x7f0000000000), 0x60080, 0x0) 16:43:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 16:43:29 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40861, 0x0) 16:43:29 executing program 4: syz_open_dev$char_raw(&(0x7f0000002640), 0x1, 0x0) 16:43:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 16:43:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 16:43:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 16:43:30 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x80061, 0x0) 16:43:30 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) 16:43:30 executing program 3: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 16:43:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 16:43:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 16:43:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x3) 16:43:30 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 16:43:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 16:43:30 executing program 2: shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) 16:43:30 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x861, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) 16:43:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)="88", 0x1) 16:43:30 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:43:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:43:30 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x228602, 0x0) 16:43:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:43:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) 16:43:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 16:43:30 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 16:43:30 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002680)='/sys/class/power_supply', 0x200802, 0x84) 16:43:30 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 16:43:30 executing program 2: timer_create(0x7, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 16:43:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 16:43:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 16:43:30 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x861, 0x0) 16:43:30 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002680)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:43:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002240)={{0x14}, [@NFT_MSG_NEWSETELEM={0xd3c, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcf0, 0x3, 0x0, 0x1, [{0xce4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x144, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf5, 0x1, "c1324b3fd4e53b07342a10b2ebfeb5bad6f4b3253042dc1c45403218cc1ad2672f9ae8a87a06c1814ad258ea08c8ab55635fb9ea3a5027b167f5fac2fe77fd6cdb7155a17dace96c408ea9a311ddbe9820e7140d14eb7e857a9452d63d3bc1019e6905a42fc530055920e98ee06eabf18e00e7bb1375efaebd53473021cf5a64eac129ca17f3b322935720ede0123d8863dde9ba5b016cd34ffe622202e34f7be56753ce4b508fa9c64d5dd999578b40d7306f081406adfbf04e7e3850bb0b9996d959ffbf725e6dc8b2a7dc4fd677a37e3fdce7a024c248af9700fe4f704dcef863731a003e65c97de5a2d6df1bc588e0"}, @NFTA_DATA_VALUE={0x45, 0x1, "a7a6460b38bd68e7e4d63db69dbe793295f3c3c832f1ec27c24824b64a33054302a6dfad568530cb3392db903f5fe88ff358744e63f9a8c88a560ff8f24f9c4a61"}]}, @NFTA_SET_ELEM_KEY={0xd4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "f53b1c3602b58b595b301c04b11d2c8299e9473c71d99c2b4a62648bd0cb14a01cf90c311f13369af10d98ae1fccf8370653fdef575c8b3bb1388ac6d819641cc51403aef5ea70b73302c6182bdda2e6c8ae1dc0d94a2a8808cd7c78494219fff95b99ad3cf4c079178174936c6f9c53e8ae99f0cab0dffe7a0244f300af93bd070b31b29a7a74c7eb5e029c768c6913187c81ba934ecb8379e2823bd22ef73c31cfcac76c0af8d54e1a89828c36a50261fee1942b5b0b8bccc0cb6a324e01009902ca6f3139e65127"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xab4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa1d, 0x1, "f9a8b8e9e7b5a0de386dcc5a4fd035eeac6a7c5c0746a1ed648d5756057e7ed52d001332fc3a1820de99109e6184ee07b9d959914eaa6c9144dabcc209acb6c985f9cb9c43224f49c3c640a35dc73b0fd9da802fdec002465f258c89f9a8041ec8298e0cdb24cafff0d65b82f6910ac52ef104f463160c98fbd93a6307ad94f318ed6a89a25dc003b84ae79be02a5f1d43f5fe5f5805c99e286e0d86cb16b51ddcfa0f1205c26c33fdf61bacede5937460d29bf23ccd51ca636b17b9b7101329db72f4d940ec2c24f97acc5c516a3ae79651420100788e103a73053a251602a3c452fa7a4acbac38ca33cf355c3f0c2c97c1b29bd9f836e294418ebb969a43e8a5aa3ac00a4fa9047c49fd8c49f061ad7eaf33124518d2a48f559a4ff43917715f8606a7a669aa2cbd2fa1f772fe8bb0f54036ad2309d2c640aa9148a5b581dd5f166594438735326a5d3fd9881daf64bf6f6a83cf46e86875a169276c0ce5fce823040838ab3d7a8fa13f8c825441b25bbdea08245d995d6b6072af6ba