16:13:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000600)='.log\x00', 0xf4501bd484179afd, 0x40) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r2, &(0x7f0000000280)="c2b8bf7891826accc5e98ed2d8c0eaeb3b85487dddf015682ba8f3065204f9e5badb8bbfb71c7b96218718b2070a6390c59dd34af269e0c15a3dfebb819836cb83ae799911a66e4e4589b9a823ada2a33fd9e9102796885768fce88dfcc62da0ee4be0def5314118e32f708f400b88638771e4c81553b07212d78122b8dd4c23e69dd7ac52f2775f7627cc19a9ef30470cbbed011c3b5f329742cd61729304aa87912d32b02d57"}, 0x20) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000200)=0xfff, 0x4) r3 = accept4$unix(r2, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/173, 0xad}], 0x1}, 0x5}], 0x1, 0x20, &(0x7f0000000580)={0x0, 0x989680}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:13:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x1c}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}]}, 0x28}}, 0x0) [ 172.622496][T11303] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:21 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x0, [], 0x3}}}, {{@ip={@local, @remote, 0x0, 0x0, 'dummy0\x00', 'dummy0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'wlan1\x00', 'bond0\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 16:13:21 executing program 5: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001200010000000000008607000000070000008f"], 0x34}}, 0x0) 16:13:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 16:13:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0x42, 0x4, 0x2c8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'geneve0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'erspan0\x00', 'macvlan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 16:13:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) [ 173.268645][T11318] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:22 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/127) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/115) 16:13:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='syscall\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:13:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x2, [@datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "8b"}]}}, 0x0, 0x8a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:13:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettaction={0x24, 0x32, 0xb538f868904369e3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 16:13:22 executing program 5: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) [ 173.534570][T11337] tc_dump_action: action bad kind 16:13:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 16:13:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0xc0, 0x158, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'rose0\x00', 'geneve0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}, {{0x0, 0x80}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 16:13:22 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002100)='/dev/zero\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 16:13:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000f7129ffcb001611d4f6f3e275601", @ANYRES32=r0], 0x20}}, 0x0) 16:13:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x560717fa516628f7, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 16:13:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002640)={0x28, 0x0, 0x0, {{0x0, 0x2}}}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:23 executing program 5: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000029c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 16:13:23 executing program 4: getresgid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000007540)) 16:13:23 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:13:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005dc0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:13:23 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000004140)='IPVS\x00', 0xffffffffffffffff) 16:13:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) connect(r0, &(0x7f0000003d80)=@nl=@proc={0x10, 0x0, 0x0, 0x104000}, 0x80) 16:13:23 executing program 5: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001a00010000000000000000000a00"], 0x24}}, 0x0) 16:13:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000029c0)=ANY=[@ANYBLOB="240000001a00011300001200000000000a"], 0x24}}, 0x0) 16:13:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4) 16:13:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0x101}, 0x80) 16:13:24 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/115) 16:13:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001940)=ANY=[@ANYBLOB="240000001a00018ee579dec1b1d88b8c9811550376cb8ce85e78"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:13:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x0, 0x40700002}, 0x80) 16:13:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:13:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000005a80), 0x3, 0x100c2, 0x0) 16:13:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can_newroute={0x14, 0x18, 0xeb1ad54fecb5727d}, 0x14}}, 0x0) 16:13:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 16:13:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x30}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}}, 0x0) 16:13:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001d9"], 0x24}}, 0x0) 16:13:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0, 0x42}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/137, 0x89}, {&(0x7f0000001240)=""/213, 0xd5}], 0x2, &(0x7f0000000180)=""/54, 0x36}}, {{&(0x7f0000001380)=@isdn, 0x80, &(0x7f0000001480)=[{&(0x7f0000001400)=""/102, 0x66}, {&(0x7f00000001c0)}], 0x2, &(0x7f00000014c0)=""/11, 0xb}}, {{&(0x7f0000001500)=@ieee802154, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001580)=""/222, 0xde}, {&(0x7f0000001680)=""/50, 0x32}], 0x2, &(0x7f0000001700)=""/252, 0xfc}}, {{&(0x7f0000001800)=@isdn, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001880)=""/144, 0x90}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/225, 0xe1}, {&(0x7f0000002a40)=""/125, 0x7d}, {&(0x7f0000002ac0)=""/245, 0xf5}], 0x5, &(0x7f0000002c40)=""/4096, 0x1000}}], 0x5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000ba80)=ANY=[@ANYBLOB="340000002d9b75"], 0x34}}, 0x0) 16:13:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000002d000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100726f859790a2"], 0x34}}, 0x0) 16:13:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0xc0, 0x158, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 16:13:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@fwd, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @volatile, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x54}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 175.577339][T11423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}}}, 0x24}}, 0x0) 16:13:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001900010000000000000000000200000000010000000000000c0009"], 0x3c}}, 0x0) 16:13:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:13:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a40000001900010029bd70000000000002001400000000000000000008000200e000000208000100ac1414aa750008"], 0xa4}}, 0x0) 16:13:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002300)=ANY=[@ANYBLOB="200000001000f72800"/20, @ANYRES32=r0, @ANYBLOB='\"'], 0x20}}, 0x0) 16:13:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) [ 176.134818][T11443] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:13:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000f7280000000000", @ANYRES64], 0x20}}, 0x0) 16:13:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000b7c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000ba80)=ANY=[@ANYBLOB="340000002d9b75"], 0x34}}, 0x0) 16:13:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)=ANY=[@ANYBLOB="240000001a000101a429b4ee"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}}, 0x1c}}, 0x0) 16:13:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/41, 0x29}], 0x2}}], 0x3, 0x0, 0x0) 16:13:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 16:13:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)=ANY=[@ANYBLOB="240000001a000101a429b4ee"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xe) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000005dc0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:13:26 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:13:26 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 16:13:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000290001"], 0x1c}}, 0x0) 16:13:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000), 0x0) 16:13:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 16:13:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)=ANY=[@ANYBLOB="240000001a000101a429b4ee"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:26 executing program 5: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 16:13:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002640)=ANY=[@ANYBLOB="240000001a000101a429b4ee"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x0, 0x0) 16:13:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 16:13:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000017c0), 0x0, 0x40090, 0x0, 0x0) 16:13:26 executing program 2: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/191) 16:13:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:13:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 16:13:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 16:13:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:13:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 16:13:29 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev2(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 16:13:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000017c0), 0x0, 0x90, 0x0, 0x51) 16:13:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='E', 0x1, 0x20004090, 0x0, 0x0) 16:13:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0xfffffffffffffee4) 16:13:29 executing program 4: shmget(0x2, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) 16:13:29 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 16:13:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) fchown(r0, r1, 0x0) 16:13:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[], 0x2c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:13:32 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x79d400, 0x0) 16:13:32 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000440)=[{}], 0x1, 0x0, 0x0, 0x0) 16:13:32 executing program 3: get_mempolicy(&(0x7f0000000400), &(0x7f0000000440), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0x2) 16:13:32 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 16:13:32 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x14d243, 0x0) 16:13:32 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100), 0x0) 16:13:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002040)='/dev/full\x00', 0x2002, 0x0) write$nbd(r0, 0x0, 0x0) 16:13:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) 16:13:32 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 16:13:32 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x102c0, 0x0) 16:13:32 executing program 4: setresgid(0xee00, 0xffffffffffffffff, 0xee00) 16:13:35 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000900) 16:13:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 16:13:35 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x100) 16:13:35 executing program 0: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 16:13:35 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 16:13:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2002, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)=ANY=[], 0xa) 16:13:35 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) 16:13:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x22002, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 16:13:35 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x148) 16:13:35 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x125200, 0x0) 16:13:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x7, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:13:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x1200, 0x2, 0x0, 0x1}, 0x40) 16:13:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:13:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xb, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 16:13:35 executing program 2: pipe(&(0x7f0000006f80)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 16:13:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}], 0x2c) 16:13:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x2c}}, 0x0) 16:13:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0, 0x0, 0x0, 0x10000}}) 16:13:35 executing program 5: bind$isdn(0xffffffffffffffff, 0x0, 0x0) 16:13:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:13:36 executing program 3: socket(0x2e, 0x0, 0x0) 16:13:36 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, 0x0, 0x0) 16:13:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000400)={{0x0, 0x4}}, 0x10) 16:13:36 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0xfffffffffffffd89) 16:13:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) 16:13:36 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:13:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x78}, 0x0) 16:13:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x13, 0x0, 0x0) 16:13:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) 16:13:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "22b6c7b5d5f6828ed57513c34ea29b58abe148f9fa2ca45b0f701c9db8344b5d59f047fdc95434a9d7823cfec7e56cd187235d54432e297694f5e16415a0cd"}, 0x80, 0x0}, 0x20000050) 16:13:36 executing program 4: socketpair(0x25, 0x1, 0x7fffffff, &(0x7f0000000140)) 16:13:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 16:13:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x3, 0x0, 0x0) 16:13:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x12, 0x1000, 0x0, 0xffffffff, 0x0, 0x1}, 0x40) 16:13:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @local}}}) 16:13:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:36 executing program 2: pipe(&(0x7f0000006f80)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x40800) 16:13:37 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 16:13:37 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 16:13:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x9, 0x0, 0x0) 16:13:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x21) 16:13:37 executing program 1: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 16:13:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 16:13:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000034c0)) 16:13:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x144}, 0x40) 16:13:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002f40)={'batadv0\x00'}) 16:13:37 executing program 2: pipe(&(0x7f0000006f80)={0xffffffffffffffff}) connect$pppl2tp(r0, 0x0, 0x25) 16:13:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="8d36376537ca4caeda4dfc5e74c64d0b", 0x10) 16:13:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x423, 0x2, 0x4, 0x1}, 0x40) 16:13:37 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 16:13:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, 0x33, 0xb29, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={0x0, 0x4}}, 0x0) 16:13:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 16:13:37 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00'}) 16:13:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:37 executing program 1: pipe(&(0x7f0000006f80)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000000)=""/59, 0x3b) 16:13:37 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x4}}, 0x2e) 16:13:37 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 16:13:37 executing program 3: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000380)) 16:13:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x28, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 16:13:37 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 16:13:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 16:13:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x2, &(0x7f0000000480)=@raw=[@btf_id], &(0x7f00000004c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500), 0x8, 0x10, 0x0}, 0x78) 16:13:38 executing program 3: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x2, &(0x7f0000000480)=@raw=[@btf_id], &(0x7f00000004c0)='GPL\x00', 0x9, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:38 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 16:13:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x7f00, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 16:13:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/uts\x00') 16:13:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@abs={0x1}, 0x6e) 16:13:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x8, 0x0, 0x0) 16:13:38 executing program 3: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000580)={'bond_slave_1\x00', {0x2, 0x0, @multicast2}}) 16:13:38 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 16:13:38 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') 16:13:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 16:13:38 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:38 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8000077e}, 0x8) 16:13:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x75, 0x0, 0x0) 16:13:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x18}}, 0x0) 16:13:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 16:13:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20000050) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) 16:13:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 16:13:39 executing program 1: socket(0x2, 0x0, 0x800) 16:13:39 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:39 executing program 0: read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f000000c740)={&(0x7f000000c440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000c700)={0x0}}, 0x0) 16:13:39 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 16:13:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000080)) 16:13:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1193d1dcc7c30b6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:39 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, &(0x7f00000000c0)) 16:13:39 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:13:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0x1000000) 16:13:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 16:13:39 executing program 2: pipe(&(0x7f0000006f80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:13:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 16:13:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 16:13:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17}, 0x40) 16:13:39 executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:13:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xe2, &(0x7f0000000080)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 16:13:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 16:13:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 16:13:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7800) 16:13:39 executing program 1: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) 16:13:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x423, 0x2, 0x8, 0x1}, 0x40) 16:13:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002bc0)) pipe(&(0x7f0000000040)) 16:13:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 16:13:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x700) 16:13:40 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/uts\x00') ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 16:13:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/254, 0xfe}], 0x1, 0x9, 0x0) 16:13:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/217, 0xd9}, {&(0x7f0000001480)=""/162, 0xa2}], 0x2, 0x0, 0x0) 16:13:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000140)=""/227, 0xe3}, {&(0x7f0000001540)=""/206, 0xce}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, 0x0, 0x0) 16:13:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 16:13:40 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffd) 16:13:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000340)) 16:13:40 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x0, 0x0) 16:13:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x0, 0x0) 16:13:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, 0x0, 0x0) 16:13:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 16:13:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x8, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:13:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x42243) preadv(r0, 0x0, 0x0, 0x0, 0x0) 16:13:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x9, 0x0) 16:13:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 16:13:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 16:13:40 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1e9340, 0x0) 16:13:40 executing program 5: socket(0x0, 0xc00, 0x0) 16:13:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 16:13:40 executing program 2: setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0x0, 0xee01) 16:13:40 executing program 3: lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 16:13:41 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 16:13:41 executing program 5: setresuid(0xee01, 0xee00, 0xee00) r0 = geteuid() r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "91f80c9596c70797a9ca2f9a98e3c9a76a10e33aad06ac3474a5e1169fce25330b08000000000000003c5aa356596376ac6fe4122d436ebc7af89c0a29d300"}, 0x48, 0xfffffffffffffffb) r2 = geteuid() setresuid(0xffffffffffffffff, 0x0, 0x0) setresuid(r0, r0, r2) keyctl$chown(0x4, r1, 0x0, 0x0) 16:13:41 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x1e) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0x7) 16:13:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 16:13:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x9, 0x0) 16:13:41 executing program 5: pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r0, 0x0) 16:13:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0xfffffd9f}, {&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f00000015c0)=""/259, 0x103}, {&(0x7f00000012c0)=""/204, 0xcc}, {&(0x7f00000013c0)=""/248, 0xf8}], 0x5, 0x0, 0x0) 16:13:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:13:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "4621c99a151f4d270aecb6a646ae31630e31cc3a3e885372f0c776daad42ebe2e001408b01be17f482dc9074ccde2b34fe5ea4ccbb7aa441786295b8e6d21432"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "dd27f411836257e9e517397a72ed5189827a9154d4f4010000002d72e6cf656843e9c8d52cd833b560b339066edbb187fc47c297bc93a1448849bd9d0f08641c"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x5) keyctl$link(0x8, r0, r1) 16:13:41 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:13:41 executing program 1: setresuid(0xee01, 0xee00, 0xee00) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:13:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 16:13:41 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mlockall(0x5) 16:13:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 16:13:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) 16:13:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x9, 0x0) 16:13:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 16:13:41 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000001500)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '$$&.'}, 0x2e, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/220, 0xdf}], 0x5b, 0x0, 0x0) 16:13:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 16:13:42 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "dd27f411836257e9e517397a72ed5189827a9154d4f4dc8efc4c2d72e6cf656843e9c8d52cd833b560b339066edbb187fc47c297bc93a1448849bd9d0f08641c"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/127, 0x7f) 16:13:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, 0x0, 0x0) 16:13:42 executing program 5: pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:13:42 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 16:13:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:42 executing program 4: pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/proc/bus/input/handlers\x00'}, &(0x7f0000000080)=""/17, 0x11) 16:13:42 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "4621c99a151f4d270aecb6a646ae31630e31cc3a3e885372f0c776daad42ebe2e001408b01be17f482dc9074ccde2b34fe5ea4ccbb7aa441786295b8e6d21432"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 16:13:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x0, 0x0) 16:13:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 16:13:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) 16:13:42 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x4b0000, 0x0) 16:13:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:13:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, 0x0, 0x0) 16:13:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, 0x0, 0x0) 16:13:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x0, 0x0) 16:13:42 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x100031, 0xffffffffffffffff, 0x0) 16:13:42 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x220181, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 16:13:42 executing program 1: mlockall(0x5) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 16:13:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1, 0x0, 0x0) 16:13:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000001300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) 16:13:42 executing program 5: setresuid(0xee01, 0xee00, 0x0) fork() 16:13:42 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "dd27f411836257e9e517397a72ed5189827a9154d4f4dc8efc4c2d72e6cf656843e9c8d52cd833b560b339066edbb187fc47c297bc93a1448849bd9d0f08641c"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 16:13:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:13:42 executing program 2: setresuid(0xee01, 0xee00, 0xee00) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 16:13:43 executing program 0: setresuid(0xffffffffffffffff, 0xee00, 0xee00) setresuid(0x0, 0x0, 0xee01) 16:13:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "dd27f411836257e9e517397a72ed5189827a9154d4f4dc8efc4c2d72e6cf656843e9c8d52cd833b560b339066edbb187fc47c297bc93a1448849bd9d0f08641c"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r0) 16:13:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, 0x0, 0x0) 16:13:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/254, 0xfe}], 0x1, 0x0, 0x0) 16:13:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 16:13:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x6cef, 0x3]) 16:13:43 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x86101) [ 194.152875][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.171416][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 16:13:43 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800030004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:13:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) syz_open_procfs(0x0, 0x0) 16:13:43 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') 16:13:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) dup2(r1, r0) 16:13:43 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x12d200, 0x0) 16:13:43 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40084146, 0x0) [ 194.393295][T12035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.424688][T12035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) sched_getscheduler(r0) 16:13:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) dup3(r0, r1, 0x0) 16:13:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='ns\x00') mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x83000000) 16:13:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:13:43 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x5421, &(0x7f0000000040)) 16:13:43 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) mmap(&(0x7f00000a9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 195.012537][T12035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.031656][T12035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:44 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0xffdf], [0x0, 0x2], [0x7]]}) 16:13:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pread64(r0, &(0x7f0000000040)=""/248, 0xf8, 0x29) 16:13:44 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044104, &(0x7f0000000040)) 16:13:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xfff) dup3(r0, r1, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 16:13:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 16:13:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="909400003000010028bd7000fcdbdf2500000000400101003c0108000b0001006374696e666f0000240002800800060000000000080006000900000008000700080000000800070000000000f00006001eba61e83e8ace64b76ebcccc4623e8be43c33f4a37aed23ad1062d93fb66ad77ca2fa06a0a01034b87cddc789b348ca3e4d6049fe4b6021cb2286a2bc56b2451ee99bb35234ea4ff3742c4c77c673a62631ec5d0f91a5c9cf83bc05ff791013cbdbee5ec6e0ab18bf174d48ebc11f86f5ea3113579d1738dad6c3b07bb10e8917c46bc419889f87cc4a5465e6b9c2df8b5653e4a4cf5ebe6d1bebe3b032", @ANYRES32, @ANYBLOB="7c000600ca0e0b4203113404610def64ac22f16e54d11eef8d6ec1d633b5cb93102c35c047d2373a147ef70a2a2ee3f0a3d9fd40fd503ea43a51b88a43d6800d33e002b5552bcccdb102917c2b6a1349639a349c016a6247a42a6d7cfba08e271ab9307f9ccde14e365fb6e895fae57144d42fa661b93d0e7e565ce10c00070000000000010000000c0008000000000003000000045f01"], 0x9490}}, 0x0) 16:13:44 executing program 4: socket(0x1, 0x0, 0x1ff) 16:13:44 executing program 5: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)) 16:13:44 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40084146, &(0x7f0000000040)={0x0, [[0x6]]}) 16:13:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:13:44 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='ns\x00') mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x14031, 0xffffffffffffffff, 0x83000000) 16:13:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="90940000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="2000020053630000ffffff7fffff", @ANYRES32=0x0], 0x9490}}, 0x0) 16:13:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pread64(r0, 0x0, 0x0, 0x4c00000000000000) 16:13:44 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604111, &(0x7f0000000040)) 16:13:44 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40084149, &(0x7f0000000040)={0x0, [[0x6]]}) 16:13:44 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x26002, 0x0) 16:13:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 16:13:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000003c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:44 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/3\x00') 16:13:44 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044104, 0x0) 16:13:44 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000000c0)={0x0, [[0x8], [0x7], [0x7]], [], [{0x4f80000, 0x0, 0x0, 0x1, 0x1}]}) 16:13:44 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0xffdf], [0x3], [0x7]]}) 16:13:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) 16:13:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r1, r0) 16:13:44 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa30006}}, 0x20, 0x0, 0x0) 16:13:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xfff) 16:13:45 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000100)) 16:13:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 16:13:45 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 16:13:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 16:13:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 16:13:45 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc1004110, 0x0) 16:13:45 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000130007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 16:13:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18}, 0x18) 16:13:45 executing program 2: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 16:13:45 executing program 3: syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0x0) 16:13:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 16:13:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80984120, &(0x7f0000000040)) 16:13:45 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 16:13:45 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0xffdf], [0x100], [0x7]], [], [], [], 0x5}) 16:13:45 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20242) write$snddsp(r0, 0x0, 0x0) 16:13:45 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044145, 0x0) 16:13:45 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 16:13:46 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000003c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:46 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) 