42bfb90ded1036f665a0099ab6df76b13df478d93623174005f5d7944b4fbb45cac19b192c181d93b880470566549b89ae17c89e6f2e5611f4cefbf349c1d0eecc6289fbbde27bffd98bbfdb16c1752b9da835a14584600adcb1d0dd5e8984ea6fb8808a6d3d12620621f3621195aa8935bfbb487e76f1986652f3876e24f0053ba3df1aae2ba64c3c81ea10434838b18d06ed2462dbd054b71e61a3cdcee949a93ef264dbebf79930a20f48047ac0d95568abe844ba188aba1036bb32cf874aa3ed8142d20871b7c47055d09f18f412c535125a17bb87b4a221fb12db1f41dff9aa90d775951386f2421d641fcb8f7a2fa916664800c4fd999a107e6f7440a012a6eb26eefe6433d7e78f77cffd43359ace4d5e97020addbf89fda556d76a421dc6441592fa653c44a2323b9e811c2f06c85f431c1a042db81e72afce05ff2bcb8aaa618f2cd0a2b1f3cc51bb792af19b1f41aa3b0413dcb959495381574c5e7acf370c49efaa3c1b08367f470c8c3aec43e7e06062cd7efbf8a8d43a7e4705db038f5c39aec3185b963265322d03593c71b108c9d1e88b68e2b8ab9beeb939f41ace0c61f6ea9316f6a60e7992d58cf812940694ebe3808a34593f9bb6cc30f391bdcb8ff966c34e36c363ae9883781d7d699c7c8f97f515fdb46ebc4872a8414f8fc5f618608254e9f69afbafbe57fac1858408a9e6a0a13b4777091f0f10f135a176d0c2675fa0657d1a8de6a4395b21fafe91c13f01603bf2288c4a489b5360cfb3a7eb3a7e20e62fc1a2ef59354869bd4abddfeec3c2cbfc48ce1551da7ec54a9f93af94c7f551189698963b3346e14689121172ba4898b9d38ca2237da1441d3eca620a798cb2e3f02308087a42f3a86d3f613fb021e29c81bf025256fc775d04088df685ff42fe1f38d607e52da3a1ee7a9fb0c7d757998c27030bcfbbc66d6eeb45c1b20728bdcf7d011a56e229bc1390d201c744e7c3f4880e7d453578ad0143a74df9a28da66ad5463ff1f0aeda3c328181cd2641be2198ae9dbf2bfc8807b822dbd477001e07a6e50a0faf3e73f2a1c66d1790b69db459d4e95786fd36516000331752b0834be1c9e864899d2de630f95d217fd710bfda15315816dc74cd0703790381b61c8131705d0dc075cad76f3fafdca02c08fae0e4cf52dfd93132dfd156e105d0201c145d8f7183953b9290589d3e5215df880ae9365dea2218258786454a91c80079c0dfd7be4bfe92b430c54fb9f37a684ad78d4a263087194b57949d7452642e3b02db31592f5bba692e0cabbe9461e2cc2527f1c37fd805311b5b3272cba3a944f5420496eefd60a8630f127b1b507c3f26b95f9526193605f33b0e1ccf8b671b01143959892d691d64111649e24b51d0e91c5c1af5700b13eb0599dd5368a6f04e9bf7da30dcf551d9a0ae34b72faba9f6602f0e1a6d4ae5e99c69841e46b517473f51d17a2af3cb3d5380cd5babf02f02bdfaebf64768bddf97ccab58334acf486d8d5ec57078e15c9f089ef14624c8d9b418ae5d503bb0ffdfb1f4b696b6f49a9f3cba14656d49dcb672082c4d57292b137e70b7251c1c5507b83da3df306d6ebf12918fd520a9f6b697b58683e08cb4097b3b2f0ba24a9f6b4360a0234c0b2a30c2828ffdd1c71b465860304ebcfc4054a5b02e69eb5e18c2c4a11facf87b62506b38a4b65117428e157b0b757735e718cfa5db0c2c2b1a6d88af3e0f409f372f239288de76656722fb3fff6c0d162d637b35d0d631619b6a97058ce06a9aa6e10179bea75e85a3abdd7124ece4ce034a6bb3a0ae4bd097ab62a56d64ff28ab00b71127d670dbb7fb53be7be24b4d15c474875a273c47728b4d234af216d56542afeb8ac083ab3f5154f2ed1654d37de61cb94b5d88311438637f9f0f5ddbbde3c3c7ecc142ed876ce752bb545b00d983e6c3a75ab6cd4a1fddd4c8af9938f30388081dd51b4d05b2293814c48f1a72a007396df4a227ad7fca196b9315220d11174ba0e9e3117a3f47e38ca91e2cffe983925bc120a1a872375e40606ac149dfc629455a0c8ba6b60126c6ef25035498ae456abcebd8ad97c8a7330bef3815ced70b947db06cf05a278c29a64a181c714554299219ddfa04a74d942d971ff15ebc9a919b4f5f6e47192b776fbc8fc2a8a48141b3d879e0e61e9914de31da1007e15aa10146bedfba267e05d9a415d20a95dd2a6ddc7416b6081339d2fd4c615f1e0db4b334905898c52f7eacd2fff1b15da55b95e46eb0d93eb85b8406a37f75c05d8630af61d1b27d2aaf4ab9443bece1de3527a73c79e0e10599706b92402b5560feab15f420cadd2970c8ceabe6edef7e4f8692fad4d25d816b5f83d7780ffedcb9e6e60ec6a60ebb6f805beee625cf649bec9ad2e12c340e8a439db8bc3ca39807b90b0d682a8a53ab979985e4c8507d5e516651936ee3a506075c93c2772a2e2a8b66e29f354d4f3b2388a34180f9f61736b85fc833cac7af65b17448def3d551fb6935244264e79c4119e764970edb048ce9582232f828d87feb1ed02dd15947a2db1af7f6511a0e9c1418e2dfadbc56dd3c611c6869548d4668db44f5ad1ebba0c343a701f6078f46f91abfdc84fed3e614dffaef9e521fd93789d0f32b0c4cba1b880a8e4a63a5305219edeb2960fbc211470d4467da8fae636444f2fe09b4a5f36f27cdaf5ce7e4cd7156c4b2af982ae2988f6dfe182b879e23ee96d97a4ec321c25c29d53a97c02301bd94b94a3a4217fa373a25adcabd5c19d2a9edac35eeca123fd88eff52e554673ca3005ae2be86451d35ff530344c08c996cc07e52799e7c13bc9708698511df43d9b09822dcb31452595ea8d2405595c458ccaad00a58228f10275770cd82a16ddc715f9672ad01b75ba0a547f71263c73ac044350108900e2369bf080d734fb78e733c16237b78a2c09d9415fdc429e7b9eb323a173a2ccb43e4830ac76e755c9a59c6b0d58ecd484e4f9a251656ea796c77268a13458327041b15b1cc590a2285747cb02533fc6e19176f41d70a6211cf35da624270f10123c26da423c4456edad02877811a0a153fe0d92fe5312ed074c26762cccb3b21549d6cc4fe878"}]}]}, {0x4}, {0x4}]}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x801}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x42a}]}]}], {0x14}}, 0xec4}}, 0x0) 16:43:31 