16:13:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffff234a) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x550b, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:13:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="909400003000010028bd7000fcdbdf2500000000400101003c0108000b0001006374696e666f0000240002800800060000000000080006000900000008000700080000000800070000000000f00006001eba61e83e8ace64b76ebcccc4623e8be43c33f4a37aed23ad1062d93fb66ad77ca2fa06a0a01034b87cddc789b348ca3e4d6049fe4b6021cb2286a2bc56b2451ee99bb35234ea4ff3742c4c77c673a62631ec5d0f91a5c9cf83bc05ff791013cbdbee5ec6e0ab18bf174d48ebc11f86f5ea3113579d1738dad6c3b07bb10e8917c46bc419889f87cc4a5465e6b9c2df", @ANYRES32, @ANYBLOB="7c000600ca0e0b4203113404610def64ac22f16e54d11eef8d6ec1d633b5cb93102c35c047d2373a147ef70a2a2ee3f0a3d9fd40fd503ea43a51b88a43d6800d33e002b5552bcccdb102917c2b6a1349639a349c016a6247a42a6d7cfba08e271ab9307f9ccde14e365fb6e895fae57144d4"], 0x9490}}, 0x0) 16:13:46 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001d0007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:13:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x4) [ 197.186230][T12184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:13:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x10, r0, 0x83000000) 16:13:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x6], [0x0, 0x2]]}) 16:13:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc1004111, 0x0) 16:13:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20242) write$snddsp(r0, 0x0, 0x0) 16:13:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="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"], 0x9490}}, 0x0) 16:13:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000080)) dup3(r1, r2, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18}, 0x18) 16:13:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="909400003000010028bd7000fcdbdf2500000000400101003c0108000b0001006374696e666f0000240002800800060000000000080006000900000008000700080000000800070000000000f00006001eba61e83e8ace64b76ebcccc4623e8be43c33f4a37aed23ad1062d93fb66ad77ca2fa06a0a01034b87cddc789b348ca3e4d6049fe4b6021cb2286a2bc56b2451ee99bb35234ea4ff3742c4c77c673a62631ec5d0f91a5c9cf83bc05ff791013cbdbee5ec6e0ab18bf174d48ebc11f86f5ea3113579d1738dad6c3b07bb10e8917c46bc419889f87cc4a5465e6b9c2df8b5653e4a4cf5ebe6d1bebe3b032", @ANYRES32, @ANYBLOB="7c000600ca0e0b4203113404610def64ac22f16e54d11eef8d6ec1d633b5cb93102c35c047d2373a147ef70a2a2ee3f0a3d9fd40fd503ea43a51b88a43d6800d33e002b5552bcccdb102917c2b6a1349639a349c016a6247a42a6d7cfba08e271ab9307f9c"], 0x9490}}, 0x0) 16:13:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008b00)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:13:46 executing program 4: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') sendfile(r0, r1, 0x0, 0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r1, &(0x7f0000001280)=[{&(0x7f00000010c0)="7598e4d405cfaa553e380a04fd218a0948ef1f4ef06fccb45f064bb145d9d6d53f3702face2d4cb6dcedfae26403edb91f2a1d3ed7cd501510035d3625272750e8a51a771110a375dcca5e6eea83609614f79047121dd77423476391b11c217f4a9cccddd3dcb4dc8bac83f25fdb3e0dd24bc4cfb422ab0f10be7033df4866295a47edb41ca5154d586899218de26b0386e7b42d5c17deea00f4af287ca2b32e143dcbb3c8fcb16963acc52432d6ab8537a93867e9f8908ea9158935e5378fb297cb9a97f0ea2df15fe4", 0xca}, {&(0x7f00000011c0)="1596dfbb5e86d7ef51c5e9c2ad783e0a274a48fb8db22101723430de8c64df7d9fb8c82f7cbb11934fbbf27362b278e718b354f25c1533dcec96e5268deef94be69882d23d52243f007fde132792747034aa235c03ea69ea1e45f650075d26af0f0b639482568ba0dad94d7211d2efec98d72dd8ceb93fa180035d8501116dd777ce7ab86a0ba373ab19d9b68eca4f618aa2e89feaa6febedab9251095a8485955a0fc2c3e9cae", 0xa7}, {}], 0x3) 16:13:47 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='projid_map\x00') [ 198.026749][T12223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:13:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pread64(r0, 0x0, 0x0, 0x7a00000000000000) 16:13:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000080)) dup3(r1, r2, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18}, 0x18) 16:13:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) 16:13:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) 16:13:47 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x1], [0xfffffff9], [0xfe]], [], [{0x0, 0x7f}, {0x0, 0x5, 0x1}], [], 0xf33a}) 16:13:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80002, 0x0) write$eventfd(r0, 0x0, 0x0) 16:13:47 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40084146, &(0x7f0000000040)) 16:13:47 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x4147, 0x0) 16:13:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x4142, 0x0) 16:13:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 16:13:47 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:13:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000080)) dup3(r1, r2, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18}, 0x18) 16:13:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x1) 16:13:47 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x4143, 0x0) 16:13:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044103, &(0x7f0000000040)) 16:13:47 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7fffffff], [0x800]], [], [], [], 0xa7}) 16:13:47 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe02080100010800080004000400ff7e", 0x24}], 0x1}, 0x0) 16:13:47 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', r0) 16:13:47 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x81204101, &(0x7f0000000040)) 16:13:47 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0984124, &(0x7f0000000040)) 16:13:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x4112, 0x0) 16:13:47 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe02080100010800080004000400ff7e", 0x24}], 0x1}, 0x0) 16:13:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000080)) dup3(r1, r2, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18}, 0x18) 16:13:48 executing program 3: mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x14031, 0xffffffffffffffff, 0x83000000) 16:13:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x7fff, @mcast2}, 0x80) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 16:13:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200000) dup3(r0, r1, 0x0) 16:13:48 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe02080100010800080004000400ff7e", 0x24}], 0x1}, 0x0) 16:13:48 executing program 5: syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x4, 0x0) 16:13:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x40) 16:13:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e24, @local}, 0x10) 16:13:48 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = eventfd(0x4e) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:13:48 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='ns\x00') dup3(r1, r0, 0x0) 16:13:48 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = dup3(r0, r1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000003c0)=0xffff, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 16:13:48 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe02080100010800080004000400ff7e", 0x24}], 0x1}, 0x0) 16:13:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') 16:13:48 executing program 2: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') sendfile(r0, r1, 0x0, 0x10001) 16:13:48 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff}) read$eventfd(r0, &(0x7f00000003c0), 0x8) 16:13:48 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x1], [0xfffffff9], [0xfe]], [], [{0x0, 0x0, 0x1}], [], 0xf33a}) 16:13:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='ns\x00') mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x110011, r0, 0x83000000) 16:13:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xfff) dup3(r0, r1, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) 16:13:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 16:13:48 executing program 4: syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x4, 0x12181) 16:13:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="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"], 0x9490}}, 0x0) 16:13:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) msgrcv(0x0, 0x0, 0xfffffffffffffd85, 0x0, 0x0) 16:13:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000095c0)=ANY=[@ANYBLOB="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"], 0x9490}}, 0x0) 16:13:50 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000150007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:13:50 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0884123, &(0x7f0000000040)) 16:13:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$cgroup_devices(r0, 0x0, 0x0) 16:13:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='oom_score\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:13:50 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) [ 201.058014][T12367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:50 executing program 2: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) 16:13:50 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20242) write$snddsp(r0, &(0x7f0000000440)="88", 0x1) [ 201.098445][T12367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:50 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0xde, 0x0, 0x0) 16:13:50 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x400, &(0x7f0000000040)) 16:13:50 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x31) 16:13:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x21645c0c39f15653, 0x0, 0x0) 16:13:50 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 16:13:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 16:13:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='?', 0x1}], 0x1}, 0x0) 16:13:50 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, r0) 16:13:50 executing program 5: setresuid(0xee00, 0x0, 0x0) 16:13:50 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x4000, 0x80, &(0x7f0000000600)) [ 201.747824][T12367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.757946][T12367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$P9_RGETLOCK(r0, 0x0, 0x26) 16:13:50 executing program 1: socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 16:13:50 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 16:13:51 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x0, &(0x7f00000001c0)) 16:13:51 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x40, &(0x7f00000001c0)) 16:13:51 executing program 4: setitimer(0x2, &(0x7f00000000c0)={{0x77359400}}, 0x0) 16:13:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 16:13:51 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0x100, 0x8, &(0x7f00000019c0)) 16:13:51 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x100) 16:13:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 16:13:51 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, r0, 0x0) 16:13:51 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40, &(0x7f00000002c0)) 16:13:51 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xfffffffffffffd79) 16:13:51 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000380)='./file0\x00', r0, 0xee01) 16:13:51 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000440)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}}, 0x0) 16:13:51 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0x10) 16:13:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 16:13:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002dc0)=[{0x0, 0x35, &(0x7f0000001480), 0xffffe26}], 0x1, 0x0) 16:13:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xc000) 16:13:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 16:13:51 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 16:13:51 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)) 16:13:51 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 16:13:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 16:13:51 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x28) 16:13:51 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 16:13:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:13:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 16:13:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$P9_RUNLINKAT(r0, 0x0, 0x8) 16:13:52 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=@known='user.incfs.metadata\x00', 0x0, 0x0) 16:13:52 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x80, &(0x7f00000001c0)) 16:13:52 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x80, &(0x7f00000002c0)) 16:13:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005dc0), 0x0, 0x8000) 16:13:52 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000007a80)='/dev/urandom\x00', 0x189200, 0x0) 16:13:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4040810, 0x0, 0x0) 16:13:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 16:13:52 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x4, &(0x7f00000002c0)) 16:13:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000008, 0x11, r0, 0x0) 16:13:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xf2c, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 16:13:52 executing program 3: clone(0xe000000, 0x0, 0x0, 0x0, &(0x7f0000000240)) 16:13:52 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x565f}) 16:13:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000680)={0x2, 0x0, @local}, 0x10) 16:13:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000006f40)={&(0x7f0000006e00), 0xc, &(0x7f0000006f00)={0x0}}, 0x801) 16:13:52 executing program 4: io_setup(0x1f7, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 16:13:52 executing program 5: socketpair(0x2, 0x80002, 0x0, &(0x7f00000007c0)) 16:13:52 executing program 1: syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x2, 0x125080) 16:13:52 executing program 3: io_uring_setup(0x0, &(0x7f0000000140)) 16:13:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 16:13:52 executing program 5: pipe2$9p(0x0, 0xc00) 16:13:52 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40882, 0x0) 16:13:52 executing program 1: io_setup(0xa7e, &(0x7f0000000100)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x8}]) 16:13:52 executing program 4: socketpair(0x0, 0x8000d, 0x0, &(0x7f00000007c0)) 16:13:53 executing program 5: socket(0x28, 0x0, 0xaf6a) 16:13:53 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:13:53 executing program 0: io_setup(0x40, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[0x0]) 16:13:53 executing program 4: io_uring_setup(0x510d, &(0x7f0000000140)) 16:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000200)=0x40, 0x4) 16:13:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x28}}, 0x0) 16:13:53 executing program 5: io_uring_setup(0x400048d3, &(0x7f0000000280)) 16:13:53 executing program 5: socketpair(0x2, 0x80002, 0x2, &(0x7f00000007c0)) 16:13:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) 16:13:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) 16:13:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x8}]}) 16:13:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x8001}]}) 16:13:53 executing program 2: io_setup(0xa7e, &(0x7f0000000100)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:13:53 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10040, 0x0) 16:13:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:13:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:13:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:13:54 executing program 5: io_setup(0xa7e, &(0x7f0000000100)) 16:13:54 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000005c40)='/proc/self\x00', 0x4000, 0x0) 16:13:54 executing program 2: socketpair(0x2, 0x3, 0x1, &(0x7f00000007c0)) 16:13:54 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}) 16:13:54 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x25}, &(0x7f00000000c0)={0x77359400}, 0x0) 16:13:54 executing program 3: readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/48, 0x30) 16:13:54 executing program 1: io_setup(0xa7e, &(0x7f0000000100)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:13:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:13:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8001, 0x4) 16:13:54 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:13:54 executing program 4: io_setup(0x1f7, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x20, 0x0, 0x0, 0x0) 16:13:54 executing program 3: readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/48, 0x30) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) [ 205.494989][T12593] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:13:54 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00', 0xffffffffffffffff) 16:13:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:54 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) r1 = shmget(0x1, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/171) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x24004060}, 0x4084805) 16:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) 16:13:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r1) 16:13:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:54 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x4040044) 16:13:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00030d000000000000000007000000", @ANYRES32=r3, @ANYBLOB="e2ffffff0a0002"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 16:13:54 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)) 16:13:55 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') open(&(0x7f0000000200)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:13:55 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x25}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 16:13:55 executing program 4: readlinkat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) 16:13:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14}, @TCA_RED_MAX_P={0x8}]}}]}, 0x150}}, 0x0) 16:13:55 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x194282f325deae19) chown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) [ 206.074077][T12629] bridge: RTM_NEWNEIGH with invalid ether address 16:13:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) clone(0xe000000, &(0x7f0000000140)="e7643db98820804505c15899e4ee05aa31c2a4469effd3bc0693dd3b4aace6f232541144a39772bf826bfe314bbe8712193f6d2a4dd9eeff0b2df881b8d2c1e662867066f4749573a2ec47c41faedde5932c57fc43769e", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="33dbc45950692fa13ecc7e068a661fac51421d342c97bb80b6719b3eb5b0a15d4236489ee961bb033a6374bd691a93ac446100cc25cb4d82edccc9b78da2d6c7447076858f11b577617a5c43f49a0431add178d1bfededa856831cefb0a5560a15551bf16d0392eaed55d66cacf291db226beea6b0b02a") 16:13:55 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x800c0, 0x0) 16:13:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', r0) 16:13:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001b00)) 16:13:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 16:13:55 executing program 5: io_setup(0x1f7, &(0x7f00000001c0)) io_setup(0xa6a, &(0x7f0000000280)) 16:13:55 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:13:55 executing program 0: io_setup(0x1f7, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 16:13:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000380)='\xbb\x02\xb1\xed\x97\xcb\xb1\xb5\x80[\x7fb,\x11;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01\xff\a\x00\x00\x00\x00\x00\xe9\xda\x9d\x94\xe3}9\x16\xa0\x18v\xe0t\xbd\xe8\xbfj~NO\xb2\x1a\xaa\x00'/119, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="004c7f14466213cfdadd8efa33ee8a346b1b"]) 16:13:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00030d000000000000000007000000", @ANYRES32=r3, @ANYBLOB="e2ffffff0a0002"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 16:13:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xf0ff7f00000000}}, 0x0) 16:13:55 executing program 4: io_setup(0x1f7, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 206.907156][T12669] loop0: detected capacity change from 0 to 519 16:13:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"/3828], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:13:56 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') open(&(0x7f0000000200)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:13:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4084805) [ 207.054071][T12677] bridge: RTM_NEWNEIGH with invalid ether address 16:13:56 executing program 4: io_setup(0x73add4f8, &(0x7f0000000000)) 16:13:56 executing program 5: socket(0xa, 0x0, 0x1ff) 16:13:56 executing program 0: io_setup(0xa7e, &(0x7f0000000100)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x82, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:13:56 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x5b7282) 16:13:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffff7f00000000}}, 0x0) 16:13:56 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 16:13:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00030d000000000000000007000000", @ANYRES32=r3, @ANYBLOB="e2ffffff0a0002"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 16:13:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 208.059811][T12716] bridge: RTM_NEWNEIGH with invalid ether address 16:13:57 executing program 2: socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002e80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 16:13:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc29, &(0x7f00000000c0)={0x0, 0x4}}, 0x0) 16:13:57 executing program 1: socket(0x2, 0xa, 0x3f) 16:13:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001840)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 16:13:57 executing program 5: syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x0, 0x125080) [ 208.471631][T12725] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:13:57 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:13:57 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000004500)='./cgroup/syz0\x00', 0x200002, 0x0) 16:13:57 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 16:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}, 0x8}, 0x0) 16:13:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00030d000000000000000007000000", @ANYRES32=r3, @ANYBLOB="e2ffffff0a0002"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 16:13:57 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r1, &(0x7f0000001640)=[{{&(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x40305839, 0x0) 16:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="20000000cc0377"], 0x20}}, 0x0) 16:13:57 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x300}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 16:13:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:13:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20048045, &(0x7f0000000000)=@ieee802154, 0x80) 16:13:58 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) 16:13:58 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd97}, @val={0xc}}}}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:13:58 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r1, &(0x7f0000001640)=[{{&(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x40186366, 0x0) 16:13:58 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x30}}, 0x0) 16:13:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110a00000000000000e54a000000080003"], 0x2c}}, 0x0) [ 209.105128][T12759] bridge: RTM_NEWNEIGH with invalid ether address [ 209.167506][T12766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.205570][T12766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 209.226765][T12773] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.297842][T12775] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 16:13:58 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r1, &(0x7f0000001640)=[{{&(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x10, 0x0) 16:13:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 16:13:58 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 16:13:58 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000640)={@random="65648588f68d", @broadcast, @void, {@x25}}, 0x0) 16:13:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x1, 0x0, 0x5800}, 0x0) 16:13:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0xc0, 0xc0, 0x300, 0x158, 0x268, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'geneve1\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xe8, 0x111, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'geneve1\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 16:13:59 executing program 2: clock_gettime(0x8, &(0x7f00000056c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair(0x2c, 0x6, 0x8, &(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000059c0)={&(0x7f00000058c0)={0x10, 0x0, 0x0, 0x48408137}, 0xc, &(0x7f0000005980)={&(0x7f0000000080)={0x64, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0xfffffee4}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0xc041}, 0x850) 16:13:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0xc0, 0x300, 0x158, 0x268, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'geneve1\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'geneve1\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x3f0) 16:13:59 executing program 0: io_uring_setup(0x510d, &(0x7f0000000140)={0x0, 0x0, 0x4}) 16:13:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x2000, &(0x7f0000000d80)={0x0}, 0x8}, 0x0) 16:13:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x2, &(0x7f0000000d80)={0x0}, 0x8}, 0x0) 16:13:59 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x117}, 0x0) 16:13:59 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)=ANY=[@ANYBLOB="16000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000067"], 0x30}}, 0x0) 16:13:59 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 16:13:59 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f10d4d", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00', @ipv4={[], [], @private}}}}}, 0x0) 16:13:59 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffd97}, @val={0xc}}}}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 16:13:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'team_slave_1\x00'}}}}, 0x30}}, 0x0) [ 210.356507][T12818] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:59 executing program 4: socketpair(0x2b, 0x1, 0x1, &(0x7f00000002c0)) 16:13:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x1, 0x0, 0x31bc}, 0x0) 16:13:59 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}, @val={0xc}}}}, 0x30}}, 0x0) [ 210.435488][T12824] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.464665][T12826] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:13:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x238, 0x238, 0x2d0, 0x238, 0xb8, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'geneve1\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'geneve1\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:13:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 16:13:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x2000014c, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'team_slave_1\x00'}}}}, 0x30}}, 0x0) 16:13:59 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x67}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 16:13:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0xc0, 0xc0, 0x300, 0x158, 0x268, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'geneve1\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'geneve1\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x490) [ 210.630152][T12836] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 16:13:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x603}, 0x20}}, 0x0) [ 210.690580][T12836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:59 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 210.768802][T12847] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 16:13:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 210.820991][T12847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:59 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 16:13:59 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000580), 0x40) 16:14:00 executing program 0: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 16:14:00 executing program 1: keyctl$unlink(0xc, 0x0, 0xfffffffffffffffb) 16:14:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0xfffffffffffffd81, 0x0) 16:14:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 16:14:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xd}, 0x40) 16:14:00 executing program 2: r0 = fork() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 16:14:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 16:14:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, 0x0) 16:14:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/232) 16:14:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000080)=""/251, 0xfb) 16:14:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x11}, 0x40) 16:14:00 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000580), 0x40) 16:14:00 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x41de, 0x0, 0x0) 16:14:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 16:14:00 executing program 4: syz_io_uring_setup(0x756e, &(0x7f0000000480)={0x0, 0x0, 0x12}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 16:14:00 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0) 16:14:00 executing program 3: set_mempolicy(0x1, &(0x7f0000000100)=0x2e, 0xba1) 16:14:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 16:14:00 executing program 1: mq_open(&(0x7f0000000500)='subj_role', 0x0, 0x0, 0x0) 16:14:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13}, 0x40) 16:14:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 16:14:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 16:14:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x40) 16:14:00 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 16:14:00 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:14:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x12}, 0x40) 16:14:00 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000580), 0x40) 16:14:01 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 16:14:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:14:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 16:14:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) bind$netlink(r0, &(0x7f0000000200), 0xc) 16:14:01 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000000)) 16:14:01 executing program 2: io_setup(0x3bbb, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0) 16:14:01 executing program 3: wait4(0x0, 0x0, 0x3c2477e17bb91d44, &(0x7f0000000240)) 16:14:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:14:01 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000580), 0x40) 16:14:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 16:14:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0xfffffffffffffd81, 0x41800) 16:14:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000009c0)={'erspan0\x00', 0x0}) 16:14:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x17) 16:14:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x5, 0x0, 0x0, 0x0, 0x44}, 0x40) 16:14:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:02 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='keyring\x00', 0x0) 16:14:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3a, 0x0, 0x0) 16:14:02 executing program 1: syz_io_uring_setup(0x7c8f, &(0x7f00000001c0), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 16:14:02 executing program 2: clock_gettime(0x1, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 16:14:02 executing program 3: bpf$MAP_CREATE(0xc, 0x0, 0x0) 16:14:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000007380), 0x4) 16:14:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 16:14:02 executing program 4: clock_settime(0x0, &(0x7f0000000080)={0x77359400}) 16:14:02 executing program 2: pselect6(0x40, &(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)={0x9}, 0x0, &(0x7f0000001380)={&(0x7f0000001340), 0x8}) 16:14:02 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) fork() syz_open_dev$tty20(0xc, 0x4, 0x1) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 16:14:02 executing program 2: keyctl$unlink(0xe, 0x0, 0xfffffffffffffffb) 16:14:02 executing program 4: io_setup(0x6, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:14:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:14:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127a, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805"}) 16:14:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20048045, 0x0, 0x0) 16:14:02 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000580), 0x40) 16:14:02 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:14:02 executing program 1: bpf$PROG_LOAD(0xb, 0x0, 0x0) 16:14:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 16:14:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x19) 16:14:02 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000005c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 16:14:02 executing program 5: set_mempolicy(0x0, &(0x7f0000000100), 0x0) 16:14:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1a, 0x0, 0x0) 16:14:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='ceph\x00', 0x0) 16:14:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$tty20(0xc, 0x4, 0x1) 16:14:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc03012f3, 0x0) 16:14:03 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000000540)) 16:14:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 16:14:03 executing program 2: socket(0x10, 0x2, 0xffffffff) 16:14:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xb}, 0x40) 16:14:03 executing program 0: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:14:03 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2c2, 0x0) 16:14:03 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 16:14:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x8081, 0x0, 0x0) 16:14:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 16:14:03 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 16:14:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 16:14:03 executing program 3: syz_emit_ethernet(0x70, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 16:14:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x16}, 0x40) 16:14:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 16:14:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0x0, 0x0, 0x10001, 0x0, 0x0, "c18cb9100a21e79919674a4ecda122938e74d5"}) 16:14:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8842) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003680)={0x53, 0x0, 0x22, 0x4b, @scatter={0x2, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}]}, &(0x7f00000034c0)="60a9f8c474517b257acd279bf2da0ba72c186cbd9cf5d46345a28200a19245b3823a", &(0x7f0000003540)=""/204, 0x7fff, 0x0, 0x0, 0x0}) 16:14:03 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x0) 16:14:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:14:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 16:14:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000400)) [ 214.643129][ C0] sd 0:0:1:0: [sg0] tag#7775 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 214.654166][ C0] sd 0:0:1:0: [sg0] tag#7775 CDB: opcode=0x60 (reserved) [ 214.661322][ C0] sd 0:0:1:0: [sg0] tag#7775 CDB[00]: 60 a9 f8 c4 74 51 7b 25 7a cd 27 9b f2 da 0b a7 [ 214.670961][ C0] sd 0:0:1:0: [sg0] tag#7775 CDB[10]: 2c 18 6c bd 9c f5 d4 63 45 a2 82 00 a1 92 45 b3 [ 214.680550][ C0] sd 0:0:1:0: [sg0] tag#7775 CDB[20]: 82 3a 16:14:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc01812f4, 0x0) 16:14:03 executing program 4: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='dns_resolver\x00', 0x0) 16:14:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:03 executing program 0: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x20242) 16:14:03 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000580), 0x40) 16:14:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 16:14:04 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:14:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:04 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x4102) 16:14:04 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) 16:14:04 executing program 5: set_mempolicy(0x0, &(0x7f0000000100)=0x2e, 0xba1) 16:14:04 executing program 3: io_setup(0x6, &(0x7f0000000080)) io_setup(0x8000, &(0x7f00000000c0)) 16:14:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4, 0x0, 0x0) 16:14:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x800412f9, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805"}) 16:14:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:14:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1b}, 0x40) 16:14:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 16:14:04 executing program 2: r0 = syz_io_uring_setup(0x7024, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x683) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 16:14:04 executing program 1: io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:14:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:04 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x66, 0x37, 0x31, 0x64, 0x66]}, &(0x7f0000000080)={0x0, "51b3d83e6675bfc1ce214db97c710ac8c8397a25b230663bd58899e099d2da620a370edf7bd3fe09c3f7d312f3c30810dc7d0443c875d9232257e76a97a3beab"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:14:05 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000580), 0x40) 16:14:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x28, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:14:05 executing program 3: pselect6(0x40, &(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)={0x9}, &(0x7f0000001300)={0x77359400}, 0x0) 16:14:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:05 executing program 1: io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:14:05 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 16:14:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x4, 0x12, 0x16, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805", [0x3f8, 0x7f]}) 16:14:05 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 16:14:05 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x3c7400) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) 16:14:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@local, @private2, @ipv4={[], [], @multicast2}}) 16:14:05 executing program 1: io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:14:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) 16:14:05 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000002080)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 16:14:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) sendto$inet6(r1, 0x0, 0x0, 0xc880, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @dev, 0x4}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 16:14:05 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "b1284b11ae1313f7c75b94fb30eb0c80cd3a46d6bf0cbc0cb43112e2cda711da196ae68899fca7fbbc9038d134f22a251f5b5795ffd7268671cb5819174a8b56"}, 0x48, 0xfffffffffffffffc) 16:14:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xf}, 0x40) 16:14:05 executing program 1: io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 16:14:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:14:05 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 16:14:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x200800) 16:14:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) sendto$inet6(r1, 0x0, 0x0, 0xc880, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @dev, 0x4}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 16:14:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) quotactl(0x0, 0x0, 0xee00, 0x0) 16:14:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0xffffffff, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, r0) 16:14:06 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 16:14:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 16:14:06 executing program 1: pselect6(0x40, &(0x7f0000001240), 0x0, 0x0, &(0x7f0000001300)={0x77359400}, 0x0) 16:14:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) sendto$inet6(r1, 0x0, 0x0, 0xc880, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @dev, 0x4}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 16:14:06 executing program 5: openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)) 16:14:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x0, 0x0, 0x0, 0x44}, 0x40) 16:14:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc287b194346a5e0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:14:06 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 16:14:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) sendto$inet6(r1, 0x0, 0x0, 0xc880, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @dev, 0x4}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 16:14:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x400812fa, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805"}) 16:14:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x20084000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 16:14:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 16:14:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc03012f3, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805"}) 16:14:07 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000020c0)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x1e43) 16:14:07 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:14:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 16:14:07 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xc8) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46008000000000000000000000020006"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') 16:14:07 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x4102) 16:14:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000064c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x104) 16:14:07 executing program 3: bpf$PROG_LOAD(0x14, 0x0, 0x0) 16:14:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x20084000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 16:14:07 executing program 5: io_setup(0x3bbb, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9}, 0x40) 16:14:07 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000580), 0x40) 16:14:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc10812ff, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805"}) 16:14:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c) 16:14:07 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 16:14:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 16:14:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:14:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 16:14:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x104) 16:14:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x20084000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 16:14:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x3ac, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xec, 0x10c, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x408) 16:14:08 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 16:14:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 16:14:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 16:14:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x2, 0x4) 16:14:08 executing program 0: openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 16:14:08 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xc8) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000004003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f000000000001"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') 16:14:08 executing program 1: keyctl$unlink(0x1d, 0x0, 0xfffffffffffffffb) 16:14:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 16:14:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)={0x0, 0x1}) 16:14:08 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 16:14:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x20084000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 16:14:09 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xc8) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000004003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f000000000001"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') 16:14:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 16:14:09 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 16:14:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000380)={0x3f}) 16:14:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1a}, 0x40) 16:14:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x364, 0xffffffff, 0x21c, 0x21c, 0x114, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bridge_slave_1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 16:14:09 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000004400)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 16:14:09 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000580), 0x40) 16:14:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007}) getdents64(r1, 0x0, 0x0) 16:14:09 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xc8) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000004003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f000000000001"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') 16:14:09 executing program 1: request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0) 16:14:10 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file1\x00', 0x0) 16:14:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125d, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2e8615e3db7053bb786ffa9f351cfa2f0bf6140fb54bade94d533d6764ad30a5704e36e17e574274bed14bc249304296f94a4100c0cf6f1ef6a70c5bd85618ad", "a8b3a20b7a72d22b67c00059e7c5668aa1f31a955ce4e207116a6320d374d805"}) 16:14:10 executing program 2: io_setup(0x3bbb, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f00000003c0)={0x77359400}, 0x0) 16:14:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}, 0x20000000) 16:14:10 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xc8) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000004003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f000000000001"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') 16:14:10 executing program 4: getrusage(0x147bc7ef829f0954, 0x0) 16:14:10 executing program 4: socketpair(0x28, 0x0, 0x10000, &(0x7f0000000000)) 16:14:10 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:14:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$update(0x2, r1, 0x0, 0x0) 16:14:10 executing program 3: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 16:14:10 executing program 1: semget$private(0x0, 0x3, 0x1a) 16:14:10 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10800, 0x0) 16:14:10 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 16:14:10 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/60) 16:14:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') getsockname(r0, 0x0, 0x0) 16:14:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 16:14:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 16:14:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 16:14:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 16:14:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 16:14:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140), 0x0) 16:14:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 16:14:11 executing program 1: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/234) 16:14:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') inotify_add_watch(r0, 0x0, 0x0) 16:14:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2940, 0x2) 16:14:11 executing program 2: rmdir(&(0x7f0000002040)='./file0/../file0\x00') 16:14:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') accept4$unix(r0, 0x0, 0x0, 0x0) 16:14:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:14:11 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000040)=""/13) 16:14:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 16:14:11 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2940, 0x0) 16:14:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4040804, 0x0, 0x0) 16:14:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') getsockname$netlink(r0, 0x0, 0x0) 16:14:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x210442, 0x0) 16:14:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') getsockname$unix(r0, 0x0, 0x0) 16:14:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 16:14:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='stat\x00') utimensat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 16:14:12 executing program 2: semget$private(0x0, 0x4, 0x308) 16:14:12 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x0) 16:14:12 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/protocols\x00') 16:14:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:14:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/route\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:14:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) 16:14:12 executing program 3: capget(&(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x0) 16:14:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181040, 0x15) 16:14:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') write$cgroup_type(r0, 0x0, 0x0) 16:14:12 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/96, 0x60}], 0x1, &(0x7f0000000800)=[{0x0}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/35, 0x23}, {0x0}, {0x0}, {&(0x7f0000000600)=""/153, 0x99}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 16:14:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) 16:14:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000003900)='uid_map\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 16:14:12 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f00000000c0)=""/235) 16:14:12 executing program 3: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) 16:14:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005400)) 16:14:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 16:14:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002740)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x5451, 0x0) 16:14:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000008580)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x104) 16:14:12 executing program 3: unshare(0x20600) syncfs(0xffffffffffffffff) 16:14:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)={0x9, 'vlan1\x00'}) 16:14:13 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000340)=""/116, 0x74) 16:14:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="d9768ca1c12478c5f5b3a8a81d50f4d96483520df070dbfd3f4cf5b0c928f1b1661dcbf6c550e76085dc59e3d844992afc51f709757aa23714c581ffb799a8f7c75e1be571ec1578a76f817d1c56c83581198a07723bea915513c5e78eeb24b7e71ca2292373caafa26dba4aaed7c36f284434835c4bfaefc4e82c7fbedc1faf1ae3caa246336909cc9b5ef49857fd03399320dbe9e2726c0577bd5de40141d20d5828c47dd903ec3e9f04919898d0052e320aba860b901a757245e12e6535cb65916ffa6f9ca89bad7b5d1cf56fb8eba257113bfc4bf51b", 0xd8) 16:14:13 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/129, 0x81}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) recvmsg$can_raw(r0, &(0x7f0000000880)={&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/106, 0x6a}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001ac0)={0x0, 0x2, &(0x7f0000001a80)={0x0}, 0x8}, 0x0) 16:14:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:14:13 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\b']) 16:14:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000c40)={'nat\x00', 0x2, [{}, {}]}, 0x48) 16:14:13 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x80000c08) 16:14:13 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:14:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe15, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:14:13 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/4, 0x4) 16:14:13 executing program 2: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffffffff, 0x40) 16:14:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5411, 0x0) 16:14:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8842) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003680)={0x53, 0x0, 0x21, 0x0, @scatter={0x2, 0x0, &(0x7f0000003440)=[{&(0x7f0000000040)=""/3, 0x3}, {0x0}]}, &(0x7f00000034c0)="60a9f8c474517b257acd279bf2da0ba72c186cbd9cf5d46345a28200a19245b382", 0x0, 0x7fff, 0x0, 0x0, 0x0}) 16:14:14 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x12000244) 16:14:14 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:14:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8943, &(0x7f0000000140)) 16:14:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x220802, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 16:14:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000100)) 16:14:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000540)) [ 225.132858][ C0] sd 0:0:1:0: [sg0] tag#7787 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 225.143365][ C0] sd 0:0:1:0: [sg0] tag#7787 CDB: opcode=0x60 (reserved) [ 225.150517][ C0] sd 0:0:1:0: [sg0] tag#7787 CDB[00]: 60 a9 f8 c4 74 51 7b 25 7a cd 27 9b f2 da 0b a7 [ 225.160161][ C0] sd 0:0:1:0: [sg0] tag#7787 CDB[10]: 2c 18 6c bd 9c f5 d4 63 45 a2 82 00 a1 92 45 b3 [ 225.169831][ C0] sd 0:0:1:0: [sg0] tag#7787 CDB[20]: 82 16:14:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1ad101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x1}) 16:14:14 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 16:14:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8902, &(0x7f0000000140)) 16:14:14 executing program 0: clock_gettime(0x7, 0x0) 16:14:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89b1, &(0x7f0000000140)) 16:14:14 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000003880)='/dev/urandom\x00', 0x40000, 0x0) 16:14:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/68, &(0x7f0000000080)=0x44) 16:14:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)={0x0, "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"}) 16:14:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x401870c8, 0x0) 16:14:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001140)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40049409, r1) 16:14:14 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)="cf", 0x1}, {&(0x7f0000000100)="80", 0x1}], 0x3, &(0x7f0000000200)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)}], 0x2, 0x0) 16:14:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002740)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 16:14:14 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000f40)='syz_tun\x00', 0x10) 16:14:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001340)="cd", 0x1) 16:14:14 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000008200)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008044}], 0x2, 0x0) 16:14:14 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x1) 16:14:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8910, &(0x7f0000000140)) 16:14:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:14:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 16:14:15 executing program 1: syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 16:14:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)='U', 0x1) 16:14:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) 16:14:15 executing program 3: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) 16:14:15 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) pwrite64(r2, &(0x7f0000000140)="9e", 0x1, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffff7f0800000500, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 16:14:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2b8}}, 0x0) 16:14:15 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 16:14:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 16:14:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, &(0x7f0000000140)) 16:14:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe15, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:14:15 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004e40)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="957f32d04b4dec19046eed7ebdff36ff11f8023d31cc6ebf2b8355ea79c6b2e468752b0e352042ed3478b74181a3a01e8adf675134a185116e7e868447f0e8eaf0f9f221ed1a5f4344f1c549290fa3e6d5f1af337612c56a8447dc01b6682e67dcc210418c2428a0c053e1452b5c10bf68bc702376e2e52bde597714d56edf3962b28af6790708fed97339670daca66d43853bdadc78a2a5c2bbc7cad466d0b5b2e667b6975f301ce10835b8bf251bb6fb63eab43ada994822e7e6", 0xbb}, {&(0x7f00000000c0)="4c55e457fcab76c58fc784192c6e30ba9258d9e86a4cbac9362585fbcdea7c2b", 0x20}, {&(0x7f00000002c0)="aecb1b9c023d810ec3a1ba9c858be3edd954252508dd1690956841d0df3976d5791fbc8f8fa31748d82931a5404aeb2848229ec4839f9a8e6b6912034aec8ff275d8b6ced0f7cca0523a5e3249a7f33f59a8500e1886a178800ca11324f0b64df560ca2593d64a3f4af4b6996275426dd734092583d3a79183d1cf8e813d63a4ee553101559c1ad78d93ec9cd9cc67253e979f388a71cc2460c4b7dc7faa538bb69e0e9adc43f18d862e4100d280214d2aaf29087fd67554d56a32f66b603c10abe27bec3cffcaf7e57c15df838f603174d955a7f2a3b81659d9b565d270a6ead310f7387eec0839537607e732916c0e7b4e9455436ea735eda33cf71b6631b03c95f99eb665af0d8778fca293740e53c41b8b46dfc632dc13eda2700de3af8ad39ee345f45420732a6be2c88d370d888d12acb6e3b59666c451fba5c757d92733fc496da22286f9e2d9b7c09f8d67e256d05951b0c1308ef49d8c48912512c8defa693d3bbe2b11c72ffdbf29b625e4443ac55e99f5d981c1bbbeeec0203a1d309b014091aa634e93468f97f5d3f2e87a77fbcbbe378798c69d66b1aaed46b6fe37dab7fac98f253a7e6fa089cdc53f1c7323383eae4b600746b33ea09a959a8f855f96df5aa760bcad531029f36d890cf578f2eb5e92faf9cd1b07ad60ab11ea7d5ba626c11f25d18ae29a2996a22bccffbd8098b3994e10078ebdd35a35216a9a513e5e3994345cbbef7128442b277b38f8240b8f62425ebb200acf1c2f369ee0372477846ca913d285bd5da5984f8708faf221885cf84ff712a89c36a8e409312bf6b06dda9aae4107fee6572d94e6949ae80332a6d6cd6255398d7dbf15ad716d5b8f32d0f430af3912d37513ec1c0420721a514ec07a0900dcf9a08c9e0400ca5401b03eb1abf361fe38ab49833fcf5f85df2c38cfb8a64ada8385c668c03046ccc38ad8dad324d0af589d2c9f5f4e46f33d9c410f31db9193913f1aba9fe698b70e88ed9654bee015b4e2086dce99aae36a86ec2b318b3bd54d8d985cdf3ef7cd8f06361f8ee669f4d41585e9a989b5e617f3e580ea896661457c2259cadb9a9ac48940207c5207613df5a760d094a2d014d38d6a9e8fb15bd26455d709f6253424d58747bf739aa49a304da30ff38829c72f9ac683c938582e048f6c607f4079de29c1b06f57de4439094424339d876e6557a3c83eea39236517076a2ae032504eb2402d4ec905e9ae9cd1833139b74c22c10fe3e2d22047f583ffe78a004a15c73ac5792b5dd18d14062819b1b0b7ad0a97170203a698285512d37c7f883d01a766251ba86f66e968ea671c391982f68df319cd77606c61d56b660b9ac98b82b169ad093e2f9bbb49b6245ef5654531ace80aae5212aca036eeff3808d0d93c8dced48072c12330a83f7512d3da0ab504179efcbdf49714e11bcc83218441b0b0a61920ff592af02e0bbb3ecced13d84810e948663091a7fcd38f37e5302a812bbc344917f29fda4f3fed62cc82e91192b6d08115da7b4804454137206b99afeae7556c50656461efd1305c6c1e00d82d7778d2b7fd14b29f6f2aafbe84dce5a7fa8b00832e5c6168903f83a322043ee0b0f59ee86fd4d505ded26f64685d2fd18e6a22b668907eec8ed387ef84f36c9d243315703e056dc4bcea314bdca7671be432c6440aa47f7f83a6ba11197140344d3cf27efea8f4672700158da67511285ee8497db17240d6e957830fbb3ca6d3002928123f0c945bd555285fbfba46e2ea9ab5a2b311e44c7f723f086855b868c59d8c27bc9ba6b56ea835431aa6cd3fddf172218da4f0b20eba2cd267777f4cf1b64bfc90ecbc2f48c55b2565a5226035a63e064746458a04415ed09013950817e865d553c7ec67e79ccca0c34f7917c8d65f677fcf505e8a2eebc1d651b1a2d0683ff6b7c6a9dd112afa3806b8c5626d98f424be5f52a747cffb436155f1b835642a9034892ec6bd68497ac857281468f8b41283146e065382e263ec92255e6c55eeeceec0bf837cfa330630fed1955fd4a26c4f823f7708e11ecfd24a0cbfbead71b07d2d0a9687edd19a436ac0f3747b8abc84e7579138ab324e45f397d23841ca1c9df968c3d5d0e1835ad103e199795585e3cc209a84ef06d9176dc4defaec9d5c3bdb67f71ffcf1c84569fd1e8de145fb8da603911d8be14fc51034c059aa69d28eef7a5b181955f55eea29e8fafbf47a974c367254a7bbc06a97510a6be4f851b3e77c348a3d492ea9cca064dc985a27f883702cddfa6fa7aa785490b6c59353ff93b06b2b0e506f03860257bbf1679920a7f5b4994ff7e84cde00d54cb6ff25b5665b26377eb52b6ee280adec7e7b1d2f0fd96eb31f34cb63d9eadee4ea0e8f8ecc18b3478ba34dfd9b7d0db4d8a553504faf90b4d9665207092b490e318ba0800222aea2b8a0a3acb8f2064bbf309f0ddf969bd60a90f49f824b70e91364fa9059ed3663a80f9bac74c4263d5bf732ac1ce5f6965cc06677c66f2715aeea938a5190dd85b63ae2817f88a811c031a701ba5beb9dd90d0b3a869e4b5b805f43a4820e2a92321887c4d63992a9a2271a44cec564b29b29113105bd2911220d34872ca80cc87c077b7ab07a3ba52086ab629833fca7ca45b2846235660169bf17c29f39dfd5123d894d77b8318128e621f8ef45bf2657e1b8e682d3f30d06edf885dcd73e7af5745d8d6e3f367b8bbc466bfbf06067964f463e04ea98965253cee41c77c00b80c0f81bddf1b3b443528d5ede2ba3e2334c799fae3e4e76f3ce5d1afa2dc1bbaf116c0acc6c99e102554affd3a9697e9efb01f89d70276b754f64293ca553031f84594cc796b3699d26e80eff5f40b8460cfc2dd1d3307c2b47e6f36c9f62f1ca63f164485ccefcb71a3916cac899bfa3850c2d8d3e46558271aed50b51e3d86f735076fa7912c6e53ce32bfc1346d6c5805e7a5ca871d373bfc514ad919b34941f83e335e656a367a8f000a8c62cfbce551ee83e8f7428427dc187c98f53f899928a1b8181c24746654dbec630566ab661039a813811dcebfb7410734a5dd87b4d3fa2106acdef02818545bb4f2be536b5dff4df79aa1b73dc702ee8307b9db1c5f813df68c730f17a4c52554954bb7a276a716f6da778489751200f4956b132a24f00a106f93fdd8cef0510afc710b2975d4b0ba1b94fe1280bb05bf9e1e734c969e4784b5da6e7927f7402ab597338ebe83336a67a9d782cb5b427b2a7cb5b930998abdf8708217f9835a2fc533b571c6afa90926aff87579b3b38796b51604732c42094890686227e8e6ba627ee696312d2c16b62262be0cd3d183377efe6602cd23f83e6cccba66ce1f9a428f8f5fa9649525dfb058dfa334291864ce235b1d69d70e7a03459ea7e7ce3b52d2c05a4cd10b9cddc43a68a0acfccf1c388833e26d9d413e1b403064042d6d7fdf9018d7e4560397bf0fc3609b1edc817a8ecb1308f6f1b1fcba11f3f0861e4d745e263495a48456931ef083deb8c341e67f90475e22aa1efcf5e69904165ce70ad92eb89d1d39513002dd612ccdc4e29bc851025cc8a411c440c279307a1bb6077367b086dcf10e1b0fab6779bebc3b6da333006c624e95abeef058b93e0ca95da18d533b7d7f9557bd77f9a936363b7024cc426376729746d55d1576ee5a1f8094d613fcf354800ff55eb4bbb34bfa94773c3afda6974d5004d13eecc9c59ebbdfbe28efea66fff1214b199d8805c95f25ce65fdfa62059b31fc711fd0b2b46f06842de64dcb73d23a608bf8acdc68d9ca0561ac88acc93c17f8ab607e313c78809e1b8828245e75574c81aedd4720c91198570b42bb7dde398ed37b17819c3e5fe0b9a6f1fe343614863a60997b5dd70d76d7fcbdc0b8cb0973cc7031ce29fd5c8fc9ff61b3b7ddbcad27a038cc3a6ebfbd28d993ca0851681b21bce1b08345f7264050546355d90217c557c381c58113d2f8fe7d69741d32a4608cce5407f31029ea17633cb61a25641259add367cc77d68d5d5bdd1383308c684aa422b746a9aaa0f32d8207855956182b268c7892cd3b746b81a93eee791d45f4e668d32e1325cf6e680e4124d2d02c8157f44244751047b39dd2d782191ace73cd5d497ec0fc7e0ef711020e00bbb034976767da6379a07fff966bdc44525972b30f5b4f700b329dc33edf3bea24dc7cf3a5a03ade935b4f7066812b3fbe0a91491fc6a018bafcfc21127bc6addcb2fc938c4fbf897d5a90a56c0189d4bc7df8abec4e1e215a57e3898b84e333ba10c93f4df6b2213efd5730afcf080e10a1450db89bda8797a17edd3b891814d8b64089633b02111a2f474206500feaf6084b7610f613b75878ad82d3fc830dc6731940104a778357781cb17239bbf0ce7828b684de40fb3063aa86bd1d166091a9261f96ce8fa7bc0779a73f564847c2969236ec83fc0a8db2515c9fc44e89d09704b121d68661238221acfdba20153b896a8e0141f3d1d85bc523333a850a02c3f4b9f8dd7e4b135fe4718e67d75b2622ae9eb6e7fca0776693c47fa6512af91e0cbeada3c28bab08e925009ed40d2901964282618fe9077335a67057b266594b92a7026efc6e7eb8f75e36bdadb32eec93bf57eb4643a763985c294e3bea60a51ad504c618238306d08052c7acebef1a9efa7bc687403cc7158b9f2516549fbf8e9c2e71ad62eea2e43a4b09b296f853cdc225919ae2cab11145764c6496256691c6c3e8039a9f45266e3baf05f6da36b4d77a0d96f74d56e9c0794ff669186ea0e4f0f39dfe240a07649f0e8531925e9ae692dcc5a5f80c5bdcfd0858501d2a5a140c6da7cf037c3fbac0acf6e2ea6d6568b914e6a05b4ae56e6307ef942785274de5cdc9ca5f25a79236c66b01625d7827614f8728fc167d668913b12d6341592b0759b52824e2f84d035e1f7e70fdf47591dbc6e84b1960e7663561b439aa598a94d6d69030bb11187e0260cd34dd08efe0713fe8ec8da0185034ce69735383fb17224ebfe427533eb7f5828e43d3682a205436136620ca1f6f9eb1c1b85c1e34aaa6a51aab7c477c1cca54d45f21089e62de8a686fdac406b601b78f59f4f74a01e52b083d5b668d47001121142e027e14e2095de272deb1e32ed2b017937602de3c2ec5e49487898f815e071a6d7c6970cb8b359f92d732eda7235de7d2e80e11a4eddfd54f4e523d0cf34e6868907b1a1024f037b10f03b753bacd65f3bd85a320984e18680c67a81f08ae0c504bbc1c36c8fa2df9bc64af5d270cba986d0ee5e0f7332065bdbcbcc16b83b4058835bef36442ea763f881141e7e00585af165c184cfa7a6cb66ea1965a9d3d94285adc88a8beebf5ee4443030c7391398701bd5ecc5348c10f3e70278ff49c11e24ae313d2c62687fbc2d509207b9c408215dde2dfe12c4f45daae33abdac35eae90963a8fac8de112b7d3cf30be2fe1d80b0d5f4d091157290ac453c4d", 0xf26}], 0x3}], 0x1, 0x0) 16:14:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 16:14:15 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 16:14:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8934, &(0x7f0000000140)) 16:14:16 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000840)="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", 0x1000}, {0x0}, {&(0x7f0000001840)="a2", 0x1}], 0x3}}], 0xffffff1f, 0x0) 16:14:16 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:14:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 16:14:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:16 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000840)="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", 0x1000}, {0x0}, {&(0x7f0000001840)="a2", 0x1}], 0x3}}], 0xffffff1f, 0x0) 16:14:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 16:14:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:14:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 16:14:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)) 16:14:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c02, 0x0) 16:14:16 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:14:16 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab08, 0xffffffffffffffff) 16:14:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000d40)='SEG6\x00', r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 16:14:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000300)="00490eaa", 0x4) 16:14:16 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000840)="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", 0x1000}, {0x0}, {&(0x7f0000001840)="a2", 0x1}], 0x3}}], 0xffffff1f, 0x0) 16:14:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 16:14:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8983, &(0x7f0000000140)) 