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) io_setup(0x81, &(0x7f0000000800)) 16:43:31 executing program 0: syz_io_uring_setup(0x23d8, &(0x7f0000000040)={0x0, 0x10f4, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:43:31 executing program 5: r0 = epoll_create(0x3) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:43:31 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) 16:43:31 executing program 1: syz_io_uring_setup(0x735e, &(0x7f0000000000)={0x0, 0x9e86, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000940), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000200)={[0x100000001]}, 0x8) syz_io_uring_setup(0x653f, &(0x7f0000000480)={0x0, 0xbb30, 0x8, 0x3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 16:43:31 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$userns(0x0, 0x0) 16:43:31 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/pci0000:00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) io_setup(0xffff, &(0x7f00000003c0)) [ 359.806006][T10284] Bluetooth: hci0: command 0x0406 tx timeout [ 359.819407][T10284] Bluetooth: hci1: command 0x0406 tx timeout 16:43:31 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) write$nbd(r0, 0x0, 0x0) [ 359.848047][T10284] Bluetooth: hci2: command 0x0406 tx timeout 16:43:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 359.896300][T10284] Bluetooth: hci3: command 0x0406 tx timeout [ 359.937362][T10284] Bluetooth: hci4: command 0x0406 tx timeout [ 359.974466][T10284] Bluetooth: hci5: command 0x0406 tx timeout 16:43:31 executing program 1: io_setup(0x1f0, &(0x7f00000001c0)=0x0) io_destroy(r0) io_setup(0x1000, &(0x7f0000000200)=0x0) io_destroy(r1) 16:43:31 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:43:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:43:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfa, 0x0) 16:43:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b31, &(0x7f00000001c0)) 16:43:31 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x40049409, 0x0) 16:43:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 16:43:31 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000300)='&\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff) 16:43:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:43:31 executing program 1: syz_open_dev$sg(&(0x7f0000002c40), 0x0, 0x0) 16:43:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b31, &(0x7f00000001c0)) 16:43:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x540b, &(0x7f00000001c0)) 16:43:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="d6", 0x1) 16:43:32 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="72dd7b0d95d843f3cfb6bc8c2321d4b712"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x39) 16:43:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x18, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@generic='{']}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 16:43:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$binfmt_aout(r0, 0x0, 0x0) 16:43:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 16:43:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0x3, 0x3, 0x301}, 0x14}}, 0x0) [ 360.751376][T14117] ptrace attach of "/root/syz-executor.1"[14114] was attempted by "/root/syz-executor.1"[14117] 16:43:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41002, &(0x7f00000004c0)) 16:43:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') 16:43:32 executing program 0: r0 = syz_io_uring_setup(0x44d4, &(0x7f0000000700), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) [ 360.841064][T14123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:43:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5414, &(0x7f00000001c0)) 16:43:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b46, &(0x7f00000001c0)) 16:43:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b48, &(0x7f00000001c0)) 16:43:32 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:43:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') pread64(r0, &(0x7f0000000300)=""/12, 0xc, 0x0) 16:43:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x540a) 16:43:32 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {}, [{}]}, 0x2c, 0x0) 16:43:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003480)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x5}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 16:43:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000005300)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 16:43:32 executing program 4: syz_mount_image$ext4(&(0x7f0000002600)='ext3\x00', &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)) 