16:14:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendmmsg$inet(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='7', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000ec0)="dd", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000600)='G', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f000000a3c0)=[{&(0x7f0000009f40)="b6", 0x1}], 0x1}}], 0x4, 0x4000040) 16:14:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:14:16 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002e80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x2, 0x0) 16:14:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000840)="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", 0x1000}, {0x0}, {&(0x7f0000001840)="a2", 0x1}], 0x3}}], 0xffffff1f, 0x0) 16:14:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8903, &(0x7f0000000140)) 16:14:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 16:14:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 16:14:17 executing program 0: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000400)={0x0, 'wg0\x00'}, 0x18) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 16:14:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8953, &(0x7f0000000140)) 16:14:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[], 0x2b8}}, 0x0) 16:14:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001980)) 16:14:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8906, 0x0) 16:14:17 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x30, 0x0, 0x31, 0x35, 0x63, 0x38, 0x65, 0x34, 0x37, 0x38, 0x32, 0x30, 0x38]}, &(0x7f0000000080)={0x0, "25be0a8c5540edf29666341cfdff4607c0425c8b8c9c67ae23381382cd0a5252a27b6792fc72b88ec0a42b968f427d41379a7de99fbb66e49508fbe8f71179a7", 0x1a}, 0x48, 0xfffffffffffffffb) 16:14:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) 16:14:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:14:17 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 16:14:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'macsec0\x00'}) 16:14:17 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 16:14:17 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x1c0) 16:14:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x2917, {{0x2, 0x0, @multicast2}}}, 0x90) 16:14:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000ec0)='/dev/sg#\x00', 0x7, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:14:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8901, &(0x7f0000000140)) 16:14:17 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab0a, 0xffffffffffffffff) 16:14:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000004200)='/dev/udmabuf\x00', 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000004240)={r1}) 16:14:17 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 16:14:17 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x4020940d, 0x0) 16:14:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x894b, &(0x7f0000000140)) 16:14:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read$FUSE(r0, &(0x7f00000077c0)={0x2020}, 0x2020) 16:14:17 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x14}, 0x14}}, 0x0) 16:14:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x1278, &(0x7f0000001340)) 16:14:18 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="ab", 0x1, 0xfffffffffffffffb) 16:14:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x2060) 16:14:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c00, &(0x7f0000001340)) 16:14:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0x8, &(0x7f0000000180)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe15, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:14:18 executing program 5: recvfrom$packet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 16:14:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}], 0x2}, 0x140) 16:14:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000e40)={&(0x7f0000000d00), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 16:14:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0xc0481273) 16:14:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8917, 0x0) 16:14:18 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 16:14:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c09, 0x0) 16:14:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[], 0x78) 16:14:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/139) 16:14:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x891e, &(0x7f0000000140)) 16:14:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8981, 0x0) 16:14:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 16:14:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xc90d}, 0x0) 16:14:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004e40)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="957f32d04b4dec19046eed7ebdff36ff11f8023d31cc6ebf2b8355ea79c6b2e468752b0e352042ed3478b74181a3a01e8adf675134a185116e7e868447f0e8eaf0f9f221ed1a5f4344f1c549290fa3e6d5f1af337612c56a8447dc01b6682e67dcc210418c2428a0c053e1452b5c10bf68bc702376e2e52bde597714d56edf3962b28af6790708fed97339670daca66d43853bdadc78a2a5c2bbc7cad466d0b5b2e667b6975f301ce10835b8bf251bb6fb63eab43ada994822e7e6", 0xbb}, {&(0x7f00000000c0)="4c55e457fcab76c58fc784192c6e30ba9258d9e86a4cbac9362585fbcdea7c2b", 0x20}, {&(0x7f0000000100)="dd0b281f2b0be7e7ecafefd9d55d1ee7e9c4acdb8034a8b9b10a8ad5098771b3627ea63a55b9521f70f90322dd2ca64b9d2a1a8bcb98650a7613b02a24adabc79ff4796563f02065da3a3d18c5197c0429272216f24075936cc02b43c3f45b042901b5715d24a6e5c48f20ce4b425d9ad67986bc58d312b7998cfa5425f24f7b78d17322178f3c0ab326cfdd9fe75e546d4dad9b437a52635a809ae1f039c2534a51e95edc6bd59fa1c1ec2da5a46f", 0xaf}, {&(0x7f00000001c0)="1e1692342ef7456594746202378271ca3726bec4dbc2c3cd366b268fa702c2bec76752b584d588a59abce1ea7eee0fd3c50d147a4fd9f94217c23e1d59161daae8ad4e1bec90bd8529a3d1076e7abf85fca0c81578425baf6dd6dbd1eb68d7e9dd33870d4dfc499577ff21923002e89ef2cedc1bb0b90982507fcf7c6dbb3008e5c3c43185e22bac895f34ad46d7b318b6eb28a4b45c1e02aa08f5268c27cd4b353029c4f6cbfc622a6dd9fd935133a80e2c88ba284a1c1c9930a4a57736bf971bed97b4a0fd355c0edb9307d8dccca6c5d4a971d780a4184af98a2504477db6034090d6bbbf609d9f9590834fd4807c82", 0xf1}, {&(0x7f00000002c0)="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", 0xd86}], 0x5}], 0x1, 0x0) 16:14:19 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000003100)='/dev/sg#\x00', 0x4, 0x80000) 16:14:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8911, &(0x7f0000000140)) 16:14:19 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 16:14:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab04, 0xffffffffffffffff) 16:14:19 executing program 0: socketpair(0x10, 0x3, 0x7, &(0x7f00000012c0)) 16:14:19 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/null\x00', 0x0, 0x0) 16:14:19 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)) [ 230.304690][T13829] can: request_module (can-proto-0) failed. [ 230.351694][T13829] can: request_module (can-proto-0) failed. 16:14:19 executing program 5: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x222282) 16:14:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00'}) 16:14:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 16:14:19 executing program 1: sched_getparam(0x0, &(0x7f0000000100)) 16:14:19 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000840)="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", 0x1000}, {0x0}, {&(0x7f0000001840)="a2", 0x1}], 0x3}}], 0x1, 0x0) 16:14:19 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 16:14:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x88}) 16:14:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x401870cc, 0x0) 16:14:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40081271, 0x0) 16:14:19 executing program 0: r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:14:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) 16:14:19 executing program 5: clock_gettime(0x6, 0x0) 16:14:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe15, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:14:20 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="fe", 0x1, 0xffffffffffffffff) 16:14:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x894c, 0x0) 16:14:20 executing program 1: socketpair(0x26, 0x5, 0x9, &(0x7f0000000000)) 16:14:20 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000c08) 16:14:20 executing program 3: syz_open_dev$sg(&(0x7f0000003080)='/dev/sg#\x00', 0x0, 0x400000) 16:14:20 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:14:20 executing program 2: syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x45a301) 16:14:20 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab04, 0xffffffffffffffff) 16:14:20 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 16:14:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x211, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}) 16:14:20 executing program 2: syz_open_dev$sg(&(0x7f0000003100)='/dev/sg#\x00', 0x4, 0x0) 16:14:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c01, 0x0) 16:14:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x9) 16:14:20 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x40081271, 0xffffffffffffffff) 16:14:20 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000100)) 16:14:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab01, 0xffffffffffffffff) 16:14:20 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 16:14:21 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) 16:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 16:14:21 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 16:14:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 16:14:21 executing program 4: socketpair(0x2, 0x0, 0x55d6, &(0x7f0000000000)) 16:14:21 executing program 3: socketpair(0x4d5d1a6dae166e5f, 0x0, 0x0, &(0x7f00000012c0)) 16:14:21 executing program 1: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) 16:14:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) 16:14:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:14:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 16:14:21 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000000)=""/92, 0xffffffffffffff5e) 16:14:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1ad101) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 16:14:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c02, &(0x7f0000001340)) 16:14:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) read$FUSE(r0, 0x0, 0x0) 16:14:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/2) 16:14:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x0) 16:14:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab03, 0xffffffffffffffff) 16:14:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) read$FUSE(r0, 0x0, 0x0) 16:14:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:14:21 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004e40)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="957f32d04b4dec19046eed7ebdff36ff11f8023d31cc6ebf2b8355ea79c6b2e468752b0e352042ed3478b74181a3a01e8adf675134a185116e7e868447f0e8eaf0f9f221ed1a5f4344f1c549290fa3e6d5f1af337612c56a8447dc01b6682e67dcc210418c2428a0c053e1452b5c10bf68bc702376e2e52bde597714d56edf3962b28af6790708fed97339670daca66d43853bdadc78a2a5c2bbc7cad466d0b5b2e667b6975f301ce10835b8bf251bb6fb63eab43ada994822e7e6", 0xbb}, {&(0x7f00000000c0)="4c55e457fcab76c58fc784192c6e30ba9258d9e86a4cbac9362585fbcdea7c2b", 0x20}, {&(0x7f0000000100)="dd0b281f2b0be7e7ecafefd9d55d1ee7e9c4acdb8034a8b9b10a8ad5098771b3627ea63a55b9521f70f90322dd2ca64b9d2a1a8bcb98650a7613b02a24adabc79ff4796563f02065da3a3d18c5197c0429272216f24075936cc02b43c3f45b042901b5715d24a6e5c48f20ce4b425d9ad67986bc58d312b7998cfa5425f24f7b78d17322178f3c0ab326cfdd9fe75e546d4dad9b437a52635a809ae1f039c2534a51e95edc6bd59fa1c1ec2da5a46f", 0xaf}, {&(0x7f00000001c0)="1e1692342ef7456594746202378271ca3726bec4dbc2c3cd366b268fa702c2bec76752b584d588a59abce1ea7eee0fd3c50d147a4fd9f94217c23e1d59161daae8ad4e1bec90bd8529a3d1076e7abf85fca0c81578425baf6dd6dbd1eb68d7e9dd33870d4dfc499577ff21923002e89ef2cedc1bb0b90982507fcf7c6dbb3008e5c3c43185e22bac895f34ad46d7b318b6eb28a4b45c1e02aa08f5268c27cd4b353029c4f6cbfc622a6dd9fd935133a80e2c88ba284a1c1c9930a4a57736bf971bed97b4a0fd355c0edb9307d8dccca6c5d4a9", 0xd3}, {&(0x7f00000002c0)="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", 0xc64}], 0x5}], 0x1, 0x0) 16:14:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe15, 0x3, "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"}]}]}, 0x20001fc4}}, 0x0) 16:14:21 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000840)="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", 0x1000}, {0x0}, {&(0x7f0000001840)="a2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:14:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000001340)) 16:14:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x890b, &(0x7f0000000140)) 16:14:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0x2000014c, &(0x7f0000000180)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe15, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:14:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c00, 0x0) 16:14:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"4c8a3ad1ca0e535523bd252ab297e098"}) 16:14:22 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) 16:14:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000180)=""/4096, 0x1000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x14}, 0x14}}, 0x0) 16:14:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) 16:14:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002740)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 16:14:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c08, 0x0) 16:14:22 executing program 3: getitimer(0x5fbbfb17187a26f0, &(0x7f0000000000)) 16:14:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000001340)) 16:14:22 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='G', 0x1, 0xfffffffffffffffe) 16:14:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/98, 0x62) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 16:14:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x40000}, 0x0) 16:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8917, &(0x7f00000002c0)={'batadv_slave_0\x00', @ifru_mtu}) 16:14:22 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) 16:14:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000bac0)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) 16:14:22 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x46100, 0x0) 16:14:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000001340)) 16:14:22 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) 16:14:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x2202) 16:14:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 16:14:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xff38}, 0x14}}, 0x0) 16:14:23 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x1ff) 16:14:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000001340)) 16:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8914, &(0x7f0000000140)) 16:14:23 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x110}], 0x2, 0x0) 16:14:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, 0x0, 0x0) 16:14:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0xc0481273, &(0x7f0000001340)) 16:14:23 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 16:14:23 executing program 0: io_uring_setup(0x5a4, &(0x7f0000000200)={0x0, 0x0, 0x2}) io_uring_setup(0x1005, &(0x7f0000000280)) 16:14:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 16:14:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) chdir(&(0x7f00000002c0)='./file0\x00') openat$dir(0xffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x100) 16:14:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x14101, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)) chdir(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:14:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 234.493545][T14052] mmap: syz-executor.4 (14052) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:14:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 16:14:23 executing program 2: io_uring_setup(0x5a4, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x1cc}) 16:14:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x4) 16:14:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 16:14:23 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) 16:14:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 16:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 16:14:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 16:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 16:14:24 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f0000001640)) [ 235.513506][T14062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.584270][T14089] bridge1: port 1(vlan0) entered blocking state [ 235.594297][T14089] bridge1: port 1(vlan0) entered disabled state [ 235.632174][T14089] device vlan0 entered promiscuous mode 16:14:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x1ff, 0x0, 0x8365}, 0xc) 16:14:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 235.757788][T14062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:14:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 16:14:24 executing program 2: socketpair(0x1d, 0x0, 0xa, &(0x7f0000001640)) 16:14:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 16:14:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}], 0x2}, 0x40) 16:14:24 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00', 0xffffffffffffffff) 16:14:25 executing program 2: socketpair(0x2, 0x6, 0x0, &(0x7f0000000080)) 16:14:25 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0xc500, 0x0) 16:14:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 16:14:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000340)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x9) 16:14:25 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0xfffffffc}}) 16:14:25 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 236.771481][T14110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.797066][T14110] device vlan0 left promiscuous mode [ 236.810757][T14110] bridge1: port 1(vlan0) entered disabled state [ 236.878630][T14110] bridge2: port 1(vlan0) entered blocking state [ 236.897466][T14110] bridge2: port 1(vlan0) entered disabled state [ 236.904872][T14110] device vlan0 entered promiscuous mode 16:14:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 16:14:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 16:14:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 16:14:26 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil}) 16:14:26 executing program 5: socketpair(0x2, 0x0, 0xe12, &(0x7f0000000000)) 16:14:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) 16:14:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x9) 16:14:26 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time\x00') 16:14:26 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4500) 16:14:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x30}}, 0x0) 16:14:26 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000040), 0x6) 16:14:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, [@FRA_SRC={0x8}, @FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e20, 0x4e21}}]}, 0x38}}, 0x0) 16:14:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 237.953541][T14145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.984040][T14145] device vlan0 left promiscuous mode [ 237.989960][T14145] bridge2: port 1(vlan0) entered disabled state [ 238.008893][T14145] bridge3: port 1(vlan0) entered blocking state [ 238.015221][T14145] bridge3: port 1(vlan0) entered disabled state [ 238.036830][T14145] device vlan0 entered promiscuous mode 16:14:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 16:14:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x1ff, 0x3}, 0xc) 16:14:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 16:14:27 executing program 5: socketpair(0x22, 0x0, 0xffffffff, &(0x7f0000000000)) 16:14:27 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00', 0xffffffffffffffff) 16:14:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 16:14:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x1) 16:14:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) 16:14:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:14:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 16:14:27 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc4d00) 16:14:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) [ 239.085403][T14179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.107224][T14179] device vlan0 left promiscuous mode [ 239.114197][T14179] bridge3: port 1(vlan0) entered disabled state [ 239.125409][T14179] bridge4: port 1(vlan0) entered blocking state [ 239.139109][T14179] bridge4: port 1(vlan0) entered disabled state [ 239.156688][T14179] device vlan0 entered promiscuous mode 16:14:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c) 16:14:28 executing program 4: bind$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x2, 0x0, 0xfffffffc}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 16:14:28 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 16:14:28 executing program 3: mq_unlink(&(0x7f00000001c0)='\x00') 16:14:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 16:14:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xfffffffffffffd4b, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}}, 0x0) 16:14:28 executing program 2: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 16:14:28 executing program 5: fanotify_mark(0xffffffffffffffff, 0xae5726153a6f6b4d, 0x0, 0xffffffffffffffff, 0x0) 16:14:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xf16}, 0x8) 16:14:28 executing program 1: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x7246, 0x4cf01) 16:14:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x2}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000000480)=""/140, 0x29, 0x8c, 0x1}, 0x20) 16:14:28 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/32) 16:14:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x6}}) 16:14:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x4, 0x0) 16:14:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xf16}, 0x8) 16:14:28 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0x2000)=nil, 0x0) 16:14:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x38, 0x0, &(0x7f0000000440)=[@increfs_done, @increfs={0x40046304, 0x2}, @request_death, @register_looper, @acquire], 0x1, 0x0, &(0x7f00000017c0)="16"}) 16:14:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe247, "9b6c6f30491543805a23542f95c09241a7e8b9546b81596d7f3c8b6122bcc573"}) 16:14:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltaction={0x24, 0x31, 0x503, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 16:14:29 executing program 2: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) 16:14:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xf16}, 0x8) 16:14:29 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 16:14:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x38, 0x0, &(0x7f0000000440)=[@increfs_done, @increfs={0x40046304, 0x2}, @request_death, @register_looper, @acquire], 0x1, 0x0, &(0x7f00000017c0)="16"}) 16:14:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)) 16:14:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000480)=""/140, 0x28, 0x8c, 0x1}, 0x20) 16:14:29 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 16:14:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0xec1) 16:14:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x38, 0x0, &(0x7f0000000440)=[@increfs_done, @increfs={0x40046304, 0x2}, @request_death, @register_looper, @acquire], 0x1, 0x0, &(0x7f00000017c0)="16"}) 16:14:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5451, 0x0) 16:14:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xf16}, 0x8) 16:14:29 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xa887dd5cbbe36b31, 0xffffffffffffffff, 0x0) 16:14:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001100)={{0x0, 0x8}}) 16:14:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x38, 0x0, &(0x7f0000000440)=[@increfs_done, @increfs={0x40046304, 0x2}, @request_death, @register_looper, @acquire], 0x1, 0x0, &(0x7f00000017c0)="16"}) 16:14:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xe, 0x4) 16:14:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}, @private2={0xfc, 0x2, [], 0x1}}}) 16:14:29 executing program 4: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4a5bc8e1edb57ee9) 16:14:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 16:14:29 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0), 0x0) 16:14:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 16:14:29 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1cec03, 0x0) 16:14:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x6, 0x0, 0x55f, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x40, 0x8, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r1, 0x29, 0x2, 0x8, 0x101, 0x80, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x7800, 0x1, 0x8d, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 16:14:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 16:14:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:14:30 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={'sit0\x00', 0x0}) r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 240.926443][T14298] ip6tnl0: mtu greater than device maximum 16:14:30 executing program 4: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ff6000/0x2000)=nil, 0x0) 16:14:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:14:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 16:14:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x20, 0x5, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x8001, 0x10, 0x4, 0xf25}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x2f, 0x0, 0x20, 0xfdb8, 0x15, @empty, @private0, 0x80, 0x8, 0x986d, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x0, "882aed51fd07def0e7cc696a25c99de4"}, 0x15, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delnexthop={0x28, 0x69, 0x4, 0x70bd26, 0x25dfdbff, {}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x26004850}, 0xc880) 16:14:30 executing program 3: socket(0x2, 0xa, 0xf301) 16:14:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)="d5"}) 16:14:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000440)=[@request_death], 0x0, 0x0, 0x0}) 16:14:30 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 16:14:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000005c0)=0x1000603, 0x4) 16:14:30 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000000)) 16:14:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x0, 0x62}, 'port0\x00'}) 16:14:30 executing program 3: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 16:14:30 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000380)) 16:14:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:14:30 executing program 1: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000180), 0x1) 16:14:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x9}, 'port1\x00'}) 16:14:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 16:14:30 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 16:14:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x2, &(0x7f00000002c0)=""/158) 16:14:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 16:14:30 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 16:14:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) 16:14:30 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000440), 0x40) 16:14:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev}}) 16:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) 16:14:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4d0383, 0x0) 16:14:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x7}, {0x6}]}) 16:14:31 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 16:14:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@deltclass={0x24, 0x67, 0x1}, 0x24}}, 0x0) 16:14:31 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000440), 0x40) 16:14:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 242.213506][ T38] audit: type=1326 audit(1615220071.257:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14371 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=407 compat=1 ip=0xf7fb2549 code=0x0 16:14:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 16:14:31 executing program 1: rt_sigaction(0x32, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) [ 242.307644][ T38] audit: type=1326 audit(1615220071.257:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14371 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb2549 code=0x0 16:14:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) 16:14:31 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x5e6fc4e9c6f94d89) 16:14:31 executing program 2: socketpair(0x54, 0x0, 0x0, &(0x7f0000000000)) 16:14:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 4: futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x1) 16:14:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) close(r0) 16:14:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:14:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 16:14:31 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, &(0x7f0000000040)={0x77359400}, 0x0, 0x1) 16:14:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003e80)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000340)="15", 0x1}], 0x2}], 0x1, 0x0) 16:14:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40084503, 0x0) 16:14:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000002c0)=""/158) 16:14:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 16:14:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x13, 0x10}, 0x40) 16:14:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:32 executing program 5: socketpair(0x2, 0xa, 0x80000001, &(0x7f0000000380)) 16:14:32 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001b00)={0x2020}, 0x2020) close(r0) 16:14:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:32 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd05747c"}, 0x0, 0x0, @planes=0x0}) 16:14:32 executing program 4: timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) 16:14:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5452, &(0x7f00000002c0)=""/158) 16:14:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 16:14:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_IIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_OIF={0x8}]}, 0x48}}, 0x0) 16:14:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0xfffffffffffffe79) 16:14:32 executing program 1: r0 = memfd_create(&(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x4) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 16:14:33 executing program 3: alarm(0x38e) socket(0x0, 0x0, 0x0) 16:14:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fanotify_mark(r0, 0x65, 0x38, 0xffffffffffffffff, 0x0) 16:14:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000001c0)=""/132, 0x32, 0x84, 0x1}, 0x20) 16:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x9fcc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 16:14:33 executing program 3: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 16:14:33 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000001700)) 16:14:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004e80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:14:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80104592, 0x0) 16:14:33 executing program 1: shmget$private(0x0, 0xd000, 0x800, &(0x7f0000ff3000/0xd000)=nil) 16:14:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @ax25={0x3, @default}, @ipx={0x4, 0x0, 0x0, "85040d57bd3d"}, @l2={0x1f, 0x0, @fixed}}) 16:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) 16:14:33 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 16:14:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xc5}}) 16:14:34 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) 16:14:34 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x200880) 16:14:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x29, 0x1, 0x8, 0x18264, 0x6b, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x700, 0x700, 0x75, 0x7fffffff}}) r3 = socket(0xb, 0x800, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010026bd7000fcdbdf2d0400000005000d000000000006000e00ff14000095fa885b"], 0x2c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x34, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x8004001) 16:14:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltaction={0x24, 0x31, 0x503, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 16:14:34 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20000) 16:14:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 16:14:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'nr0\x00', @ifru_map}) 16:14:34 executing program 4: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 16:14:34 executing program 1: timer_delete(0x0) clock_gettime(0x6, &(0x7f0000000140)) [ 245.205789][T14492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.269138][T14498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:14:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 16:14:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x30}], 0x1, 0x0) 16:14:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 16:14:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "92f977b13fcc8090", "0496e9a370d2cc9e998d1704602d4858f8c57be48e5f726ad5ca4618a4940f47"}) 16:14:34 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/cuse\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='/dev/cuse\x00', 0xa, 0x0) 16:14:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5ab3e392"}, 0x0, 0x0, @userptr}) 16:14:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{}, 'port0\x00'}) 16:14:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@deltclass={0x10, 0x29, 0x1}, 0x24}}, 0x0) 16:14:34 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 16:14:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000010300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 16:14:34 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000022c0)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x1, 0x0, '-'}}, 0x2a) 16:14:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@delchain={0x34, 0x65, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:14:34 executing program 3: get_mempolicy(0x0, &(0x7f00000000c0), 0xfffffffffffffffe, &(0x7f0000ff6000/0x2000)=nil, 0x7) 16:14:34 executing program 0: syz_open_dev$evdev(&(0x7f0000000a00)='/dev/input/event#\x00', 0x0, 0x20002) 16:14:34 executing program 2: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x6}, &(0x7f0000000280), 0x0, &(0x7f0000000340)={0x0}) 16:14:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000480)=""/140, 0x27, 0x8c, 0x1}, 0x20) 16:14:34 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 16:14:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 16:14:35 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_delete(0x0) 16:14:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b300)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) 16:14:35 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)) 16:14:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 16:14:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 16:14:35 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000440), 0x40) 16:14:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89a0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 16:14:35 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 16:14:35 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) 16:14:35 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x10b0c0) 16:14:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80044501, &(0x7f00000002c0)=""/158) 16:14:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) 16:14:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000001280)={'\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:14:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000003080)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003040)={&(0x7f0000004e40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x158, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x4}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3b4779282a11382d5051f463fb70c57c96473acc859abfc835676f2b40fafdeb"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5a4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x578, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x534, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:14:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000017c0)="16"}) 16:14:35 executing program 4: socketpair(0x0, 0xd, 0x0, &(0x7f0000000000)) 16:14:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 16:14:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 16:14:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) fork() 16:14:35 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 16:14:35 executing program 4: clock_getres(0x0, &(0x7f0000001040)) 16:14:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002900010000c9b2997a33aa4789"], 0x24}}, 0x0) 16:14:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 16:14:35 executing program 5: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 16:14:35 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000840)=""/241) 16:14:36 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) 16:14:36 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000800)='encrypted\x00', &(0x7f0000000840)={'syz', 0x1}, 0xfffffffffffffffc) 16:14:36 executing program 2: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000000)='comm\x00') 16:14:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 16:14:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 16:14:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 16:14:36 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 16:14:36 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000), 0x4) 16:14:36 executing program 5: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 16:14:36 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200) 16:14:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 16:14:36 executing program 1: socketpair(0x18, 0x0, 0x5, &(0x7f0000000000)) 16:14:36 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/4096) 16:14:36 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 16:14:36 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x1, [{}]}) 16:14:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001e40)='net/udp6\x00') connect$rds(r0, 0x0, 0x0) 16:14:36 executing program 5: getresuid(&(0x7f0000000500), 0x0, 0x0) 16:14:36 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100, 0x0) 16:14:36 executing program 4: select(0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)) 16:14:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x81) 16:14:36 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x220c0, 0x0) 16:14:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x200400, 0x0) 16:14:36 executing program 0: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="bf4b2d9ec002611502003291723b61cb6c1bffdc8780dab21f27316df1", 0x1d, 0xffffffffffffffff) 16:14:36 executing program 4: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 16:14:36 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x42) 16:14:36 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 16:14:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2002, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50}, 0x50) 16:14:36 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000300)='.log\x00', 0x40, 0x0) 16:14:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180), 0x4) 16:14:37 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x42203, 0x0) 16:14:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 16:14:37 executing program 2: syz_extract_tcp_res(0x0, 0x0, 0x0) pipe(&(0x7f00000006c0)) 16:14:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001e40)='net/udp6\x00') connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:14:37 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x24202, 0x0) 16:14:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0xec8, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xeb0, 0x1, "c8935eab85ec87e421d5fcddf3ce6162a09daf5e951d94517fc000c25d8b04cf6fcbd370e5d10fe5617ff75f4d6e261e6380025932fa87cf8f91244b20a80b2d89ce52979df29323bdc76069d9046701b9c633b82d44fff406da04b67bcf3e57ead0337116142525e9364ddffa3c3c026fe519cfdcb65e56d191c5c6142957b29ae5efedb66a826dbde066fa9e3ecc8d2d25dbb84cb09058545288d6cb19c9a2b675d04a6f5a040cd235fe4732ff9f77a633c95303f088e0dbffa5fddd57caccd487693f9c4ed65345f3b99d046fe2d0b619854be583cdeacce15bc6c2e66487955fc68735e87853059c66d955bea36d3090f04796786268384c15fc75743447f4f3b015914cdf9fad36550d9484335d7fbeee2e5d540e9659ac455c5fdddaff124c61e0731db18c96602155756648f962f896e56a77f74e6afce6d12496a318ef49624cc97c7dccfe7474a33946bfdf8af9c1efeac15cad2616e3a570605a6039ffc9a04401a954e33828c3865daaa2050f591cb9860b7e3b31af046497145c5f4d9632d5ea9b93403fd7926c1cb64a99497e298983ae14580c35937dc76225abd12c1fffe1c06cba3d0a5ef8c650751e6ce13c65b566ed11a4f0f3cb89f9f935676d2623a292fa2cbe7521c01b18dcb80b0ff51ba55e793b39a2a4ad649e1a23b4b17313cff9062845d55ab082d9e9c8aa9b3198fa3f9a63b18b3855d0d778094ffc067b2d2cc9d1cbd8a655ec8b5f317c4c19bd53efb73076931c7d8bf88971dbccffcbbd47b2fd3fd668cd46a856119decd39b0e873ad290948c7f5b541475c0f84114d3e70df25f0e2283ba94250ce233339198d1cdd2056062371ef98872e8a546dc72a57d8323f3d674d1c2fafee85d5ebdd8532814e3fb854e8b2d196dd9803eedc96c6dfe3291fc738ab577dc61a6c82d5cb92b25648af73a774a4018ece11c1b1ca66bdbb9760f98e5c81bebdf8a5a64fed5c746bff4852e361d3b4551ddf8518adb4f235f83ea2f078b69df4f364adc81f9648bf184894b17ceb3c2a8f8c5609d131c5aa23341e37af1cb40ff6cfd24a3284e59b11ba0737a248f5e98f40a8c9c0711cf61f9bd38f5477eabd3a300f7040e08c876c9b6fe1fb960e79bbbe96793a635abe913988b5f5cafa2f727b18399a714935905994e32cd3db6d82422bb14618cd63869ea4a23c885a466078eb9763b1f5a085c8397b7018818bcf8c58071377f032813f5e66a7b78466117029aea09ff2ac97f53b34ed0d5475fc9d07c6e64e988363970ec9784901204beebb6e517d769e504b59317a3a5c03fae7045aa28b89f9907c43efa56d439d9dbccdd78cacd82bf5ee66ff345011ab57fce5b0d52b8006e827be3d8d8234a9e6e967e5d091681d263e7814363eab776810c34781539a36284f0a6016168fc41d182490eb16c289035b108459f9d9d6c1e6bdee50fe38b64101467c4ef42fb40d55ac0f28a18b5bf54c44731ef7de519f9c7a289fe3ac63e9889d217fc726bf690d78ec60de26e4e8ec1fd29797f63536a3a817d9fd05969b3b61b281b95e7520abd1dfaaec43e6270beba219cd2d4a16c83bce6400ceb33afb1702217320464d5b5186f2868f597449080dff4ed541261e2bfe29c073e01324d9a5ca5e272343265de03a936791dc2b9cb41acfa500a45d3be9df309377708876f273caf88f4733f081778fabd00fc3fe23782c9bcdf20b83e83f64ef07695d3b832ed43ea77143ca6ae35679bfbf4d10611f146fdcbdd5b60ebca084912cfd77236ba404c5e3fae68eea33b9d2e5abe67f0417954de5ded9eef798d259ea0ce96d1618b7c27c6826ab4ac55a280ea3e4a85ff3594d93827e59b42ad7739a984cbd29bcecc1c63d5499bee892c4bc8e3a0a0cabf1a64bcf074a1e26884a28f713beff5b97ed0518edea9cbf981750a273040b77a2edc5c9659240c7d253720a8b402a048a578a16388caee0883b4e9add12982ffcdc04d3d49bfa4d3510930d0efdc8e96e47bc3e47b67f63060449a807f68995cbb9756ee793f907f6fe2070ddd94c651605898ff49f9bc4d1193fb9f3f70af546c80b9f3b140967c23d0f5e2a95db0c82ad3e1baa24883201770c94922890735a2b44790ab0b98be9ed56be1688ba1034bbcb6934177c334ee4dc762ee15dc7b7fface845990a643d5a5f299b8bec47a5330aa3b6569bcfc4c84850fc1dbd37b40fbf5228fbd6cacc424fbcd1723a94ad40270b784efb2c380db202bc72ebd52444e29984d5ed591ecb03b6ee40208c700ece605fe260d0af8ba5398b7da8d92269c3c3073ed8d575e918971eb2082b3bb04371d89e43dc23d7afb67daa37f86619e3f44ed8604b5471b3dbbc5ce9bedf65e97dc0356a11322dfca2dfa695bf1ea4fb645621b37509914fab5a89afe81aec55473e92703cee2e0a1c22f79669bf3cddc54e58906a880c0446bc257a3b4b84235d163d9a88c13676175c29d4b04db8bb6a19d3f4fc12149bd64a5c86b7969d5192694544112dc608e36221585f20e908f74303480faacf6d5378a2ac5646ff33ad79bd18b6444d1e4d5d03b87815973e8e8bf5bb7ad72e2573d42af1fbdf355389cd1c52508a7b9f602df086aa615b15ed0a34ff7fcd64fb39362826e09b083fd9186f19a73c0476fa35e257c5da65ed985f578b433a99889ea6918660ab9ec1fa7e420432fd748cfd4f6ea55178cf42b1cb8cb91b5fbe7fec73a76724ca2c57488dfdb1031000ffede5b908eb551b34e0b7ee5be26b5b151051def23dac23cdd94ee2d15b8c5a33b2bf560152c5e0b5cae98f5a52906028956c4cfc10c139430641fd492895c696e169445577074067f7e9108adfa964438505250342f809f703209946faf06bcca3ccc3f252711c0c3926524d4b1f5e36d6bcae966e54ba690d86eed81928da79615a7397e32e428e6eb18314dae353ab48e338104b1543b2e8b30427ccf1d3b2b7ac649e5c1723be5e3a76983c3dd139b5f8d810cb562cc449f476683e54a9db2a1a93efdee047f0756222d356f19b3e0286222a0cf8d509a3feeb27401b72fa84bc53c94a606af0faf6451cc0854d315e6f89f352919fcacaf0b6b8f12911c12c6f6f7c9b69acc5dc2e7b56dfde13c7de3e064588fa238b84d328cf0b7e1094908e0aa814977ff6c51827c8473494f15274b7813d0309528e692d5b8e2a3026963fa445523ab53d81eeb2489d9a59a2433e530324dce0be282d5331bcfd9607232baae421f7e36e4d24e40e409c4007173d7cac1d4ed6634adba69f3b69196a69de5318559b227fb756275950252d213586d4aee37741afa49c4c0be611696b0762c7e85df3d0bddcbca80049e18daa0d14232c34e978b617937e97b5f246c49be7412731a46f24175d3c8602fdc20d43ccb6fa26de13e56a228ad917940fd88b163e9a3fa4276395a9ba65fe6e30f6ceafae4fa87fb3e4be0748a5974c24ad6f5ef62464ada77cc4fff0367666144af74486401793a985de3b481282e4451dfdc095cc2feed7cbdaec6e6bf9a506af3b32146b43b3696a65171c6ab5cbc19230c12a08fa0c45cb2e1b2248bb3caa2c9a3da6c90f8e81fdcb8fafc5589e9a47880c373e684001d176168945ad1812a668f22dd88045b5ccbd30064f8aaadff2b67d3ecf720df4914cca35f92f9b81aed6a6ca63d99eee38c1a4af5fff26bc1e9a89dc4bb623df4988c5172ba54a54fe702c661ae067eae3ee6603a2f0a5ae3176c116759d40f5b1dc79e0b9a704392d714a7dbf8bec1d6cbb063555aedd772367c764aa18695c8296ed4755cc7b3f58cbb32679bf8367001699c17757c220f893334dfa66cc2e122f249f84d37875da96476fc17a9161f1714b682e9b20313e559b2465305f942ee7f10e9f141e1247942fea92c4f4e88bbab603be877c9f9b5b9f0b5edbaea45460ba23dcf0030d2001bac47caa99c700cbd4d42361cd0dc68bf9ba3232bc445e2c36e67f937c5678759e51b0288bcb96b4aed594b3bdacb33473aa326ff03c7ad4e4f85d842f9c32676e0e7bd28b50830a6a25b4236fb217ee7afc1cae9ecc702773fd3cea48c90f4ced8d012896e20766ebf6d4294b51781a1b008802c3d63818d264544f40bcc56ee37d23b463a4308d83092c22c07ea2fbd462d34abe6bc4c2d25f858adc0eacba3c6648116a09011ee2f93d6725d646bb93ab846d904133ccceaa1b68e57c3e0cc66f72e3df8245b59dcc55871a3d11c1e76e9175e9b5895ebdc17b2c5d2d850b1c854b335434fe5162da263323f6ad6dc2ba1a46ec587e25651bf21cb8635e3b09eeb3de9f93525ba95fcb2914b07c7f07ef291a52169c00bc0b5a898608051b0249c1d5ec42128964596953d88a54391b6a719f00479673131adf39ca6ce7f558deede5c96aa181f15fbe2945c1dcf39177087818467eae2ca2d0e0dd8c5c5585440b9b209c880fc73945db8490511b842be5513a78581df02193ec4bf1ca7a37e390ddb89083681f11feff2f336342adb2ff21b904f0fab37c38c7a47f4549b6484c6238f72d7962224ebc36ea992686882c6bf0a391c6361eae87bc14566311ae8bec58742f99d0619ac11716e30f233bfcb3d9816ecfa6577369c037be5c4f96fa8d9346708f840370589380855c6fc6adb49fd6dbeba8c89691727cb260843c79adadfc7f17f6ec73c44db0f6918904458ffca1b286fb3e33439eff46b3ded969ca8c4387d768da967acab46d904f778a116a0b2a1398036d7776201e7413ae2f76878c025c86c1924bc955c876f0a7ba9c9a1dcb5bb5de4fb13665c397b80e11a24f2902538240149dee9408560fc786b7df7eb8cee636dcc231fd15ff7d4444712cd12cf6f384e54198ff363e147a53811a337578606c962e9b51aad15129857a824c0f5b1067af9879cc5dc045c2e6db3eb91ea1669f1c9785463776b397a0c34e081a8dbd0a37f9e9343e7173a9b15fb2809cf20e24b0eb7ddc85d67c46f060680a1ee1c8c27a33d8632382cf12e1b8e9680952df098e4c57403ac1c2a7d807cda0f5bee4d62fcc77b928560c18aa09eed1c93db2025559407bcdccf0fbe825024267505340b54d80a0c13e22704f4380159235a8d406f3a85fbf8a259abade56586c9cedbe46816e239de13e3de51bcef5b1677888ee5aaf2780c255a4764a2ffc7974bb70f76461a2d4cb76e12863b8db29ce5edcc99aa5f3bf1a9fc19d6309f2082d184f9ab55c96262169eee354b8c3443011c2beafbe80f48f1cf2601cfbbbc566c81e85ebe078553c585991adb100fa3c0de1587d14d611e31"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec8}, 0x1, 0x0, 0x0, 0x830}, 0x20000010) 16:14:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xea9, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 16:14:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40305828, 0x0) [ 248.265850][ T9637] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 248.696874][ T9637] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 248.706237][ T9637] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 248.726649][ T9637] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.925935][ T9637] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.945729][ T9637] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.956409][ T9637] usb 4-1: Product: syz [ 248.960627][ T9637] usb 4-1: Manufacturer: syz [ 248.965235][ T9637] usb 4-1: SerialNumber: syz [ 249.315932][ T9637] usb 4-1: 0:2 : does not exist [ 249.359287][ T9637] usb 4-1: USB disconnect, device number 2 [ 250.015591][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 250.375641][ T8] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.384813][ T8] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 250.396821][ T8] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.565708][ T8] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.574877][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.583992][ T8] usb 4-1: Product: syz [ 250.588358][ T8] usb 4-1: Manufacturer: syz [ 250.592980][ T8] usb 4-1: SerialNumber: syz 16:14:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 16:14:39 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000200)="02cc6aab816cbd29eb00267a9329c74f8ab7b340954a9ff728ad591eecdc5b7236c51845dbff2e0559f9a026d8c0b4056ca8b7f5124069c006d52bcb24249f4390", 0x41}) 16:14:39 executing program 0: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/246, 0xf6) 16:14:39 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x202c0, 0x0) 16:14:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001e40)='net/udp6\x00') getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 16:14:39 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x202100, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) [ 250.925659][ T8] usb 4-1: 0:2 : does not exist 16:14:40 executing program 0: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0xdadfdaa6ab82f4c2) 16:14:40 executing program 2: waitid(0x2, 0x0, &(0x7f0000000040), 0x4, 0x0) [ 250.971623][ T8] usb 4-1: USB disconnect, device number 3 16:14:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x24) 16:14:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 16:14:40 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80102, 0x0) 16:14:40 executing program 2: memfd_create(&(0x7f0000000040)='netpci0\x00', 0x2) 16:14:40 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$userns(0x0, &(0x7f0000000180)='ns/user\x00') 16:14:40 executing program 1: request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='user\x00', 0x0) 16:14:40 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x4030582a, 0x0) 16:14:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5421, 0x0) 16:14:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x4030582b, 0x0) 16:14:40 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa101, 0x0) 16:14:40 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x34001, 0x0) 16:14:40 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5452, 0x0) 16:14:40 executing program 3: keyctl$describe(0x1d, 0x0, 0x0, 0x0) 16:14:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:14:40 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}) 16:14:40 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2a) 16:14:40 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:14:40 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:14:40 executing program 3: keyctl$describe(0xb, 0x0, 0x0, 0x0) 16:14:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x181440, 0x0) 16:14:40 executing program 5: keyctl$describe(0x4, 0x0, 0x0, 0x0) 16:14:40 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:14:40 executing program 3: msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) 16:14:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001e40)='net/udp6\x00') syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', r0) 16:14:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x4020940d, 0x0) 16:14:41 executing program 5: keyctl$describe(0x8, 0x0, 0x0, 0x0) 16:14:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000300)) [ 252.125295][ T9262] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 252.535337][ T9262] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.544216][ T9262] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 252.575311][ T9262] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.746057][ T9262] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.761458][ T9262] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.770714][ T9262] usb 3-1: Product: syz [ 252.774916][ T9262] usb 3-1: Manufacturer: syz [ 252.780411][ T9262] usb 3-1: SerialNumber: syz [ 253.105434][ T9262] usb 3-1: 0:2 : does not exist [ 253.138085][ T9262] usb 3-1: USB disconnect, device number 2 [ 253.825253][ T9262] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 254.245243][ T9262] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 254.254016][ T9262] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 254.264804][ T9262] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.445853][ T9262] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.455099][ T9262] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.463360][ T9262] usb 3-1: Product: syz [ 254.470307][ T9262] usb 3-1: Manufacturer: syz [ 254.477329][ T9262] usb 3-1: SerialNumber: syz 16:14:43 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2a) 16:14:43 executing program 0: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xffffff25) 16:14:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGES(r0, 0x501c4814, 0x0) 16:14:43 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) 16:14:43 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)) 16:14:43 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) [ 254.825181][ T9262] usb 3-1: 0:2 : does not exist 16:14:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=@raw=[@exit], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 254.878780][ T9262] usb 3-1: USB disconnect, device number 3 16:14:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 16:14:44 executing program 4: keyctl$describe(0xe, 0x0, 0x0, 0x0) 16:14:44 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) 16:14:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 16:14:44 executing program 0: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x286001) [ 255.335122][ T9262] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 255.592044][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.601030][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.705155][ T9262] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 255.719487][ T9262] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 255.740651][ T9262] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.925848][ T9262] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.945396][ T9262] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.002945][ T9262] usb 3-1: Product: syz [ 256.023864][ T9262] usb 3-1: Manufacturer: syz [ 256.048290][ T9262] usb 3-1: SerialNumber: syz [ 256.415206][ T9262] usb 3-1: 0:2 : does not exist [ 256.439596][ T9262] usb 3-1: USB disconnect, device number 4 16:14:45 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffff9c, 0x0) 16:14:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 16:14:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xd, 0x4) 16:14:45 executing program 4: socketpair(0x30, 0x0, 0x0, &(0x7f0000001900)) 16:14:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000001e40)='net/udp6\x00') getrusage(0x1, &(0x7f0000000000)) 16:14:46 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:14:46 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00', 0xffffffffffffffff) 16:14:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f000000d500)=[{{&(0x7f0000007d40)=@can, 0x80, &(0x7f0000007ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000007f00)=ANY=[], 0x270}}], 0x1, 0x0) 16:14:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 16:14:46 executing program 1: syz_open_dev$vcsa(&(0x7f00000022c0)='/dev/vcsa#\x00', 0xf5, 0x4000) 16:14:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 16:14:46 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x2b8241, 0x0) 16:14:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "c8935eab85ec87e421d5fcddf3ce6162a09daf5e951d94517fc000c25d8b04cf6fcbd370e5d10fe5617ff75f4d6e261e6380025932fa87cf8f91244b20a80b2d89ce52979df29323bdc76069d9046701b9c633b82d44fff406da04b67bcf3e57ead0337116142525e9364ddffa3c3c026fe519cfdcb65e56d191c5c6142957b29ae5efedb66a826dbde066fa9e3ecc8d2d25dbb84cb09058545288d6cb19c9a2b675d04a6f5a040cd235fe4732ff9f77a633c95303f088e0dbffa5fddd57caccd487693f9c4ed65345f3b99d046fe2d0b619854be583cdeacce15bc6c2e66487955fc68735e87853059c66d955bea36d3090f04796786268384c15fc75743447f4f3b015914cdf9fad36550d9484335d7fbeee2e5d540e9659ac455c5fdddaff124c61e0731db18c96602155756648f962f896e56a77f74e6afce6d12496a318ef49624cc97c7dccfe7474a33946bfdf8af9c1efeac15cad2616e3a570605a6039ffc9a04401a954e33828c3865daaa2050f591cb9860b7e3b31af046497145c5f4d9632d5ea9b93403fd7926c1cb64a99497e298983ae14580c35937dc76225abd12c1fffe1c06cba3d0a5ef8c650751e6ce13c65b566ed11a4f0f3cb89f9f935676d2623a292fa2cbe7521c01b18dcb80b0ff51ba55e793b39a2a4ad649e1a23b4b17313cff9062845d55ab082d9e9c8aa9b3198fa3f9a63b18b3855d0d778094ffc067b2d2cc9d1cbd8a655ec8b5f317c4c19bd53efb73076931c7d8bf88971dbccffcbbd47b2fd3fd668cd46a856119decd39b0e873ad290948c7f5b541475c0f84114d3e70df25f0e2283ba94250ce233339198d1cdd2056062371ef98872e8a546dc72a57d8323f3d674d1c2fafee85d5ebdd8532814e3fb854e8b2d196dd9803eedc96c6dfe3291fc738ab577dc61a6c82d5cb92b25648af73a774a4018ece11c1b1ca66bdbb9760f98e5c81bebdf8a5a64fed5c746bff4852e361d3b4551ddf8518adb4f235f83ea2f078b69df4f364adc81f9648bf184894b17ceb3c2a8f8c5609d131c5aa23341e37af1cb40ff6cfd24a3284e59b11ba0737a248f5e98f40a8c9c0711cf61f9bd38f5477eabd3a300f7040e08c876c9b6fe1fb960e79bbbe96793a635abe913988b5f5cafa2f727b18399a714935905994e32cd3db6d82422bb14618cd63869ea4a23c885a466078eb9763b1f5a085c8397b7018818bcf8c58071377f032813f5e66a7b78466117029aea09ff2ac97f53b34ed0d5475fc9d07c6e64e988363970ec9784901204beebb6e517d769e504b59317a3a5c03fae7045aa28b89f9907c43efa56d439d9dbccdd78cacd82bf5ee66ff345011ab57fce5b0d52b8006e827be3d8d8234a9e6e967e5d091681d263e7814363eab776810c34781539a36284f0a6016168fc41d182490eb16c289035b108459f9d9d6c1e6bdee50fe38b64101467c4ef42fb40d55ac0f28a18b5bf54c44731ef7de519f9c7a289fe3ac63e9889d217fc726bf690d78ec60de26e4e8ec1fd29797f63536a3a817d9fd05969b3b61b281b95e7520abd1dfaaec43e6270beba219cd2d4a16c83bce6400ceb33afb1702217320464d5b5186f2868f597449080dff4ed541261e2bfe29c073e01324d9a5ca5e272343265de03a936791dc2b9cb41acfa500a45d3be9df309377708876f273caf88f4733f081778fabd00fc3fe23782c9bcdf20b83e83f64ef07695d3b832ed43ea77143ca6ae35679bfbf4d10611f146fdcbdd5b60ebca084912cfd77236ba404c5e3fae68eea33b9d2e5abe67f0417954de5ded9eef798d259ea0ce96d1618b7c27c6826ab4ac55a280ea3e4a85ff3594d93827e59b42ad7739a984cbd29bcecc1c63d5499bee892c4bc8e3a0a0cabf1a64bcf074a1e26884a28f713beff5b97ed0518edea9cbf981750a273040b77a2edc5c9659240c7d253720a8b402a048a578a16388caee0883b4e9add12982ffcdc04d3d49bfa4d3510930d0efdc8e96e47bc3e47b67f63060449a807f68995cbb9756ee793f907f6fe2070ddd94c651605898ff49f9bc4d1193fb9f3f70af546c80b9f3b140967c23d0f5e2a95db0c82ad3e1baa24883201770c94922890735a2b44790ab0b98be9ed56be1688ba1034bbcb6934177c334ee4dc762ee15dc7b7fface845990a643d5a5f299b8bec47a5330aa3b6569bcfc4c84850fc1dbd37b40fbf5228fbd6cacc424fbcd1723a94ad40270b784efb2c380db202bc72ebd52444e29984d5ed591ecb03b6ee40208c700ece605fe260d0af8ba5398b7da8d92269c3c3073ed8d575e918971eb2082b3bb04371d89e43dc23d7afb67daa37f86619e3f44ed8604b5471b3dbbc5ce9bedf65e97dc0356a11322dfca2dfa695bf1ea4fb645621b37509914fab5a89afe81aec55473e92703cee2e0a1c22f79669bf3cddc54e58906a880c0446bc257a3b4b84235d163d9a88c13676175c29d4b04db8bb6a19d3f4fc12149bd64a5c86b7969d5192694544112dc608e36221585f20e908f74303480faacf6d5378a2ac5646ff33ad79bd18b6444d1e4d5d03b87815973e8e8bf5bb7ad72e2573d42af1fbdf355389cd1c52508a7b9f602df086aa615b15ed0a34ff7fcd64fb39362826e09b083fd9186f19a73c0476fa35e257c5da65ed985f578b433a99889ea6918660ab9ec1fa7e420432fd748cfd4f6ea55178cf42b1cb8cb91b5fbe7fec73a76724ca2c57488dfdb1031000ffede5b908eb551b34e0b7ee5be26b5b151051def23dac23cdd94ee2d15b8c5a33b2bf560152c5e0b5cae98f5a52906028956c4cfc10c139430641fd492895c696e169445577074067f7e9108adfa964438505250342f809f703209946faf06bcca3ccc3f252711c0c3926524d4b1f5e36d6bcae966e54ba690d86eed81928da79615a7397e32e428e6eb18314dae353ab48e338104b1543b2e8b30427ccf1d3b2b7ac649e5c1723be5e3a76983c3dd139b5f8d810cb562cc449f476683e54a9db2a1a93efdee047f0756222d356f19b3e0286222a0cf8d509a3feeb27401b72fa84bc53c94a606af0faf6451cc0854d315e6f89f352919fcacaf0b6b8f12911c12c6f6f7c9b69acc5dc2e7b56dfde13c7de3e064588fa238b84d328cf0b7e1094908e0aa814977ff6c51827c8473494f15274b7813d0309528e692d5b8e2a3026963fa445523ab53d81eeb2489d9a59a2433e530324dce0be282d5331bcfd9607232baae421f7e36e4d24e40e409c4007173d7cac1d4ed6634adba69f3b69196a69de5318559b227fb756275950252d213586d4aee37741afa49c4c0be611696b0762c7e85df3d0bddcbca80049e18daa0d14232c34e978b617937e97b5f246c49be7412731a46f24175d3c8602fdc20d43ccb6fa26de13e56a228ad917940fd88b163e9a3fa4276395a9ba65fe6e30f6ceafae4fa87fb3e4be0748a5974c24ad6f5ef62464ada77cc4fff0367666144af74486401793a985de3b481282e4451dfdc095cc2feed7cbdaec6e6bf9a506af3b32146b43b3696a65171c6ab5cbc19230c12a08fa0c45cb2e1b2248bb3caa2c9a3da6c90f8e81fdcb8fafc5589e9a47880c373e684001d176168945ad1812a668f22dd88045b5ccbd30064f8aaadff2b67d3ecf720df4914cca35f92f9b81aed6a6ca63d99eee38c1a4af5fff26bc1e9a89dc4bb623df4988c5172ba54a54fe702c661ae067eae3ee6603a2f0a5ae3176c116759d40f5b1dc79e0b9a704392d714a7dbf8bec1d6cbb063555aedd772367c764aa18695c8296ed4755cc7b3f58cbb32679bf8367001699c17757c220f893334dfa66cc2e122f249f84d37875da96476fc17a9161f1714b682e9b20313e559b2465305f942ee7f10e9f141e1247942fea92c4f4e88bbab603be877c9f9b5b9f0b5edbaea45460ba23dcf0030d2001bac47caa99c700cbd4d42361cd0dc68bf9ba3232bc445e2c36e67f937c5678759e51b0288bcb96b4aed594b3bdacb33473aa326ff03c7ad4e4f85d842f9c32676e0e7bd28b50830a6a25b4236fb217ee7afc1cae9ecc702773fd3cea48c90f4ced8d012896e20766ebf6d4294b51781a1b008802c3d63818d264544f40bcc56ee37d23b463a4308d83092c22c07ea2fbd462d34abe6bc4c2d25f858adc0eacba3c6648116a09011ee2f93d6725d646bb93ab846d904133ccceaa1b68e57c3e0cc66f72e3df8245b59dcc55871a3d11c1e76e9175e9b5895ebdc17b2c5d2d850b1c854b335434fe5162da263323f6ad6dc2ba1a46ec587e25651bf21cb8635e3b09eeb3de9f93525ba95fcb2914b07c7f07ef291a52169c00bc0b5a898608051b0249c1d5ec42128964596953d88a54391b6a719f00479673131adf39ca6ce7f558deede5c96aa181f15fbe2945c1dcf39177087818467eae2ca2d0e0dd8c5c5585440b9b209c880fc73945db8490511b842be5513a78581df02193ec4bf1ca7a37e390ddb89083681f11feff2f336342adb2ff21b904f0fab37c38c7a47f4549b6484c6238f72d7962224ebc36ea992686882c6bf0a391c6361eae87bc14566311ae8bec58742f99d0619ac11716e30f233bfcb3d9816ecfa6577369c037be5c4f96fa8d9346708f840370589380855c6fc6adb49fd6dbeba8c89691727cb260843c79adadfc7f17f6ec73c44db0f6918904458ffca1b286fb3e33439eff46b3ded969ca8c4387d768da967acab46d904f778a116a0b2a1398036d7776201e7413ae2f76878c025c86c1924bc955c876f0a7ba9c9a1dcb5bb5de4fb13665c397b80e11a24f2902538240149dee9408560fc786b7df7eb8cee636dcc231fd15ff7d4444712cd12cf6f384e54198ff363e147a53811a337578606c962e9b51aad15129857a824c0f5b1067af9879cc5dc045c2e6db3eb91ea1669f1c9785463776b397a0c34e081a8dbd0a37f9e9343e7173a9b15fb2809cf20e24b0eb7ddc85d67c46f060680a1ee1c8c27a33d8632382cf12e1b8e9680952df098e4c57403ac1c2a7d807cda0f5bee4d62fcc77b928560c18aa09eed1c93db2025559407bcdccf0fbe825024267505340b54d80a0c13e22704f4380159235a8d406f3a85fbf8a259abade56586c9cedbe46816e239de13e3de51bcef5b1677888ee5aaf2780c255a4764a2ffc7974bb70f76461a2d4cb76e12863b8db29ce5edcc99aa5f3bf1a9fc19d6309f2082d184f9ab55c96262169eee354b8c3443011c2beafbe80f48f1cf2601cfbbbc566c81e85ebe078553c585991adb100fa3c0de1587d14d"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x830}, 0x20000010) 16:14:46 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x40000, 0x0) 16:14:46 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\x00', 0x0, 0x0) 16:14:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:14:46 executing program 2: waitid(0x0, 0x0, &(0x7f0000000040), 0x4, 0x0) 16:14:46 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x107601, 0x0) 16:14:46 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x410002, 0x0) 16:14:46 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) 16:14:46 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:14:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/l2cap\x00') 16:14:46 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x81, 0x0) [ 257.664823][ T9747] Bluetooth: hci0: command 0x0406 tx timeout [ 257.671862][ T9747] Bluetooth: hci1: command 0x0406 tx timeout 16:14:46 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.717694][ T9747] Bluetooth: hci2: command 0x0406 tx timeout 16:14:46 executing program 3: uname(&(0x7f0000000080)=""/72) 16:14:46 executing program 0: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x5, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x80}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:14:46 executing program 4: pipe(0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) [ 257.763725][ T9747] Bluetooth: hci3: command 0x0406 tx timeout 16:14:46 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40049409, 0x0) 16:14:46 executing program 2: clone(0x85000580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005"], 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) [ 257.834787][ T9747] Bluetooth: hci4: command 0x0406 tx timeout [ 257.850162][ T9747] Bluetooth: hci5: command 0x0406 tx timeout 16:14:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xeab, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x830}, 0x20000010) 16:14:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 16:14:47 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 16:14:47 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 16:14:47 executing program 2: sysinfo(&(0x7f0000000000)=""/251) 16:14:47 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 16:14:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 16:14:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) [ 258.215120][ T9637] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 258.464943][ T9637] usb 1-1: Using ep0 maxpacket: 32 [ 258.625615][ T9637] usb 1-1: unable to get BOS descriptor or descriptor too short [ 258.705539][ T9637] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 258.720989][ T9637] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 258.761974][ T9637] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 259.024918][ T9637] usb 1-1: string descriptor 0 read error: -22 [ 259.031219][ T9637] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 259.040566][ T9637] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.087231][ T9637] usb 1-1: 0:2 : does not exist [ 259.292914][ T9637] usb 1-1: USB disconnect, device number 2 [ 260.094399][ T9747] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 260.344531][ T9747] usb 1-1: Using ep0 maxpacket: 32 [ 260.524956][ T9747] usb 1-1: unable to get BOS descriptor or descriptor too short [ 260.614533][ T9747] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 260.623435][ T9747] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 260.636001][ T9747] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 16:14:49 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x40}, 0x0, 0x0) 16:14:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 16:14:49 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/213) 16:14:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 16:14:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) 16:14:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) [ 260.894475][ T9747] usb 1-1: string descriptor 0 read error: -22 [ 260.904653][ T9747] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.954402][ T9747] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.014682][ T9747] usb 1-1: can't set config #1, error -71 16:14:50 executing program 2: rmdir(&(0x7f00000001c0)='./file0\x00') 16:14:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/72, 0x48}], 0x1}}], 0x1, 0x0, 0x0) 16:14:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:14:50 executing program 0: semget$private(0x0, 0x4, 0x2e1) [ 261.066817][ T9747] usb 1-1: USB disconnect, device number 3 16:14:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:14:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 16:14:50 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x10) 16:14:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/201, 0xc9, 0x0, 0x0, 0x0) 16:14:50 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/26) 16:14:50 executing program 3: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) 16:14:50 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000080)=""/92) 16:14:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 16:14:50 executing program 2: link(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') 16:14:50 executing program 3: semget$private(0x0, 0x4, 0x4f8) 16:14:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 16:14:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 16:14:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 16:14:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000001, 0x0) 16:14:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 16:14:51 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)=""/180, 0xb4) 16:14:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 16:14:51 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000500)='./file2\x00', 0x0, 0x0) 16:14:51 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x9804cb75b14d50db) 16:14:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 16:14:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}, 0x40) 16:14:51 executing program 1: getresgid(&(0x7f0000002d00), &(0x7f0000002d40), 0x0) 16:14:51 executing program 4: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) 16:14:51 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x23e280b6b7af059f, 0x0) 16:14:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 16:14:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xff4d) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 16:14:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x5b) 16:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/43, &(0x7f0000000080)=0x2b) 16:14:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 16:14:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xa, 0x0, 0x0) 16:14:51 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 16:14:51 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8040) 16:14:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400a5"], 0x24}}, 0x0) 16:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/43, &(0x7f0000000080)=0x2b) 16:14:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000010c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 16:14:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) 16:14:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 16:14:52 executing program 2: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 16:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/43, &(0x7f0000000080)=0x2b) 16:14:52 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000140), 0x40) 16:14:52 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4085871, 0xffffffffffffffff, 0x0) 16:14:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) 16:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 16:14:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) 16:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/43, &(0x7f0000000080)=0x2b) 16:14:52 executing program 4: socket(0x3e, 0x0, 0x0) 16:14:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002005}) 16:14:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x5b) 16:14:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000000), 0x5b) 16:14:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000026201"], 0x18}}, 0x0) 16:14:52 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x1fffff, 0x0, 0x4085871, 0xffffffffffffffff, 0x0) 16:14:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1d}, 0x40) 16:14:52 executing program 2: r0 = socket(0x2, 0x3, 0x6) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 16:14:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0xf, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 16:14:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x5a8, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x1d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) recvmsg(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0}, 0x123) 16:14:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:14:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x100001c, 0x4) 16:14:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000100)) 16:14:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f00000004c0)) 16:14:53 executing program 2: r0 = socket(0x2, 0x3, 0x6) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 16:14:53 executing program 5: bpf$OBJ_GET_MAP(0xe, &(0x7f0000000200)={0x0, 0x0, 0x8}, 0x10) 16:14:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000080)=""/255, 0x2a, 0xff, 0x1}, 0x20) 16:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x5a0, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}]}, {0x1d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @private=0xa010101}}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010102}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:14:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020017}) 16:14:55 executing program 1: pipe(&(0x7f0000004f40)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 16:14:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) 16:14:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f000000b140)=[{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000000100)="f880200e2ed51af38cafcab582539f", 0xf}, {&(0x7f0000000200)="a1", 0x1}], 0x2}], 0x1, 0x0) 16:14:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000070000000500000000000008"], &(0x7f0000000240)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 16:14:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'macvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x11, 0x80000, 0x6e36, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000029c0)={'macsec0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000180)={0x3, 'bridge0\x00', {0x3b4}, 0x401}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x2, &(0x7f00000007c0)=@raw=[@btf_id], &(0x7f0000000800)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendto(r2, &(0x7f00000001c0)="f2565e9b0f2a2bc01dbfada8b110c928f891683054ed1acc390add44c7ae79dad95d8f04c29a08b4fba87272083196f6976160a4c63de1d86f64403d085bb07a4448090d7964a32d4e9db913667617de53acce760b051af9058c339c2764de8d137949a8eeaf1909948ddcf0410205cdc6444267e972e118ea382e96e0e4263c7d9c9e5b8a8d22d66a920ffbd0fc3e", 0x8f, 0x4000, &(0x7f0000000100)=@ieee802154={0x24, @short={0x2, 0x2, 0xaaa3}}, 0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000029c0)={'macsec0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'vlan1\x00'}) 16:14:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x5a8, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}]}, {0x1d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @private=0xa010101}}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010102}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 16:14:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1e0, 0x1e0, 0x128, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3637ce4ac1b3e0d222be23ae92353fbea1b14037e53ce3a6e4b50b545b1e"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 16:14:55 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @dev, @void}, 0x0) 16:14:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000000), 0x5b) 16:14:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f00000004c0)) 16:14:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000280)) 16:14:55 executing program 0: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x300000f, 0x2031, 0xffffffffffffffff, 0x0) 16:14:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:14:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 16:14:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x808, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x184, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xc3, 0x2, "5c2b4d05b4a30476cc096c2c26705459a5a0bf848012a28713457d52f22bbd974ad0abb5b39d1fcad30c0ded0aea7cbe0445d0073a3bb073f46af9e3b02f397132c4729682fcbe98a204b5412f12314fd31c17f4179eeab25eb077b2e276b507e2549570941e6f042e99f468ccea209b4ae0fc0e2a0855bc447701bf02e4698a4fb205a864e572516bb27f1c246df4de20c7fe2b46255eb3cb09ad861e14b50435acdd54e402a85075c3dc31f60b134a810fc49606d307097c2ccf2921de5f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x38, 0x3, "71c334a28457fbc864dda9dce1d68f97cf5774218057f49562282cc4fa9e7efc574269e73b8b97716d2ad1d60003201182354158"}, @NL80211_FTM_RESP_ATTR_LCI={0x81, 0x2, "51d2dc78bb3c9f2cf3f483bb1f1b3060102738a642e4c1a664c3bf3e4777c0af996a080dd36bed1aa3b1234ed5e290592daf89a8e7dbebe389648664efd3b3e93b9e4a1779f49c43484fa48d5850fe35414cf0ef4465853ae551eef166e52b4f4a164d1f621f690aa9206f022d6d6f592ba8c594ab891aecd39dd8275a"}]}, @NL80211_ATTR_BEACON_HEAD={0x111, 0xe, {@with_ht={{{}, {}, @device_b}}, 0x0, @random, 0x0, @void, @val={0x1, 0x3, [{}, {}, {}]}, @void, @void, @void, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0xac, "e28a05de07d4c5ffa98e7265300e63e265ea5785dbf19845afd7e2a5a5cc71add26496c247dc7c558e5e7de1dde4bb3182b617e487e4d4c1a62b45d8d0fe3683a584950ffe516b64437bed3d7b973c297021845348252739e22bd66c8ff38b20f742ed50d301741f6f956f99931cd2bce268eab0bcaa6aa1a0e183c295e05507a067e0e2c5f7a1bedb07253d8e957a536126346dacc8952cb15ca9a667e4713980727caf1c53455f91abc4ba"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x408, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x3fd, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4}, 0x4804) 16:14:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000010c0)) 16:14:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}]}}, &(0x7f0000000140)=""/169, 0x32, 0xa9, 0x1001}, 0x20) 16:14:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c4, 0x0, &(0x7f00000004c0)) 16:14:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 16:14:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 16:14:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/154, 0x32, 0x9a, 0x1}, 0x20) 16:14:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7f, 0xffffffff, 0x8}, 0x40) 16:14:57 executing program 2: bpf$OBJ_GET_MAP(0x1e, 0x0, 0x0) 16:14:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) 16:14:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000100)) 16:14:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/154, 0x1000000, 0x9a, 0x1}, 0x20) 16:14:57 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/154, 0x0, 0x9a}, 0x20) 16:14:57 executing program 0: socketpair(0x2, 0x2, 0x11, &(0x7f0000000140)) 16:14:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x11, 0x68, &(0x7f0000000000), 0x4) 16:14:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f00000004c0)) 16:14:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000001200)=0x4, 0x4) 16:14:57 executing program 3: socket$caif_stream(0x25, 0x1, 0x0) 16:14:57 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 16:14:57 executing program 5: socket$inet6(0xa, 0x0, 0x7fff) 16:14:57 executing program 2: socketpair(0xa, 0x3, 0x4, &(0x7f0000000040)) 16:14:57 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0}, 0x48) 16:14:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/154, 0x32, 0x9a, 0x1}, 0x20) 16:14:57 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 16:14:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x6, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 16:14:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f00000004c0)) 16:14:57 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x0, 0x4085871, 0xffffffffffffffff, 0x0) 16:14:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000140)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 16:14:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 16:14:58 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @empty, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "5d597160142c07623176982f3d6b9b8d320c72315bcdc56415b9e456885a70f7fa326af91332823bd69e34c87ddf8fef1926327d3381f5d3b338972061c3ce11"}}}}, 0x0) 16:14:58 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 16:14:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f00000004c0)) 16:14:58 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff8}, 0x8) 16:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_hwaddr=@multicast}) 16:14:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd5b, &(0x7f0000000000), 0x5b) 16:14:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000004c0)) 16:14:58 executing program 4: socket(0x11, 0xa, 0x3) 16:14:58 executing program 5: syz_emit_ethernet(0x62, &(0x7f00000006c0)={@multicast, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "ed3007", 0x28, 0x6, 0x0, @empty, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000240)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast, {[@rr={0x7, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 16:14:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x94) 16:14:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000180)) 16:14:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 16:14:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x2b) 16:14:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00', r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000f8000c410000000c001473797a3100000000"], 0x28}}, 0x0) 16:14:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 16:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0xffffffffffffff49, 0x1, @mcast1}]}, 0x34}}, 0x0) 16:14:58 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000840)) 16:14:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 16:14:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 16:14:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) write$binfmt_aout(r0, 0x0, 0x0) 16:14:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 16:14:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:14:59 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1e, 0x2031, 0xffffffffffffffff, 0x0) 16:14:59 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xb1) 16:14:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c7, 0x0, &(0x7f00000004c0)) 16:14:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f00000004c0)) 16:14:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 16:14:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) 16:14:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xbd3773f11061b7b, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 16:14:59 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000006c0)={@multicast, @multicast, @val={@void, {0x8864}}, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "ed3007", 0x28, 0x6, 0x0, @empty, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) 16:14:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 16:14:59 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x4085871, 0xffffffffffffffff, 0x0) 16:14:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000400)={0x5, 0x1, 0x2, 0x5, 0x2, [0x0, 0x40, 0x800, 0x3ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000340)={0x1, 'vlan1\x00', {}, 0x8}) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000380)="c38496c2fd96c2e0ef27078f3b72293179f1978e20d9df60109be6b9d928e249504a81f889b6e256079428c40fa2439c0e", 0x31}, {&(0x7f0000001440)="f0c66d3b8eeca6bd818b96a30a6e8c933188a07c7b8876e270bd540f55f494b722767d1fb1061c2cdcac29a032f886f757e590cf94ec23b6f07684f92113adc9150103b66b27dc1fa0c0ea528228a4ceb5cb03482aa7fddbf44a2cce", 0x5c}, {&(0x7f00000003c0)="57e97ec4bb7fa2505dc48a0db1354306964c1f8fdc28c8e5d915532654bc9cb989b0c44a9c004075bdbcd3447ff2e5632a67465a7f67379d0a4104d1c284", 0x3e}, {&(0x7f00000014c0)="9678ef9455f765957888aca46d3d265e21f2662f779374526d295953ac218f8c3818184affed640e66201cfd98e8de65ffdf2ce68e8671e2f7c74087fe7dca868c2cc1aa004cca2687ca14e61312dc671dd8083730e77e863f4124e2ff263003a476d76b4937845995900119910c", 0x6e}, {&(0x7f0000001540)="4b82f8ebcbb4852ef331507fce7b42276b3667abfca2ea86b6d5146196369ec6a9432875b724d1d738fed0d0a8", 0x2d}, {&(0x7f0000001580)="8437c592d0c88d8422e141763f65c15348298e9b4c9251bce05d7fcc764dede34e90d644cab84641b27fca65a8898429fb55259c081975c77674119e166b7d3dbafe9093f099d921822d03dfa31dc1314152583b98f4bcb74b64678b531943459075c676b34518e0095512c2b3f54b2eaa434c6b42d8dffd8296069131826552c48276c42bcd9bb8b0ec2da1e0578ce1f4009b40ef471ee69f695602020525e948f0e37446fcfdfdb0cb6817b01c889b300d91", 0xb3}, {&(0x7f0000001640)="51b91fc50a3f11700c52635d48df566f085ae1ffc21af38d731dc80886f64c47fa703731a7848babc5bf0806f05a96d850321424f5d4159078d9ea4c258fb28cde5cafe84e06f8245678a50a53c45b70fdf9ba824e1a52a0e5b495da3f5aba94d730c7bff08c8f9b5687c184b77a", 0x6e}], 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'erspan0\x00', {0x200}, 0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x3, 0x0, 0x2, 0x4}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="09dd108e4fcb60e7926b91b17004f1680157ab1e9fac1c460df43146da747e3f94e64b399d86d26138b94735acc350e2656af54c8c4cb69122570dc029abc4c63771a90f0b5cd7360e6536ae273e644438462c75c5e432fb33f4774630200f7d4973ce401f5949ea567c6cbcf8919c7303", 0x71}, {&(0x7f00000001c0)="218883937305161f538fbc7c7ab1fd3c9f3032e0d925e27372d83be914399932e7073cb6358ae5af6b8562150615007b403cde52860f9ab75c", 0x39}], 0x2, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x9c}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xc0}, 0x8801) getsockname(r1, 0x0, &(0x7f0000003140)=0x4c) 16:14:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f00000006c0)) 16:14:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x805, 0x91, "03369cc7085be88c30becf0cbd28d4ef916a6e475a29baf9693e8024f6fff699015471ae2b3ae6ba132f7d13b190cb3b17b4240ffb9bd09b5ce6366f2464d82e5e1c8e07e57a4b00f05471438c6e234ae4289da2788412df5a45ac9ecdb962b716096a6810e52dfc01c2dbf9c7c860c7dbbfb79f98d8fd57236750264fb0d9d63fe0c3343b2ca5efa227840d8eef02f4f93bb578e31babbd668bc31d7a78c1d4f36d02533fa54076605352c4a06130773cba46d53f37f67a8fddcb55f8166df045746bf6e97066907a86a9688c2468b1a2654605b9edb95b37e3e213fd72f165754695330833f20f74313a444fa9751e3f743892cd4c91ae6f2dcff84a5d9974127045668d3f66ddcedbf5d210ce69278fb61017c4475665be9decf648718b071c924c8263467659b2d3bd2fed9465c9064e5620cc0479cc4c8061680860b9af420eb261a029fbc6c4bc899353a146c0963a358d77cd7a6c251f30ae73aa7e4b00f6aad8659d226fdbc55195d8e9159a247780ee46f8fc4ef4eb84e392cbfcd8e8484e7dc44443556e3341173b3127f0ff6282884875d3d4a2c39a0e7fc4037433fc577b4b699aed0e8d254e8591afb100f19029b0f14b810c976d1f6d83175b64e8b8bd6b7bd775f2cc3e348100a0d7a06a3bac90c44602099edaa36e029343e5966da976d6cff6695f0519d6593032a4feaa25d16f14ccc1ac7fdafaa043c7b6930ca33b930cb3c001070ec5c3fc2490e37dbb21a7cd5da392dde1952268708b0d314a7bf8df16e797258a4205b885e3fd574302a7b33f9689f01cb8b08401bbb5ced195f6e1f28ca17139f5f6ef2ddc660b7c30e8218f789584373324e149f732013de95f5aab2bf42beed6479910b66e3e050220968cad5bea4794ce8317ef9525ab282db2107e71ff35735d07148c0d574a1994df9f3ba5a2667b1360860c8e6967039475c4281307267da20fe89dd09fd0005d48f432ba2cf308e849c5bb6b59a10eddee4c43e79134e8cd4bf21b1c88519568d2fbdd42f28ee45ad7dfb7639f77d835b4e8298eac699370f68c7f9a0e50c4219435822c7d8092982d249fa651e9ca11e574201470203b2b188081fc694bda310e9c908b57002432b34299fcda662c883847e34dfa6a05fed40ad5d212eb38345417f9caaa22fc336b2ecb79315f77f4b72870d0ce40c52ecec376f3489c1e27a5511f5b99bc978e6a019d21cd98bc96c5f06a6d6795059d4c70ff0749c5853fc5194917eb745f614fb5a202f1a14b7979495f6a8ad8dbfa978a6645b5f2afa1f9ff91dfd907962d0d49223e6ff874155ba35cc539f607c1d4f6c0421be1347e019be459c17bd0fbee0fde47a9056e23cc24ba845004dd1d826d3d3b59a09a0b2ce238c8cb2400e5a6343a6a9a4c95d9bd412e1e592ebf0b4ad64139ece7ecac0956acc49c2c2e97e52989d61659ba5f0ea2c3a87b021142492e1530d002db1692f10c8d33dda352877d693abad4c6b2a70068cfbfd800c40954acd5a86a2b728b41e6bef1696c9941b9a1437c88c1072bbe77ffe4817b2d65102c769e02cf8bc179d4f0aac9e009f58457829784302bda655326695f7f94b3fbe51bdcef408af46982484efdb76e0dd77e3052c5be6455acb06ea22d7a18e633b3fa46f349ffb80fd35087438860fc534035174be9909485a00319cefd855ae9b02eba9fe096a4d339e0fc6d1be90acb29c18004408f2a2c90104898c3690ca47e1d4cab2605af7a7fa4cbe4d36035710262e781cd4c1caa5437fd3e8208f9324292b4b4e17578f9e7d184d44220925765aba0f07c6271326ab4ea19ce3d8083fa29a717b70253415cef9b83ea5a0704996ed1dfdfc963d6d99dc21cabef45a29af28b4f3c99ad84425b5da333d7a4c0b84b4c81a0df5ab5cf932785da6326c054af9341aa553dadeaf47f7619a95205b77e5f6913b400e28d4510e5f5f98a7781c0ce71b63ec76bf0aa268e9133d64cf7c081087778d2d7b77db254fb8c79e2aa901b8afa137c4f765b919e61e646b2ace559bde8002729e0a2904d715623724788d235728ee1b4e03abfb05d6887f80a7ec77636a6860f41a075020a675a0ad37387054406a873437b84a7f9121fafa66fbf98249f4f0fe50a7da7df6aeb9cb7b8549623c64cad8a2e3f946b8f511c70b18b29c93d19d5be20c88c9616165399818cd56f7dfd558c2c2fbb15bc4c5fcba32f163a83270dc5adf478a16dc74440f20f6beb0bac9b9fa4c2c2015124800c353f2128fadbdca39c891daf7eaee6f9a433392eaa3607796cbf561cc08cb0976b094da0b8f8005665f690b963d7673587803b7fa6a60d6fc122b4387c77f4b13b9494235e3f2f3bb08327539a878222a02bad7a03bab895a8e71fed3d461a252719dd9125d1f34f5add0cccc7f672284ae72949a97afc198a6b715767db7af4de0d02604df334db4a993f4510636c13e76d08012a1009578f9d2d70173fd83b253846699ab258e2e5a9ffbfe045d2a9ec620897dcaf225f6c4d0507dbbe2bd1ce033e27b84becb0a4fc3d19c679024b2b516cbf6e1152b6bb8de375a1e240151985cd6499a98e65d4c4f2252161ca7c184e551beafea6b29191c7d9d6dfc9a72774dcb807b600d39de344cafb836613c1e92197a1f3c2ae2871cb3d42d613929a94b09b9fdca0bb64858e939c4387d93f82c050f3fa55f0f1e9e1ebc06871d606666005e37d7fab32ddcea37e1f11e63c8ad02ed1e3818a9854b7fef75a3fce6e22cb8dd5b88a4bbd2ec18214fe9ac9b968c333cfd3bbe7ced1f6b61fccadf188b4fbde4a8b07412970606ae1de5c3bc250c34128b9e4df01d92a721b5c5b2c95efe481d301c8860ae499bae9fae96857af3359e6ea29b373840be50692f2b7"}, @NL80211_ATTR_FTM_RESPONDER={0x184, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xc1, 0x2, "5c2b4d05b4a30476cc096c2c26705459a5a0bf848012a28713457d52f22bbd974ad0abb5b39d1fcad30c0ded0aea7cbe0445d0073a3bb073f46af9e3b02f397132c4729682fcbe98a204b5412f12314fd31c17f4179eeab25eb077b2e276b507e2549570941e6f042e99f468ccea209b4ae0fc0e2a0855bc447701bf02e4698a4fb205a864e572516bb27f1c246df4de20c7fe2b46255eb3cb09ad861e14b50435acdd54e402a85075c3dc31f60b134a810fc49606d307097c2ccf2921"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x35, 0x3, "71c334a28457fbc864dda9dce1d68f97cf5774218057f49562282cc4fa9e7efc574269e73b8b97716d2ad1d60003201182"}, @NL80211_FTM_RESP_ATTR_LCI={0x81, 0x2, "51d2dc78bb3c9f2cf3f483bb1f1b3060102738a642e4c1a664c3bf3e4777c0af996a080dd36bed1aa3b1234ed5e290592daf89a8e7dbebe389648664efd3b3e93b9e4a1779f49c43484fa48d5850fe35414cf0ef4465853ae551eef166e52b4f4a164d1f621f690aa9206f022d6d6f592ba8c594ab891aecd39dd8275a"}]}, @NL80211_ATTR_BEACON_HEAD={0x111, 0xe, {@with_ht={{{}, {}, @device_b}}, 0x0, @random, 0x0, @void, @val={0x1, 0x3, [{}, {}, {}]}, @void, @void, @void, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0xac, "e28a05de07d4c5ffa98e7265300e63e265ea5785dbf19845afd7e2a5a5cc71add26496c247dc7c558e5e7de1dde4bb3182b617e487e4d4c1a62b45d8d0fe3683a584950ffe516b64437bed3d7b973c297021845348252739e22bd66c8ff38b20f742ed50d301741f6f956f99931cd2bce268eab0bcaa6aa1a0e183c295e05507a067e0e2c5f7a1bedb07253d8e957a536126346dacc8952cb15ca9a667e4713980727caf1c53455f91abc4ba"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x408, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x3fd, 0x3, "7766498834a9e3a891abbaec796fa992dcd1c3754f82a81ae5ca13dcdb658dcebfc62d0592d885d3f0fdf8a83c8e9064a2413d73a586b258b62ca33b56332b324946449a98e52ff5ee2ca207a882f71f3cf768f877cd17cc51cef6182a84e374c3532175490eb5356dd3fb54b7aeba810215a8f9df1d2b8f3f87db87056f7b321bb9053ff8c25ffcd490325cfb3a049ceb1beeb1871851c7f73e7afe3b3d06a646602eeaf63122e15ef77637156929202b2b5b4f3bafd736345c9471639823d95eecf8b468387c0fd2765348402a3439803816a1701261b32ca5c555a95aacd13d5d9397a8f994a75c699f85614f52e3efab69c7fe239b99a0cf57c0337eb47a045a9cd9a0fc72b67ed5afe8a5fed8dcdda34c0a908a311a18303424306a0ab3cf5b5cc0bddb13730dea5ef5e110ea755a3c6a4b4ee3c3a789b760321197602cdb562d13526bb0c57061a0b47ae15267a198f65dfdf0a4fe371f687284476a4527922bba3f818ba938ebc59a009480e964806f3a4b8394aa2143a49bca799fd770a0d89e530b24cf8b940223cfae543b12c57f3684b112418761441710d22757788b42bd94121d2fcfcc037aa7caaf6bd755c3104fe188a7bd508fbce6ec4bcfc6f89d09229f469a7d10d8e900c21604b743a729371f4f6097b64a14ee6c6f0d0a7f6f9a46f5a870b17d102a992547ea4cd499bc08c97ee8ef8191d9678c25be72e33789be4111eb6da2447630c9ed4d0e202c59bc09e723732840518987829a71bef954abf86b13e010d1f3ff3890484264d6b021e3108020d57f8ba63eba91dc3faea4ccc06073c3dcfcc0c3bc5b1b03dda28a565c03b1da8a2c2448eeaecaceea202a07e19835aaf10ce2e22dd94616ea077b3de89c70734cc8a0ff8e6240b091860113d05684a719ece1295ade4218ae137d240563dbfc2fd05956fae19e81565f171cb3a6006e2a69ed9907f2634ee183ba8aacde6ffec6e42efe8a3f72bff8ca0c1e0516f67bb8a5476ba06e4ee56ff27d264e2f86225997de587bf431bdbc82a0ec971b24f0c912454ff3085b29f831f6b297bda0af2c7b4c679fcb8e4a7bbe90ed2aabdddf66b8a64291ad51e9ce337338967745470114a70f53a34c3906d495913919b999c670807bbdc102d3885f6a670cab97b8a6657b4dab0acda5d5fc7faab68a6ceac05be1daf921aa3d4506acc8675a01431a9d303e78375f75a0b74287c91382868a73d12320ca8c6e1bf5b0b538fbb166df153d4dece0a9a273abc456505ba95bd241a9b0e903bd7d1bddd4e5d677df3b084cfd788a86b99845c166e9d5cbd43c9ce34a3ba862823777b45d07c0b2dd1fd69ced34034d1af67a9cc33b1656175bc360e5c27f74a3f32e331590b2af37391f546fc10a78dfeebd0d45884a1dbb1a257c678dadb606f73cf30752fed9a386"}]}]}, 0xec4}}, 0x0) 16:14:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d000000fdffffffffffffff00", @ANYRES32=r2, @ANYBLOB="04"], 0x1ec}}, 0x0) 16:14:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@private0}, 0x14) 16:14:59 executing program 1: r0 = socket(0x2, 0x3, 0x6) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00', r0) 16:14:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 16:14:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:14:59 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:14:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x2c}}, 0x0) 16:15:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) [ 271.552969][T15551] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.575722][T15577] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. 16:15:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 16:15:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xffffffffffffff43, 0x8) 16:15:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c1, 0x0, &(0x7f00000004c0)) 16:15:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000140)=""/154, 0x26, 0x9a, 0x1}, 0x20) 16:15:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000400)={0x5, 0x1, 0x2, 0x5, 0x2, [0x0, 0x40, 0x800, 0x3ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000340)={0x1, 'vlan1\x00', {}, 0x8}) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000440)="ff5c1f01f4a3057d4852f52bc7a66d14955b40410df24490cb6135afb287d90ff3e12c3d28716169624cb21c29f9ff709c034f22e5cfd1da1321f770037ba5211c5ce7d8c36f15fb8995b6a624aa10a126aece1259c308c93b796b593a1e63e2860aaacae040c1b3aa078fbd347666e3da4fc83b516a2899a87a248f0546f97dd17d9ef4000b0fbf1244e9fec00e8c91757d60a616e865917c8a81cdca9baea5f3f18b37f3a406850474cacd393332debd3b408db290491428df126507e9d73393f1bd1efe9aa0a0001f851fe7a3b39a3133d052ebb0af316eddd8af78aae4457f174b8cfa05497bda8557704f71e6251684251ab977442220517802ce6ad484b9a0bec1b9148ffb07cf61fc780a6b9b7ee6ef8a92a6130a6fb1544cd7e6451931db69357253ccb80f0af61cfaeb2560e15419e6855d1d24ba45b11c1276854b262d25a72fa5f87c9ed9596819128602f8536a4d0e72965460cecefcd39a6ff5d422e2c3899ff428d8b8c2de277b3ebc2c706026369c3952501e0a0adf6d98ef666ec3ce5170bdb75525f5d68c41e62ab0b156c4d7737de8fafb592398f3f593cd2bb2ea8bc554ebf4929196cd46dcea8445779ad1aa01cd1daa59dd633c49acee9b9d7d5e63b232302dcdba10609258acbbd8b7607c67c12c35ec8bd9eaf80643ab82e98fe4c2c677ede8c0051702a6ee8fe63adb5406bd3c2133b91a308eb9a82687189490b6ac2aaa6143f7908a484a81db2ad8c8b12a97c4a8fd85ba67f9694f39fa85cf1c33eb4112abde62b073e53c78b55ec67a4b5f7a2462a862243187c1e94547a262344baf7cdaff98004c77201eb48ce1b556d5bd42d584e92f865f18545ef013f0dfa655f995a340ae05511563efb6ce30bf890e687566018a319e59ae889798069b9f023b3404dede34f2b690a89d224bd0d94d96f8513262028697891a33ec6e067db1a27dcda9941b429c3e0cad948e8f645fecccb5302963f42e1058db935eabd4ac678d54c91f24fbb7d7eee786fc5bad55bcd3010ade63d54bb0d8c2703b79061633ad99667b6d83a45298d1f5753f51f8bab25bb3bdf59879c7dadee1d90b3106ef6dec4c0f4cf5e8b339a8dea5df8b3c10682ccfc41e39089fd9c47969b14a1de48fa13955982d3aa125aa34018b11c3f18b56c2a72f8a31c872baa84154d0b7eb73d48f883ab5addba3bd8bc58386c3b14b45d31dbaec35e1d8c91cddbd2636babadfef85ae6d4ea3e605031d5f90faa2d17ce85ae0e0ba4ad643828740ca802a63618b616c86b83f33e6b5bcc0e1501f4daa8a2a0462185ec04d969feaaa32b6af0ad7355b55f0e4988dca40cfd44bae75173d9e693d2460c7aba2bc6748273e1447f3ed55d4555547f414e6afc9dfb747fbecb98692be85285fa53e5280a22b4914e7358e152c0f874b3f5836755f39cca18ff94999368edd5d25e169d1e28f88f9389e413b10149985dfaff7b58ae452a936f9fde89266129d5b11d50c59f720c8bf2771d911bf00562b3a96e637a8bd79993f9944af2331096dfb7878f983f7a2586895bf716ba4c6c1657d76047005a4634930613dc570337337ef2ee706a9dbcf1c673bc75fbaa07a467581ce34407546e9eefda64928b6213708a1a3a680332c5c401c586fa89cbdcee6bbeee2d3c585bce82d6ffd86d649e9076f5d2a1fe6abd6a12581cceaa203ec74a8ec073b993a5e9473aa4fd5ab7da9e624cee151b5c642f07fa1141696dc614675b09da415d2248cae82deeddffab085b20413bc26d921ab3d2267224baa76179f169a7c7b77e9bb259f474373ba46d6e818dd067536ab3ce5d7423c71ecb545c9bdae44b9229b93704b68f02ce48b84a41d17381cc95af4b5bf804e9899b7be2ac92cf82ba622fdbc8ae9817092a540ac1ae54223f507c33d9647f5267fac4c7033acdfab604e000f864c4a86a0cc968465715d52b3af3e1915776e4ed953c32b3e4f3378a0ed556fdba123330a2b9192655ed579cbdf17299eccf45db8ac48cc922efc43db5ce771e5cb2a50de129f9da661b7634dc072950913ba129bcc70cb21a870f20365c3d70659950680c012ab62a7e72b1fe8cbe3179155d8c9dc3ae1c79f5d3a0fa622aac97757991d1c2bc6a014fe2f763eaa44edb6c4a29bba92d5d252be4651dd84c49be3b4b9ea94204956c6a554b0d33fac0a37d40db4891b21978df444149fe960469feede2e53fd6d07d1f637a77870e8c6925c05129455645b651224d54fecb33ae7dff3d6eb3760551241df60343829cb1135c1c8c81ba0e5e786d21d3ea0f9cc74a51b08e97d2fffbca51849a18910231fd22a3597822168b81a934bb098d17f2714ca60ae601c225f18f29f11c7672fdbf74f6ea011c93b23d86fb96424c64ccfd66158302541508ad155ab711b59dd8a91ebb65c88a30eac051aac7e21af5b7a472e4a8afa58d1ca843f0e6ba18b36c1fa0f4df542e1dfa21c2e150de6722d3f487610d27ddd8748d38a974fc37b197214156704d71aa974d984eb5f6c1a41748c0d8ca22aef00f138691df30205908686b8a55e3c0c519160dfb34546eafcdfe351b79aaee903e943bb86041f8a755c35ca4074c8ae0aabe6c85c3326f2c6b37157b697465a77188ceb46818d0f1a5d328a6aee8b4efad28db9c91c5ad8710f84f0079eb1347dec5cbc7d5924773c09e691d04db23bdd4475c8b3dd12d578134cb6b5ba3b9f39a1d4e4ed40665751cec0ad811ed929481b8abf159dcd5151b04b89f5af4c2cae7e46cd767ca2bb0e42f6550da5a159ed303531a4ac80a2a5271031b74de1ee156bffb8caeb973626cac920820db639a80542242d64da7c2c5af5043bde88a840b51ce80d2c37843e219c0023589f100b848baee67ec1a94644c3f32706a27e7b61d727445ef5752efc8727dafd6d4b9870e43ccee1ca095f268d0679b8099fb338bc7fc87e295e7b51b8ad2df17c758961245362a9afe801cdf553e66c3b69c209db5d07077714a98b560d11486d19ac355fddc9ca4529f3cf161d1f8a37e115a0273e8c09c86510451c397a22c048c17230715c66ba6b172ae714e4cebbb90cd37b1c4023c5d868d5185e4a0a1e97054cc6a934daf3a03f31c29699b97e2e3c8afbebf44ec7996286711452115032133550630c17766f2fb35dfe3e8ad4a11593487fd22ebda4c2775246c93a6e4aa630fe4b6963bc175e3a9429cfe229d999c0f7e235f5cb095724a964a54da8c3cb1824d54d32f284541482f4314999f09bdcda361f02d89f33d82f794fb0aab02b817b84a5660d50f0752bd1b2d5553f151cb0f3a7706c01ca5936dafbbb9ae842d066d18daef0569dc3c8c880abce04be5cebbba32624c95b16e25d57be86e5dd9c8dc7bc7422b9893599e2b03c376d0be59f7dd1cbd0d5af7987bc7b5c9689727680da83d3f3c445f496d4d4280cc432052eb6767bf02fc74cf42889ad7cc565f39cd74f67168c8bd92ccef6916596af91380c2bc1ea0efe72bc2c8525077901ca43c4074f2638a8e77779b30445cd1f70f2cdbd318eb37815442e4cf1c6b1e58a5bfc5ce50335b70e2e070004d9a8eb7b14ec8bcfba0ee51ee81547a80c72f4237f0d7f03471dbaa3ae9e13f279564112e69b52f0ed01c64a698f9ad3a28720d00d7ee2a0a47dc74309e7c7309fbf1b2b39466f3d9d331bb995addf680efd455741de5882ec995bc05e71b98363da9e5eb874fec4332e7739c4eb211fbcda88490bd13a65cf6b0d1e090a64f93c0146b5c3d225b1ea50b5105d73df1e87d0def0216d5e9cd52ffc3c7f007584fb4ac12ff64858ac316f15fea1c4c5509e95255658905f2564f2fcbda0db94c5163fcf4151a4dfc77cbf18e2e73e1763ab11cc0f6e01d670eadddd158fdcb6bd061d192808d0cecfb4377dc520f19b744d07404fe24f34779ca6dd602a29fc07abd28561a79c2022bd6b0bd06d79121e9cdef4b12548c77f70fa40a7b582cfc6d748fdef0e735b469caaa32cb800af63258d8c9275f3b2c95f1db42449a81a6e74b71b6850e0ac9f4467f5198ad221367b46ef1a76a3a92c55fb6eafe2648f0841a7be3d3977d3248c44bd052404be61472ef3c33406a6f1488843f92ef535ba0f57b7627f2ad4120403433d9858ba0faa6882c23969383202dac5e1e21048355d9cec8fe3c9ddca9da08832177bbb106d3e1b280183f74902ce33ddc7217094545cf21012fcb684eebf08de1bf8991aaaf4db5c090d18018005f5b1c4977a4fd1b6f76b8c40cda6469a5764d10b384d46799399038ca3c294fa2b1499f41aa8387f0c6e0658ca24a664f3d288b3d679cd11c62139f60437af4945389f630b77b54c702cbd500ab18d6e6cfdd33aa7d740d81341b416c2817e45911ba56c05f43144fd7e603324417cd833f9529599e0205a427765adc6b0d5fc7524218ad7fbde66c104070273643a3b1956c52a0d9b7b35cb3e4ab97a1a4147e86ca338f637b88940d95e86f694f20fd2ad88c8c8d7423028c5e162cb7990cb474d255f895acec693bc08a9a6d5661d935b8ec1785632a3f42e6e3c4cca64f960e7a3d0ff1fea0c9cd39cff482b787908f7c9e8412c6fdda6fde24c6186f0fcde11e97ff1d61bf0a99f2e2ebf025136165324a4b5021fb0a719d8eadca2d642d7d665478f349708a989e25c38d431aaf8ccd95f45b93d5ed665fe667e2f17a32193ad1c78edb89c5217c618bd80f7c72b2c76b6c6b789815bdf2e94c0f48e6a84fcd98af7aef45a011b1182e577b9fc0bb20d41e052fb7194e0cd94aac1e75a385d224e9d44b3a5bce91385cf831ce1cce29e33a973dad318e64dce82e35e7be2ced895f0e4e47825dab1a5ff17c4e573a06d539b1bc5441bb6cd115055b1a6331b55a2373d8f5d9878a68d020fe086e5d11f469505a0bee10960b2d5fcd0d4cd76bf1dcabafef0e02ea54160d80e21fe85eb6132464edecfd0d943f091b3bb7337edfea35183263f2628b65f65893339766aa38e9c3e9eb2e2086661c1dc1617f8636cd9139f0c3f8be2b6b57a435e74ee522157fd72b330ab0ddaa53ba36588bfee49f49916306ee861b5eb6def20823c8b473623e194f95b25de193e86ec79f0c4f105986d80ece81ffc3b068fe6cf550711d73d2888f405a8b4457a71e410a4a727e919d108e09a3898b85125da2cc011f9c86a5579c7f5e017bc7fcd61196c46a9ab5ebf4affd636577f0f52cb78b609806c30bdf8b9d9f074277e5d5600190c7248cd60c3c27be9f252cc2de4a085b1ee835798d2d4fe266c3ed80b56aa065bf742736b61c3e80bd3171037ea2b93a0cdb945f0c92f2ae7205ca21ff78ea2bde299eacf8fb82e57cfd7e3a08668fbffb5d6e581abec2188f32fef31d0815ed5f4fd5d62d15bbb8baf3cc8df7071a5badbc30cb6943aadc72e811973a34617bf514042090e86cdab55051db5ab5c51a730756376bc2d5135c23bdb69cd316bbc7d1d52138a33278ae4e06a749d409d9579f425481599c5d3fb9f114966bd349d96456f45d212d661e088772469b1e904ede02777a76ddf01b6c7d0f4476ddadd8ae78107a8918d0e9e98b346f98e90230c6034df1b292e6bf74c0e7ad6c75141002e608abf13ca5cd6ece07a68090d5aedc4443ff4a3900f94b33a266542c2d44e3336fd55bce883f5f05abad8384839056a1c46844810b78eb7768b1ab9032890b19ebe15a4e1d0e73721879397fbf559fd5e2fea458540a7258889d3a2bd9e37f366431a2492af8b020f7616a1a0a56bf99e1c43dabb6e61ab0d9c", 0x1000}, {&(0x7f0000000380)="c38496c2fd96c2e0ef27078f3b72293179f1978e20d9df60109be6b9d928e249504a81f889b6e256079428c40fa2439c0e", 0x31}, {&(0x7f0000001440)="f0c66d3b8eeca6bd818b96a30a6e8c933188a07c7b8876e270bd540f55f494b722767d1fb1061c2cdcac29a032f886f757e590cf94ec23b6f07684f92113adc9150103b66b27dc1fa0c0ea528228a4ceb5cb03482aa7fddbf44a2cce", 0x5c}, {&(0x7f00000003c0)="57e97ec4bb7fa2505dc48a0db1354306964c1f8fdc28c8e5d915532654bc9cb989b0c44a9c004075bdbcd3447ff2e5632a67465a7f67379d0a4104d1c284", 0x3e}, {&(0x7f00000014c0)="9678ef9455f765957888aca46d3d265e21f2662f779374526d295953ac218f8c3818184affed640e66201cfd98e8de65ffdf2ce68e8671e2f7c74087fe7dca868c2cc1aa004cca2687ca14e61312dc671dd8083730e77e863f4124e2ff263003a476d76b4937845995900119910c", 0x6e}, {&(0x7f0000001540)="4b82f8ebcbb4852ef331507fce7b42276b3667abfca2ea86b6d5146196369ec6a9432875b724d1d738fed0d0a8", 0x2d}, {&(0x7f0000001580)="8437c592d0c88d8422e141763f65c15348298e9b4c9251bce05d7fcc764dede34e90d644cab84641b27fca65a8898429fb55259c081975c77674119e166b7d3dbafe9093f099d921822d03dfa31dc1314152583b98f4bcb74b64678b531943459075c676b34518e0095512c2b3f54b2eaa434c6b42d8dffd8296069131826552c48276c42bcd9bb8b0ec2da1e0578ce1f4009b40ef471ee69f695602020525e948f0e37446fcfdfdb0cb6817b01c889b300d91", 0xb3}, {&(0x7f0000001640)="51b91fc50a3f11700c52635d48df566f085ae1ffc21af38d731dc80886f64c47fa703731a7848babc5bf0806f05a96d850321424f5d4159078d9ea4c258fb28cde5cafe84e06f8245678a50a53c45b70fdf9ba824e1a52a0e5b495da3f5aba94d730c7bff08c8f9b5687c184b77a", 0x6e}], 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'erspan0\x00', {0x200}, 0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x3, 0x0, 0x2, 0x4}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="09dd108e4fcb60e7926b91b17004f1680157ab1e9fac1c460df43146da747e3f94e64b399d86d26138b94735acc350e2656af54c8c4cb69122570dc029abc4c63771a90f0b5cd7360e6536ae273e644438462c75c5e432fb33f4774630200f7d4973ce401f5949ea567c6cbcf8919c7303", 0x71}, {&(0x7f00000001c0)="218883937305161f538fbc7c7ab1fd3c9f3032e0d925e27372d83be914399932e7073cb6358ae5af6b8562150615007b403cde52860f9ab75c", 0x39}], 0x2, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x9c}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xc0}, 0x8801) getsockname(r1, 0x0, &(0x7f0000003140)=0x4c) 16:15:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 16:15:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:15:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000004c0)) 16:15:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 16:15:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:15:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, &(0x7f0000000000)=""/229, 0xe5, 0x0, 0x0, 0x0) 16:15:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000400)={0x5, 0x1, 0x2, 0x5, 0x2, [0x0, 0x40, 0x800, 0x3ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000340)={0x1, 'vlan1\x00', {}, 0x8}) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000380)="c38496c2fd96c2e0ef27078f3b72293179f1978e20d9df60109be6b9d928e249504a81f889b6e256079428c40fa2439c0e", 0x31}, {&(0x7f0000001440)="f0c66d3b8eeca6bd818b96a30a6e8c933188a07c7b8876e270bd540f55f494b722767d1fb1061c2cdcac29a032f886f757e590cf94ec23b6f07684f92113adc9150103b66b27dc1fa0c0ea528228a4ceb5cb03482aa7fddbf44a2cce", 0x5c}, {&(0x7f00000003c0)="57e97ec4bb7fa2505dc48a0db1354306964c1f8fdc28c8e5d915532654bc9cb989b0c44a9c004075bdbcd3447ff2e5632a67465a7f67379d0a4104d1c284", 0x3e}, {&(0x7f00000014c0)="9678ef9455f765957888aca46d3d265e21f2662f779374526d295953ac218f8c3818184affed640e66201cfd98e8de65ffdf2ce68e8671e2f7c74087fe7dca868c2cc1aa004cca2687ca14e61312dc671dd8083730e77e863f4124e2ff263003a476d76b4937845995900119910c", 0x6e}, {&(0x7f0000001540)="4b82f8ebcbb4852ef331507fce7b42276b3667abfca2ea86b6d5146196369ec6a9432875b724d1d738fed0d0a8", 0x2d}, {&(0x7f0000001580)="8437c592d0c88d8422e141763f65c15348298e9b4c9251bce05d7fcc764dede34e90d644cab84641b27fca65a8898429fb55259c081975c77674119e166b7d3dbafe9093f099d921822d03dfa31dc1314152583b98f4bcb74b64678b531943459075c676b34518e0095512c2b3f54b2eaa434c6b42d8dffd8296069131826552c48276c42bcd9bb8b0ec2da1e0578ce1f4009b40ef471ee69f695602020525e948f0e37446fcfdfdb0cb6817b01c889b300d91", 0xb3}, {&(0x7f0000001640)="51b91fc50a3f11700c52635d48df566f085ae1ffc21af38d731dc80886f64c47fa703731a7848babc5bf0806f05a96d850321424f5d4159078d9ea4c258fb28cde5cafe84e06f8245678a50a53c45b70fdf9ba824e1a52a0e5b495da3f5aba94d730c7bff08c8f9b5687c184b77a", 0x6e}], 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'erspan0\x00', {0x200}, 0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x3, 0x0, 0x2, 0x4}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="09dd108e4fcb60e7926b91b17004f1680157ab1e9fac1c460df43146da747e3f94e64b399d86d26138b94735acc350e2656af54c8c4cb69122570dc029abc4c63771a90f0b5cd7360e6536ae273e644438462c75c5e432fb33f4774630200f7d4973ce401f5949ea567c6cbcf8919c7303", 0x71}, {&(0x7f00000001c0)="218883937305161f538fbc7c7ab1fd3c9f3032e0d925e27372d83be914399932e7073cb6358ae5af6b8562150615007b403cde52860f9ab75c", 0x39}], 0x2, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x9c}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xc0}, 0x8801) getsockname(r1, 0x0, &(0x7f0000003140)=0x4c) 16:15:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1600bd7f, &(0x7f0000000000), 0x4) 16:15:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 16:15:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 16:15:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000400)={0x5, 0x1, 0x2, 0x5, 0x2, [0x0, 0x40, 0x800, 0x3ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000340)={0x1, 'vlan1\x00', {}, 0x8}) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000380)="c38496c2fd96c2e0ef27078f3b72293179f1978e20d9df60109be6b9d928e249504a81f889b6e256079428c40fa2439c0e", 0x31}, {&(0x7f0000001440)="f0c66d3b8eeca6bd818b96a30a6e8c933188a07c7b8876e270bd540f55f494b722767d1fb1061c2cdcac29a032f886f757e590cf94ec23b6f07684f92113adc9150103b66b27dc1fa0c0ea528228a4ceb5cb03482aa7fddbf44a2cce", 0x5c}, {&(0x7f00000003c0)="57e97ec4bb7fa2505dc48a0db1354306964c1f8fdc28c8e5d915532654bc9cb989b0c44a9c004075bdbcd3447ff2e5632a67465a7f67379d0a4104d1c284", 0x3e}, {&(0x7f00000014c0)="9678ef9455f765957888aca46d3d265e21f2662f779374526d295953ac218f8c3818184affed640e66201cfd98e8de65ffdf2ce68e8671e2f7c74087fe7dca868c2cc1aa004cca2687ca14e61312dc671dd8083730e77e863f4124e2ff263003a476d76b4937845995900119910c", 0x6e}, {&(0x7f0000001540)="4b82f8ebcbb4852ef331507fce7b42276b3667abfca2ea86b6d5146196369ec6a9432875b724d1d738fed0d0a8", 0x2d}, {&(0x7f0000001580)="8437c592d0c88d8422e141763f65c15348298e9b4c9251bce05d7fcc764dede34e90d644cab84641b27fca65a8898429fb55259c081975c77674119e166b7d3dbafe9093f099d921822d03dfa31dc1314152583b98f4bcb74b64678b531943459075c676b34518e0095512c2b3f54b2eaa434c6b42d8dffd8296069131826552c48276c42bcd9bb8b0ec2da1e0578ce1f4009b40ef471ee69f695602020525e948f0e37446fcfdfdb0cb6817b01c889b300d91", 0xb3}, {&(0x7f0000001640)="51b91fc50a3f11700c52635d48df566f085ae1ffc21af38d731dc80886f64c47fa703731a7848babc5bf0806f05a96d850321424f5d4159078d9ea4c258fb28cde5cafe84e06f8245678a50a53c45b70fdf9ba824e1a52a0e5b495da3f5aba94d730c7bff08c8f9b5687c184b77a", 0x6e}], 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'erspan0\x00', {0x200}, 0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x3, 0x0, 0x2, 0x4}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="09dd108e4fcb60e7926b91b17004f1680157ab1e9fac1c460df43146da747e3f94e64b399d86d26138b94735acc350e2656af54c8c4cb69122570dc029abc4c63771a90f0b5cd7360e6536ae273e644438462c75c5e432fb33f4774630200f7d4973ce401f5949ea567c6cbcf8919c7303", 0x71}, {&(0x7f00000001c0)="218883937305161f538fbc7c7ab1fd3c9f3032e0d925e27372d83be914399932e7073cb6358ae5af6b8562150615007b403cde52860f9ab75c", 0x39}], 0x2, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x9c}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xc0}, 0x8801) getsockname(r1, 0x0, &(0x7f0000003140)=0x4c) 16:15:01 executing program 5: pipe(&(0x7f0000000900)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 16:15:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 16:15:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000001200)=0x7, 0x4) 16:15:01 executing program 2: socketpair(0x2, 0xa, 0x5, &(0x7f0000000100)) 16:15:01 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 16:15:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 16:15:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x37, 0xd, 0x0, 0x0) 16:15:01 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x4085871, 0xffffffffffffffff, 0x0) 16:15:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000d00)=ANY=[@ANYBLOB="cb"], 0xbd4}}, 0x0) 16:15:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/154, 0x26, 0x9a, 0x1}, 0x20) 16:15:01 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:15:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000240)=0x7f7, 0x4) 16:15:02 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x5dff054ef4d9b521}, 0x10) 16:15:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00'}) 16:15:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x840) 16:15:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000004c0)) [ 273.097666][T15643] TCP: TCP_TX_DELAY enabled 16:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x28}}, 0x0) 16:15:02 executing program 0: socketpair(0x10, 0x3, 0x89, &(0x7f0000000080)) 16:15:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 16:15:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xbd3773f11061b7b, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 16:15:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x38}}, 0x0) 16:15:02 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x8, &(0x7f0000000380)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}, @generic={0x40}, @initr0]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:15:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @volatile={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/210, 0x43, 0xd2, 0x1}, 0x20) 16:15:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @func={0x7}]}}, &(0x7f0000000140)=""/169, 0x3e, 0xa9, 0x1001}, 0x20) 16:15:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000000), 0x5b) 16:15:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b}, 0x40) 16:15:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/154, 0x32, 0x9a, 0x1}, 0x20) 16:15:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:15:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) [ 273.577649][T15673] sock: sock_set_timeout: `syz-executor.2' (pid 15673) tries to set negative timeout 16:15:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000001200), 0x4) 16:15:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000004c0)) 16:15:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000004c0)) 16:15:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 16:15:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 16:15:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@mcast2, @mcast1, @private2}) 16:15:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:15:02 executing program 0: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:15:03 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000009}) 16:15:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) pipe(&(0x7f0000000080)) 16:15:03 executing program 1: syz_emit_ethernet(0x62, &(0x7f00000006c0)={@multicast, @multicast, @val={@void}, {@mpls_uc={0x8100, {[], @ipv6=@tipc_packet={0x0, 0x6, "ed3007", 0x28, 0x6, 0x0, @empty, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) 16:15:03 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:15:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:15:03 executing program 0: bpf$OBJ_GET_MAP(0x2, 0x0, 0x0) 16:15:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00', r0) 16:15:03 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) shutdown(r1, 0x1) shutdown(r1, 0x1) 16:15:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:15:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14}, 0x40) 16:15:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1}, 0x40) 16:15:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 274.348571][T15717] IPVS: ftp: loaded support on port[0] = 21 [ 274.377758][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:15:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 16:15:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @phonet, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bridge_slave_0\x00'}) 16:15:03 executing program 4: socket$inet(0x2, 0x1, 0x6) 16:15:03 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4085871, 0xffffffffffffffff, 0x0) 16:15:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) 16:15:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0x6, &(0x7f0000000280)={&(0x7f00000000c0)={0x21}, 0x54}}, 0x0) 16:15:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 16:15:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc00000002010103000000000000000000000000a8000280060003400000000014000180080001007f00000108000200e00000011400018008000100e0000002080002007f0000010c000280050001009800000006000340000100002c"], 0xbc}}, 0x0) 16:15:03 executing program 3: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xae619f195784ed74, 0xffffffffffffffff, 0x0) 16:15:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0xeffdffff, 0x0, 0x0, 0x0) 16:15:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 16:15:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 16:15:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x5}, 0x40) [ 274.916652][T15772] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 16:15:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000001500), 0x4) 16:15:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 16:15:04 executing program 2: mmap(&(0x7f0000c00000/0x400000)=nil, 0x2a000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 16:15:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="81890000030000008510"], &(0x7f0000000040)='GPL\x00', 0x7, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:15:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x3c}}, 0x0) 16:15:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000300)) 16:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, 0xffffffffffffffff, 0x0) 16:15:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000002011341bae82f72b6944b0c2814"], 0x18}}, 0x0) 16:15:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000100)) 16:15:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) connect(r0, 0x0, 0xfffffffffffffde4) 16:15:04 executing program 5: syz_emit_ethernet(0x20000722, &(0x7f00000006c0)={@multicast, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "ed3007", 0x28, 0x6, 0x0, @empty, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) 16:15:04 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x1800}, 0xc) 16:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x2a4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xb4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0xb}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x244, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x86, 0x4, "f6ec2fb00caaee7c174bd395e45d7cafc97d19266e821c0dfc53d61c755fcc897dbf5b47e4b6fccdb60e5f420f805872ca26c3871fd0d36318b79028f34cda1a316aa2eccc943cced6abc6325da33f9d82453f4558653c3cfa778194a2f6b81e0c638926ab52734bd2aabd25857b928ace96f95c2b0019ffe0ae67400f5c57ae49c0"}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}^\xeb\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x80'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/&-!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}]}]}, 0x2a4}}, 0x0) [ 275.395197][T15798] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:15:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000800), &(0x7f0000000840)=0x10) 16:15:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000000), 0x5b) 16:15:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000005c0), 0x4) [ 275.562033][T15806] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:15:04 executing program 1: syz_emit_ethernet(0x1012, &(0x7f0000001040)=ANY=[], 0x0) [ 275.632253][T15812] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:15:04 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @dev, {[@end]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "33c9f20eb7d87edf93067627a1c04071151b9df34fc6dd09", "09a2f0db4af3aa61727f8a6f0b9b871513f1738f13cf5ef83a7b33a4669f3654"}}}}}}, 0x0) 16:15:04 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x33}, {[@end]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "33c9f20eb7d87edf93067627a1c04071151b9df34fc6dd09", "09a2f0db4af3aa61727f8a6f0b9b871513f1738f13cf5ef83a7b33a4669f3654"}}}}}}, 0x0) 16:15:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x100800) 16:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2100) 16:15:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8000, 0x4) 16:15:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0xc00) 16:15:05 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x15, &(0x7f0000000000)={0xfffffff8}, 0x8) 16:15:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 16:15:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x3ff}, 0x40) 16:15:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/154, 0x26, 0x9a, 0x1}, 0x20) 16:15:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x2c}}, 0x0) 16:15:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000000100)) 16:15:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000140)=""/154, 0x26, 0x9a, 0x1}, 0x20) 16:15:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:15:05 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "368e28", 0x44, 0x2f, 0x0, @dev, @private2}}}}, 0x0) 16:15:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f00000004c0)) 16:15:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:15:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0x28, 0x0, 0x0, "5e6835f95ef67649f453c155ddedc75a0b"}], 0x28}}], 0x1, 0x0) 16:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000001200)=0x7fffffff, 0x4) 16:15:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 16:15:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000680)=@caif=@util, &(0x7f0000000700)=0x80) 16:15:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 16:15:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/154, 0x26, 0x9a, 0x1}, 0x20) 16:15:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="cfa364ad807c"}, 0x14) 16:15:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c9, 0x0, &(0x7f00000004c0)) 16:15:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002580)=[{0x0, 0x0, 0x0}], 0x1, 0x840) 16:15:06 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000440)) 16:15:06 executing program 1: socket$inet(0x2, 0xa, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000000)) 16:15:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="fae020c8f888c8eee01a6855f4361d1d", 0x10) 16:15:06 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000140)={@remote, @random="a8544f927417", @val={@void, {0x8100, 0x3}}, {@llc_tr={0x11, {@llc={0x0, 0x0, 'D'}}}}}, 0x0) 16:15:06 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:15:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x0, 0x140, 0x358, 0x358, 0x140, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@ipv4={[], [], @remote}, @private0, [], [], 'veth1_to_team\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9199cd4a767a9de1a8a739748c02f176a11441bd278f32504857a4c24d98"}}}, {{@ipv6={@loopback, @private0, [], [], 'virt_wifi0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 16:15:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0x0, 0x140, 0x358, 0x358, 0x140, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@ipv4={[], [], @remote}, @private0, [], [], 'veth1_to_team\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9199cd4a767a9de1a8a739748c02f176a11441bd278f32504857a4c24d98"}}}, {{@ipv6={@loopback, @private0, [], [], 'virt_wifi0\x00', 'macsec0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 16:15:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x247fa26970ec7ce2]}}, &(0x7f00000004c0)=""/151, 0x36, 0x97, 0x1}, 0x20) 16:15:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:15:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @void, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @private}, @timestamp}}}}}, 0x0) 16:15:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x141) 16:15:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:15:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6c4, &(0x7f0000001200), 0x4) 16:15:06 executing program 0: unshare(0x12030400) 16:15:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 16:15:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x20000045) 16:15:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000a00)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 16:15:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/40, &(0x7f0000000080)=0x28) 16:15:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 16:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000100)) 16:15:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, r0, 0x0) 16:15:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x34d801, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 16:15:06 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f00000029c0)) 16:15:06 executing program 2: bpf$OBJ_GET_MAP(0x1d, 0x0, 0x0) 16:15:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c8, 0x0, &(0x7f00000004c0)) 16:15:07 executing program 5: bpf$OBJ_GET_MAP(0x17, &(0x7f0000000200)={0x0, 0x0, 0x8}, 0x10) 16:15:07 executing program 0: socketpair(0x10, 0x2, 0x81, &(0x7f0000000040)) 16:15:07 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={0x0}, 0x10) 16:15:07 executing program 1: perf_event_open$cgroup(&(0x7f000000d080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:15:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:15:07 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:15:07 executing program 0: perf_event_open$cgroup(&(0x7f0000001440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:15:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f00000032c0)=@nl=@unspec, 0x80, &(0x7f0000003b40)=[{0x0, 0xffffffffffffff7a}, {0x0}], 0x2, &(0x7f0000003c00)=[@mark, @mark={{0x14}}], 0x30}, 0x0) 16:15:07 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000840)={0xffffffffffffffff, 0x0}, 0x20) 16:15:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 16:15:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000180)="18", 0x1}, {&(0x7f0000000280)="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", 0x1000}, {0x0}, {&(0x7f00000012c0)='3', 0x1}], 0x5}, 0x0) 16:15:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb}, 0x40) 16:15:07 executing program 5: socketpair(0x25, 0x1, 0x9, &(0x7f0000000080)) 16:15:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x2102, 0x0) close(r0) 16:15:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:15:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000f480)={0x0, 0x0, 0x0, 0x0, 0x8a4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 16:15:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:15:07 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000001480)) 16:15:07 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f00000030c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)}, 0x48) 16:15:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x1b, 0x0, 0x0, 0x0, 0x100}, 0x40) 16:15:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:15:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:15:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003240)={&(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000003540)=[{&(0x7f0000003c80)="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", 0xffe}, {&(0x7f0000003140)="6cb9cfb43dfd671c31aede424dbcf1b8caba897fe81d34b101c3a04c1c9c3d7089b3b96e81dda6c7ea51dfea34c416a2697531", 0x33}, {&(0x7f0000003180)="fc8f2c1295a68914ac4f4b1d77960e38383e216df204835a4252d9ac8a50d29521959b138015838f42abf94ecc6b9610aaa902e0d18ce7d0d6b2bf3d5c821ab79122baaf2113587658a256a31a0fb94f74dc220f32c4774b1d2c1d4b537dcd3287261ef104997a4f47f21142a0bfa72830d4bf6588c7aac524c01ed20f566c29021a", 0x82}, {&(0x7f0000003340)="6360602ffbed35bba6c74eb3103c2b781b192cbf85821eb4c7cf88ec4acfb6afe9607ae742f7d0294932eae4af2eb0fa63b20f12cdf038e5ce032346e1760dbca4829eac681bfce558edf665fabbf6798dee057a67ac33cd9c", 0x59}, {&(0x7f00000033c0)="bdaf1f36b3a9800302283bee67ce427dc4db9214533531cd1ef241fb5ccdea05e8994ef10bc851441ffd10c8b5a01d93636265f15fc8b7e4d4334957a19a6f4cd5c98390993743a5fd74e4007cc9c77172f6c8e1c7638544c827caf326b6710d8b5382fd8962d47d31f69abe68ebb0f253bd251c943cbbabcbb16a857ac5f75b2dc2cfa3dff1ac0913870669b8ee", 0x8e}, {&(0x7f0000003480)="c3b4217cd74938db7b1b6564a7733e6e4130781f32c03ffcac40237535823f3698fdf245f853373ceb72a0eb6825f12def4887ea74ac7707ac441a8507a805decd2b05e3969b8e9fbe29ec6e9f9799e39a40b8a67505a8e0750c3246fae34245296cff2e7723614b4f3be5f1dd24d63637025a4047d580b1766b809e53c8314e5003531975e07006a7e79cd2ab756b0f186fe1b1bea54c60adef6c1d9f226088eca9ddfd715d2b90db40661d30d3621b0d1a5650", 0xb4}, {&(0x7f0000004c80)="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", 0xb23}], 0x7}, 0x0) 16:15:07 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000380)=@raw=[@func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000400)='GPL\x00', 0x7, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:15:08 executing program 1: socketpair(0x1d, 0x0, 0x100, &(0x7f0000000040)) 16:15:08 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f00000030c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)}, 0x48) 16:15:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c00)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x40000006}]}}, &(0x7f0000001b00)=""/211, 0x26, 0xd3, 0x1}, 0x20) 16:15:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 16:15:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002500)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:15:08 executing program 4: perf_event_open$cgroup(&(0x7f00000036c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:15:08 executing program 0: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000030c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)}, 0x48) 16:15:08 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000001040)) 16:15:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000005a00)=""/46, 0x2e}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) 16:15:08 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000001040)) 16:15:08 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10002, 0x0) 16:15:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@raw=[@initr0, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xd9, &(0x7f0000000100)=""/217, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:15:08 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="cc", 0x1}, {&(0x7f0000000100)="ff", 0x1}, {0x0}, {&(0x7f0000000400)='a', 0x1}], 0x4}, 0x0) 16:15:08 executing program 2: syz_emit_ethernet(0x1012, &(0x7f0000001040)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 16:15:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002600)={{{@in=@multicast1, @in6=@empty}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xfffffffffffffc46) 16:15:08 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 16:15:08 executing program 3: socketpair(0x29, 0x5, 0x3f, &(0x7f0000000000)) 16:15:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:15:08 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000001040)) 16:15:08 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) 16:15:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "92"}]}}, &(0x7f0000001c40)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:15:08 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@tipc, 0x80, 0x0}, 0xc0c2) 16:15:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6erspan0\x00'}) 16:15:09 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 16:15:09 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001500)) 16:15:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003c40)={&(0x7f00000032c0)=@nfc, 0x80, &(0x7f0000003b40)=[{0x0}, {0x0}], 0x1a, &(0x7f0000003c00)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:15:09 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') close(r0) 16:15:09 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3}, 0x8) 16:15:09 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x4f, 0x3c, &(0x7f0000000240)="4ad5a3c902805735ff9b471fa68e169e2b8b9d2748aa3f9d57cfadb573fcd7f54c80bf0089a46171f187c225d39c8578e34bc53cdf719a5b30eb6b3234223063190b7d03ab57127a79940de4e5000094c72b38b121a6eefddd6650538bc1691e5f73efd0869fcbf20163111f65abcb65952f3f205423c6908692f20902994b03abce002a66a3e861fbb73a1806733f57a6796f6b13dd8126fe8fda73a84860", &(0x7f00000000c0)=""/60, 0x0, 0x0, 0x4b, 0x2d, &(0x7f0000000100)="2ee69e0d828f4f099f355e0fab72be994370b33a80da1dfcaa7f90b55f1558f410b14f9d4a5dcdbbd0e659217bbfbb9313fe43cc9cb547b39979ec011f0c126f294a3ef11d1203e0399d92", &(0x7f0000000180)="397d970c8baaa096c929addc31cb191c9f102e36709ed6355454a2297a8f0176386b8008415bee0a480ec5ebdd", 0x0, 0x1000}, 0xffffffffffffff22) 16:15:09 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000001040)) 16:15:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 16:15:09 executing program 1: socketpair(0x23, 0x2, 0x0, &(0x7f0000001040)) 16:15:09 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000001040)) 16:15:09 executing program 5: socketpair(0x2a, 0x80802, 0x0, &(0x7f0000000000)) 16:15:09 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="c9", 0x1}], 0x1}, 0x0) 16:15:09 executing program 2: syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x0, 0x0) 16:15:09 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000001040)) 16:15:09 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 16:15:09 executing program 4: syz_open_dev$hidraw(&(0x7f0000000680)='/dev/hidraw#\x00', 0x0, 0x40) 16:15:09 executing program 5: socketpair(0x2a, 0x80802, 0x0, &(0x7f0000000000)) 16:15:09 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) 16:15:09 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$hidraw(&(0x7f0000000680)='/dev/hidraw#\x00', 0x0, 0x0) 16:15:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000340)={0x0, 0x0, 0x0}) 16:15:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40049409, &(0x7f0000000340)={0x0, 0x0, 0x0}) [ 280.922343][ T9262] usb 1-1: new high-speed USB device number 4 using dummy_hcd 16:15:10 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000680)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, 0x0) 16:15:10 executing program 4: syz_open_dev$evdev(&(0x7f0000002400)='/dev/input/event#\x00', 0x0, 0x0) [ 281.102559][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 281.293137][ T9262] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.316870][ T9262] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.350890][ T9262] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.375171][ T9262] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 16:15:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="c9", 0x1}], 0x1}, 0x0) 16:15:10 executing program 5: syz_open_dev$hidraw(0x0, 0x0, 0x0) 16:15:10 executing program 1: syz_open_dev$evdev(&(0x7f0000001a40)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x0, 0x0) [ 281.483090][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.522378][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.560474][ T8] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 281.563003][ T9262] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.596868][ T8] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 281.616091][ T9262] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.635727][ T9262] usb 1-1: Product: syz [ 281.650090][ T9262] usb 1-1: Manufacturer: syz [ 281.662384][ T9262] usb 1-1: SerialNumber: syz [ 281.792529][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.802616][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.810662][ T8] usb 3-1: Product: syz [ 281.841306][ T8] usb 3-1: Manufacturer: syz [ 281.846162][ T8] usb 3-1: SerialNumber: syz [ 282.162752][ T8] cdc_ncm 3-1:1.0: bind() failure [ 282.179922][ T8] cdc_ncm 3-1:1.1: bind() failure [ 282.189805][ T8] usb 3-1: USB disconnect, device number 5 [ 282.402545][ T9262] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 282.408651][ T9262] cdc_ncm 1-1:1.0: bind() failure [ 282.448185][ T9262] cdc_ncm 1-1:1.1: bind() failure [ 282.481425][ T9262] usb 1-1: USB disconnect, device number 4 [ 282.911042][ T8] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 283.192478][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 283.302385][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.313676][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.326335][ T8] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 283.336257][ T8] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 283.532472][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.541579][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.550319][ T8] usb 3-1: Product: syz [ 283.555293][ T8] usb 3-1: Manufacturer: syz [ 283.559923][ T8] usb 3-1: SerialNumber: syz [ 283.580211][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.595978][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.622219][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 283.634113][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 16:15:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 16:15:12 executing program 4: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_usb_disconnect(0xffffffffffffffff) [ 283.822369][ T8] cdc_ncm 3-1:1.0: bind() failure 16:15:12 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd600003fe00641100fe800000000000000000000000e200aafe80000000000000000000000064"], 0x0) 16:15:12 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x6, 0x4000) 16:15:12 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0x8000000, @private=0xa010102}}}}}, 0x0) 16:15:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80284504, &(0x7f0000000340)={0x0, 0x0, 0x0}) [ 283.872116][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.881564][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.893225][ T8] cdc_ncm 3-1:1.1: bind() failure 16:15:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0xc0045878, 0x0) [ 283.946590][ T8] usb 3-1: USB disconnect, device number 6 [ 283.957189][ T7] usb 1-1: Product: syz [ 283.979630][ T7] usb 1-1: Manufacturer: syz 16:15:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10000, 0x1) 16:15:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003240)={0x0, 0x0, 0x0}, 0x0) [ 284.032361][ T7] usb 1-1: can't set config #1, error -71 [ 284.059294][ T7] usb 1-1: USB disconnect, device number 5 16:15:13 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:15:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x5}, {}, {}, {}, {}]}) 16:15:13 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:15:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/97, 0x61}, {&(0x7f00000000c0)=""/75}, {&(0x7f0000000140)=""/112}], 0x37) 16:15:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 16:15:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x20}}, 0x0) 16:15:13 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', @ifru_data=0x0}) 16:15:13 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:15:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x3, 0x0, 0x0, 0x9c2f}]}) 16:15:13 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x84000, 0x0) 16:15:13 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x2682) 16:15:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read(r0, 0x0, 0x0) 16:15:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "558291", 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}}}}}, 0x0) 16:15:13 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x107}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x0) [ 284.794248][T16196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:15:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') sendfile(r0, r0, 0x0, 0x1) 16:15:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$P9_RATTACH(r0, 0x0, 0x0) 16:15:14 executing program 5: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x6]}, 0x8}) 16:15:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @private}}}}}, 0x0) 16:15:14 executing program 1: fanotify_mark(0xffffffffffffffff, 0x80, 0x68000039, 0xffffffffffffffff, 0x0) 16:15:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x80}, 0x20) 16:15:14 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'TFi', 0x48, 0x11, 0x0, @local, @private2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "770c0770965a723212de1a341d0604000000a8b9b6cc72bf", "55fc2ce9c1d10b93cabc28b8f2c768c64caa2d55ea17e13c0f513812a81231cb"}}}}}}}, 0x0) 16:15:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) 16:15:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000002010100000000000200000000200004000280040008"], 0x20}}, 0x0) 16:15:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x107080, 0x0) 16:15:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 16:15:14 executing program 3: clock_getres(0x93a043da34243b9f, 0x0) 16:15:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000040)="1786956e742dff30466a42d3cc62eb56", 0x10) 16:15:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') read(r0, 0x0, 0xfffffef3) [ 285.362969][T16228] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 16:15:14 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x4, 0x0) 16:15:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000380)=""/214, 0xd6}], 0x2) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="b8000000130005"], 0xb8}}, 0x0) 16:15:14 executing program 1: socket(0x28, 0x0, 0x7fff) 16:15:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="da", 0x1}, {&(0x7f0000000100)='2', 0x1}], 0x2, &(0x7f0000000240)=[{0x28, 0x0, 0x0, "6c5951b32325222bf6bdc910bc3c12ba1f"}], 0x28}, 0x8895) 16:15:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') read(r0, &(0x7f0000000080)=""/80, 0x50) read(r0, 0x0, 0xfffffef3) 16:15:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 16:15:14 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x4, 0x0) 16:15:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000240)) 16:15:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 285.677205][T16249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x13, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 16:15:14 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) [ 285.746942][T16249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.839387][T16257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:15:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbb9bbbb30014000000080806800108000604"], 0x0) 16:15:14 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x4, 0x0) 16:15:15 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x9, 0x200040) 16:15:15 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "10f5e6", 0x0, 0x29, 0x0, @loopback, @local}}}}, 0x0) 16:15:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 16:15:15 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @multicast1}, "98afa57c7bd84287"}}}}, 0x0) 16:15:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "558291", 0x0, 0xda, 0x0, @remote, @ipv4={[], [], @loopback}}}}}, 0x0) 16:15:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001a5"], 0x58}}, 0x0) 16:15:15 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x4, 0x0) 16:15:15 executing program 0: socket(0x1d, 0x3, 0x1) 16:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) [ 286.238286][T16279] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 16:15:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) 16:15:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f00000000c0)=@ax25={{}, [@rose, @remote, @bcast, @null, @bcast, @bcast, @bcast, @rose]}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, &(0x7f0000004940)={0x0, r1+60000000}) 16:15:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0xffff, 0x3, 0x31b}}) 16:15:15 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0xa0401, 0x0) 16:15:15 executing program 0: syz_emit_ethernet(0xffffffffffffffca, 0x0, 0x0) 16:15:15 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000940)={@random="dbbd1a9729f6", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'TFi', 0x8, 0x11, 0x0, @local, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 16:15:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) 16:15:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr=' \x01\x00', @mcast1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000}) 16:15:15 executing program 0: syz_emit_ethernet(0x51, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000400", 0x1b, 0x11, 0x0, @private2, @local, {[], {0x0, 0x0, 0x1b, 0x0, @wg=@data={0x4, 0x0, 0x0, "50b974"}}}}}}}, 0x0) 16:15:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x20, 0x19, 0x201, 0x0, 0x0, {0x2}, [@nested={0x9, 0x0, 0x0, 0x1, [@generic="6e921d229f"]}]}, 0x20}}, 0x0) 16:15:15 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x9467}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}, 0x20) write$6lowpan_control(r0, &(0x7f0000000380)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 16:15:15 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffc) 16:15:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) [ 286.774949][T16310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:15:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000280)={&(0x7f0000000180), 0x1, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:15:16 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "558291", 0x8, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}, {[@routing={0x0, 0x0, 0x2, 0xc6}]}}}}}, 0x0) 16:15:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @random="001400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @dev, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) 16:15:16 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@multicast, @random="001400", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0100", 0x4c, 0x2f, 0x0, @private2, @mcast2, {[@fragment={0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}]}}}}}, 0x0) 16:15:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000080)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000000580)=[{0x28, 0x0, 0x0, "91dc164520c1b85922569252f3783dcff5"}], 0x28}, 0x0) 16:15:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) 16:15:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x60, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x60}}, 0x0) 16:15:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x327}, 0x14}}, 0x0) 16:15:16 executing program 3: syz_emit_ethernet(0x3e8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffa9863b131ea886dd60ebb97903b206"], 0x0) 16:15:16 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x105200) 16:15:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) 16:15:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') read(r0, 0x0, 0xfffffef3) 16:15:16 executing program 0: syz_emit_ethernet(0x3e8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffa9863b131ea886dd60ebb97903"], 0x0) 16:15:16 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@multicast, @random="001400", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02ad49", 0x28, 0x3a, 0x0, @private0, @private1, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @remote}, @remote}}}}}}, 0x0) 16:15:16 executing program 2: syz_emit_ethernet(0x16, &(0x7f00000000c0)={@link_local, @random="81340f264df3", @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "1c", "0969cf"}}}}}, 0x0) 16:15:16 executing program 3: syz_emit_ethernet(0x3e8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffa9863b131ea886dd60ebb97903b206"], 0x0) 16:15:16 executing program 1: socket(0x15, 0x5, 0x7) 16:15:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000000)) 16:15:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@broadcast}) 16:15:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:15:16 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4200, 0x0) 16:15:16 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1}}}}}, 0x0) 16:15:16 executing program 3: syz_emit_ethernet(0x3e8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffa9863b131ea886dd60ebb97903b206"], 0x0) 16:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x0, 0x3, 0x201}, 0x14}}, 0x0) 16:15:17 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb00140000000086dd6ec967d800183a00fc010000000000000000000000000001fe80000000000001"], 0x0) 16:15:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') read(r0, 0x0, 0xfffffef3) 16:15:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @loopback}}}, 0x118) 16:15:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') read(r0, &(0x7f0000000040)=""/15, 0xf) 16:15:17 executing program 3: syz_emit_ethernet(0x3e8, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffa9863b131ea886dd60ebb97903b206"], 0x0) 16:15:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000140)={'tunl0\x00', @ifru_data=0x0}) 16:15:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) 16:15:17 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000000c0)="ce", 0x1}, {&(0x7f0000000240)='5', 0x1}], 0x3, &(0x7f00000007c0)=ANY=[], 0x1c8}, 0x48051) 16:15:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000080)=0xfff, 0x8) 16:15:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read(r0, &(0x7f00000000c0)=""/213, 0xd5) 16:15:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:15:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') read(r0, 0x0, 0x0) 16:15:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x6}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:15:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000101a5"], 0x58}}, 0x0) [ 288.578634][T16400] input: syz1 as /devices/virtual/input/input7 16:15:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read(r0, &(0x7f0000000040)=""/137, 0x89) read(r0, 0x0, 0xfffffef3) 16:15:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read(r0, 0x0, 0xfffffef3) 16:15:17 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @private}, "98afa57c7bd84287"}}}}, 0x0) 16:15:17 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "558291", 0x8, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}, {[], "53e54b2d6b54c1a4"}}}}}, 0x0) [ 288.679117][T16407] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 16:15:17 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@broadcast, @random, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0xe6f, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9d697", 0x0, "ef34d3"}, "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"}}}}}, 0x0) 16:15:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000580)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @local, @local, {[@dstopts={0x0, 0x1, [], [@enc_lim, @generic={0x0, 0x3, "8c19dd"}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 288.861657][ T8] Bluetooth: hci5: command 0x0405 tx timeout 16:15:17 executing program 5: syz_emit_ethernet(0xffffffffffffffe9, &(0x7f0000000000)={@empty, @dev, @val={@void}, {@x25}}, 0x0) 16:15:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb5}}, 0xb8}}, 0x0) 16:15:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 16:15:18 executing program 4: r0 = socket(0x1d, 0x3, 0x1) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 289.075284][T16400] input: syz1 as /devices/virtual/input/input8 16:15:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000180), 0x0) 16:15:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0xb8}}, 0x0) [ 289.144890][T16434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:15:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={0x0, 0x3c}}, 0x0) 16:15:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x107}, 0x14}}, 0x0) 16:15:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') close(r0) 16:15:18 executing program 3: syz_emit_ethernet(0xea, &(0x7f0000000080)={@multicast, @random="001400", @void, {@ipv4={0x800, @icmp={{0x30, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x26, 0x0, [{0x0, 0xe, "531feb378f55ec0208f1e474"}, {0x0, 0x8, "5942a3ab9a0e"}, {0x0, 0xa, "996c161b098ad62e"}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@multicast2}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@multicast2}, {}, {@loopback}, {@broadcast}, {@empty}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {@broadcast}, {@broadcast}, {@private}, {@multicast1}]}, @ssrr={0x89, 0xb, 0x0, [@dev, @local]}]}}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) [ 289.272325][T16438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:15:18 executing program 0: socket(0x0, 0x1255b97bd9d67656, 0x0) 16:15:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/89, 0x59}], 0x1) 16:15:18 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 16:15:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @dev, @private2}) 16:15:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f00000001c0)=@abs, 0x6e, 0x0}, 0x0) 16:15:18 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$6lowpan_control(r0, &(0x7f0000000380)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 16:15:19 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)='2', 0x1}], 0x2, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 16:15:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 16:15:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffa9863b132aa808060001080006040001f7e066307f40ac1414000180c200ffffff"], 0x0) 16:15:19 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) 16:15:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f00000002c0)) 16:15:19 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$6lowpan_control(r0, &(0x7f0000000380)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 16:15:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x0) 16:15:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x0, 0x6, 0x201}, 0x14}}, 0x0) 16:15:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 16:15:19 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$6lowpan_control(r0, &(0x7f0000000380)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 16:15:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x100}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:15:19 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000200)={@multicast, @random="001400", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0100", 0x64, 0x2f, 0x0, @private2, @mcast2, {[@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @private0}]}]}}}}}, 0x0) 16:15:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') sendfile(r0, r1, &(0x7f0000000080)=0x3, 0x3) 16:15:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x6599692ec30a1f89}, 0x14}}, 0x0) [ 290.681150][T16502] input: syz1 as /devices/virtual/input/input9 16:15:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 16:15:19 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$6lowpan_control(r0, &(0x7f0000000380)='connect aa:aa:aa:aa:aa:11 0', 0x1b) [ 290.727226][T16507] input: syz1 as /devices/virtual/input/input10 16:15:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 16:15:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) read(r0, &(0x7f0000000080)=""/129, 0x81) 16:15:19 executing program 4: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x9}, 0x0, 0x0) 16:15:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x19, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:15:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/89, 0x59}], 0x1) 16:15:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read(r0, 0x0, 0x0) [ 291.000778][T16526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:15:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000040)=0xfffffcfd) 16:15:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "68d339", 0x0, "59e37a"}}}}}}, 0x0) 16:15:20 executing program 5: socket(0x18, 0x0, 0xfffffffe) 16:15:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 16:15:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read(r0, &(0x7f00000000c0)=""/213, 0xd5) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) 16:15:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read(r0, 0x0, 0x0) 16:15:20 executing program 4: fanotify_mark(0xffffffffffffffff, 0xe0, 0x0, 0xffffffffffffff9c, 0x0) 16:15:20 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1}, {@loopback}, {@loopback}, {@broadcast}, {@multicast1}]}, @ssrr={0x89, 0x13, 0x0, [@private, @broadcast, @rand_addr, @remote]}]}}}}}}, 0x0) 16:15:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000000)) [ 291.328512][T16546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:15:20 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private}}}}}, 0x0) 16:15:20 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}}, 0x0) 16:15:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 16:15:20 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0xfffffffb}, 0x8) 16:15:20 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xb25, 0x165041) 16:15:20 executing program 5: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:15:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, 0x0) 16:15:20 executing program 0: syz_emit_ethernet(0x4c, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}}, 0x0) [ 291.599630][T16561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:15:20 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000051c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 16:15:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 16:15:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00', 0xfffffffd}) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:15:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "68d339", 0x0, "59e37a"}}}}}}, 0x0) 16:15:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x409) 16:15:20 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "4ba7a8", 0x2c, 0x6, 0x0, @remote, @mcast1, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 291.830536][T16574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:15:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x20, 0x19, 0x201, 0x0, 0x0, {0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic='n']}, @nested={0x4, 0x58}]}, 0x20}}, 0x0) [ 291.904532][T16576] input input11: cannot allocate more than FF_MAX_EFFECTS effects 16:15:21 executing program 3: syz_emit_ethernet(0x1e, 0x0, 0x0) 16:15:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="a9863b131ea8", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f7e066307f40", @dev, @link_local, @dev={0xac, 0x14, 0x14, 0x20}}}}}, 0x0) [ 291.980375][T16582] input input12: cannot allocate more than FF_MAX_EFFECTS effects 16:15:21 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@multicast, @random="001400", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @link_local}}}}, 0x0) 16:15:21 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6000040000641100fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000006490"], 0x0) 16:15:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00', 0xfffffffd}) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 292.183695][T16592] ================================================================================ [ 292.193565][T16592] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 292.200801][T16592] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 292.209081][T16592] CPU: 1 PID: 16592 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 292.217882][T16592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.227966][T16592] Call Trace: [ 292.231268][T16592] dump_stack+0x141/0x1d7 [ 292.235641][T16592] ubsan_epilogue+0xb/0x5a [ 292.240095][T16592] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 292.246905][T16592] ? ktime_get+0x1f4/0x230 [ 292.251356][T16592] ? lockdep_hardirqs_on+0x79/0x100 [ 292.256584][T16592] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 292.262337][T16592] ? ktime_get+0x19c/0x230 [ 292.266793][T16592] red_enqueue.cold+0x64/0x452 [ 292.271604][T16592] ? red_destroy+0x70/0x70 [ 292.276057][T16592] ? rwlock_bug.part.0+0x90/0x90 [ 292.281055][T16592] __dev_queue_xmit+0x1943/0x2e00 [ 292.286134][T16592] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 292.291468][T16592] ? arp_req_delete+0x670/0x670 [ 292.296362][T16592] ? arp_ignore+0x1b0/0x1b0 [ 292.300906][T16592] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 292.307195][T16592] arp_xmit+0x8d/0xc0 [ 292.311215][T16592] arp_send_dst+0x16b/0x1a0 [ 292.315761][T16592] arp_process+0x1eee/0x24e0 [ 292.320401][T16592] ? arp_send+0x100/0x100 [ 292.324782][T16592] ? arp_req_delete+0x670/0x670 [ 292.329686][T16592] ? arp_send+0x100/0x100 [ 292.334060][T16592] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 292.340097][T16592] arp_rcv+0x3d7/0x540 [ 292.344205][T16592] ? parp_redo+0x70/0x70 [ 292.348483][T16592] __netif_receive_skb_one_core+0x114/0x180 [ 292.354433][T16592] ? __netif_receive_skb_core+0x37f0/0x37f0 [ 292.360383][T16592] ? lockdep_hardirqs_on+0x79/0x100 [ 292.365632][T16592] __netif_receive_skb+0x27/0x1c0 [ 292.370736][T16592] netif_receive_skb+0x157/0x8e0 [ 292.375734][T16592] ? __netif_receive_skb+0x1c0/0x1c0 [ 292.381419][T16592] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 292.387614][T16592] tun_rx_batched.isra.0+0x460/0x720 [ 292.392960][T16592] ? tun_net_open+0x120/0x120 [ 292.397690][T16592] ? lock_release+0x720/0x720 [ 292.402423][T16592] ? tun_get_user+0x234c/0x3690 [ 292.407323][T16592] ? lock_downgrade+0x6e0/0x6e0 [ 292.412219][T16592] ? eth_type_trans+0x360/0x690 [ 292.417116][T16592] ? __local_bh_enable_ip+0xa0/0x120 [ 292.422449][T16592] tun_get_user+0x23df/0x3690 [ 292.427277][T16592] ? tun_build_skb+0xf20/0xf20 [ 292.432104][T16592] ? tun_queue_purge+0x1f0/0x360 [ 292.437109][T16592] tun_chr_write_iter+0xe1/0x1d0 [ 292.442191][T16592] new_sync_write+0x426/0x650 [ 292.446914][T16592] ? new_sync_read+0x6e0/0x6e0 [ 292.451717][T16592] ? lock_downgrade+0x6e0/0x6e0 [ 292.456614][T16592] ? apparmor_file_permission+0x26e/0x4e0 [ 292.462398][T16592] vfs_write+0x796/0xa30 [ 292.466693][T16592] ksys_write+0x12d/0x250 [ 292.471067][T16592] ? __ia32_sys_read+0xb0/0xb0 [ 292.475885][T16592] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 292.482530][T16592] __do_fast_syscall_32+0x56/0x80 [ 292.487610][T16592] do_fast_syscall_32+0x2f/0x70 [ 292.492510][T16592] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.498913][T16592] RIP: 0023:0xf7f1e549 [ 292.503010][T16592] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 292.522650][T16592] RSP: 002b:00000000f55185c0 EFLAGS: 00000282 ORIG_RAX: 0000000000000004 [ 292.531098][T16592] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 292.539099][T16592] RDX: 000000000000002a RSI: 000000000816c000 RDI: 0000000000000000 [ 292.547100][T16592] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.555100][T16592] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 292.563102][T16592] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 292.571245][T16592] ================================================================================ [ 292.580548][T16592] Kernel panic - not syncing: panic_on_warn set ... [ 292.587162][T16592] CPU: 1 PID: 16592 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 292.595928][T16592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.608931][T16592] Call Trace: [ 292.614467][T16592] dump_stack+0x141/0x1d7 [ 292.618815][T16592] panic+0x306/0x73d [ 292.622707][T16592] ? __warn_printk+0xf3/0xf3 [ 292.627312][T16592] ? dump_stack+0x1c1/0x1d7 [ 292.631814][T16592] ? ubsan_epilogue+0x3e/0x5a [ 292.636504][T16592] ubsan_epilogue+0x54/0x5a [ 292.641038][T16592] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 292.647809][T16592] ? ktime_get+0x1f4/0x230 [ 292.652246][T16592] ? lockdep_hardirqs_on+0x79/0x100 [ 292.657453][T16592] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 292.663199][T16592] ? ktime_get+0x19c/0x230 [ 292.667619][T16592] red_enqueue.cold+0x64/0x452 [ 292.672388][T16592] ? red_destroy+0x70/0x70 [ 292.676901][T16592] ? rwlock_bug.part.0+0x90/0x90 [ 292.681861][T16592] __dev_queue_xmit+0x1943/0x2e00 [ 292.686893][T16592] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 292.692189][T16592] ? arp_req_delete+0x670/0x670 [ 292.697041][T16592] ? arp_ignore+0x1b0/0x1b0 [ 292.701543][T16592] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 292.707806][T16592] arp_xmit+0x8d/0xc0 [ 292.711805][T16592] arp_send_dst+0x16b/0x1a0 [ 292.716311][T16592] arp_process+0x1eee/0x24e0 [ 292.720908][T16592] ? arp_send+0x100/0x100 [ 292.725235][T16592] ? arp_req_delete+0x670/0x670 [ 292.730086][T16592] ? arp_send+0x100/0x100 [ 292.734427][T16592] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 292.740439][T16592] arp_rcv+0x3d7/0x540 [ 292.744530][T16592] ? parp_redo+0x70/0x70 [ 292.748785][T16592] __netif_receive_skb_one_core+0x114/0x180 [ 292.754706][T16592] ? __netif_receive_skb_core+0x37f0/0x37f0 [ 292.760605][T16592] ? lockdep_hardirqs_on+0x79/0x100 [ 292.765821][T16592] __netif_receive_skb+0x27/0x1c0 [ 292.770851][T16592] netif_receive_skb+0x157/0x8e0 [ 292.775790][T16592] ? __netif_receive_skb+0x1c0/0x1c0 [ 292.781075][T16592] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 292.787061][T16592] tun_rx_batched.isra.0+0x460/0x720 [ 292.792352][T16592] ? tun_net_open+0x120/0x120 [ 292.797028][T16592] ? lock_release+0x720/0x720 [ 292.801714][T16592] ? tun_get_user+0x234c/0x3690 [ 292.806591][T16592] ? lock_downgrade+0x6e0/0x6e0 [ 292.811437][T16592] ? eth_type_trans+0x360/0x690 [ 292.816291][T16592] ? __local_bh_enable_ip+0xa0/0x120 [ 292.821576][T16592] tun_get_user+0x23df/0x3690 [ 292.826271][T16592] ? tun_build_skb+0xf20/0xf20 [ 292.831047][T16592] ? tun_queue_purge+0x1f0/0x360 [ 292.835999][T16592] tun_chr_write_iter+0xe1/0x1d0 [ 292.840939][T16592] new_sync_write+0x426/0x650 [ 292.845614][T16592] ? new_sync_read+0x6e0/0x6e0 [ 292.850391][T16592] ? lock_downgrade+0x6e0/0x6e0 [ 292.855249][T16592] ? apparmor_file_permission+0x26e/0x4e0 [ 292.860982][T16592] vfs_write+0x796/0xa30 [ 292.865247][T16592] ksys_write+0x12d/0x250 [ 292.870607][T16592] ? __ia32_sys_read+0xb0/0xb0 [ 292.875406][T16592] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 292.882013][T16592] __do_fast_syscall_32+0x56/0x80 [ 292.887042][T16592] do_fast_syscall_32+0x2f/0x70 [ 292.891895][T16592] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.898243][T16592] RIP: 0023:0xf7f1e549 [ 292.902306][T16592] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 292.921935][T16592] RSP: 002b:00000000f55185c0 EFLAGS: 00000282 ORIG_RAX: 0000000000000004 [ 292.930361][T16592] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 292.938326][T16592] RDX: 000000000000002a RSI: 000000000816c000 RDI: 0000000000000000 [ 292.946307][T16592] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.954271][T16592] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 292.962322][T16592] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 292.971030][T16592] Kernel Offset: disabled [ 292.975588][T16592] Rebooting in 86400 seconds..