16:43:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/diskstats\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)='#', 0x1}], 0x1) dup2(r0, r1) 16:43:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0xd, 0x0, 0x0, 0x0}) 16:43:33 executing program 2: semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 16:43:33 executing program 3: r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 16:43:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:43:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0xd, 0x1e, 0x0, &(0x7f0000000080)}) 16:43:33 executing program 0: timer_create(0x0, &(0x7f0000000080), 0x0) 16:43:33 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000001580), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x8000000) 16:43:33 executing program 2: memfd_create(&(0x7f0000000100)='@#\x1c,[\x00', 0x2) 16:43:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000580), 0x0, 0x0) 16:43:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0xfffffffffffffff8}}]}) [ 361.872099][T14181] tmpfs: Bad value for 'mode' 16:43:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80044501, 0x0) [ 361.903597][T14181] tmpfs: Bad value for 'mode' 16:43:33 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000019c0), 0x2, &(0x7f0000001a40)) 16:43:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000100)=""/34, 0x22}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000001180)=""/144, 0x90}], 0x5, &(0x7f0000001400)=""/179, 0xb3}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001540)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001580), 0x2000, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x58, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c040}, 0x66864c2c7060a777) syz_genetlink_get_family_id$team(&(0x7f0000001740), r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x1000, 0x5776, 0x0, 0x1, 0x14, 0x8, "c26ea4541cb192a12d6530eb51c4415940fe62f754fcc6897f4441482da9a08c596a8fd29cec6bebdf4677fc496e12e3a849e92066360ac60f198d6676c1b141", "05351d5b4622f9bb47c22a8cb5234e91ec94742f2d1aaf9ac38801271fc78dffec86137d2d3e50113c3fecf6d9466fb756225b3affaa244490b749b3afa6a080", "54bb4eb136acc4dfa74d6d73f4be712bb19b9ad8c746e349805d354122823a44", [0x98, 0x5]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) io_uring_setup(0x27d7, &(0x7f0000001dc0)={0x0, 0x513b, 0x2, 0x2, 0x13d, 0x0, r1}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000001e40), &(0x7f0000001e80)=0xc) 16:43:33 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) clock_gettime(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x50, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x42}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xb0}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x2400c054}, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 16:43:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)) 16:43:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:43:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/115) [ 362.129226][T14193] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:33 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/148) [ 362.174270][T14193] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5414) 16:43:33 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 16:43:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 16:43:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 16:43:33 executing program 4: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 16:43:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 16:43:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000001540)={0x14, 0xa, 0xa, 0x3}, 0x14}}, 0x0) 16:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b52, &(0x7f00000001c0)) 16:43:34 executing program 2: fanotify_mark(0xffffffffffffffff, 0x45, 0x3, 0xffffffffffffffff, 0x0) 16:43:34 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5422) 16:43:34 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000080)='H', 0x1, 0x40}, {&(0x7f00000000c0)='I', 0x1}], 0xc1024, &(0x7f0000000680)) 16:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4a, &(0x7f00000001c0)) 16:43:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x36}], 0x2, 0x0, 0x0, 0x0) 16:43:34 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xa880, 0x0) 16:43:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 16:43:34 executing program 3: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1}]) 16:43:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="23d8fd0bbf4971cd37037f41519611d5", 0x10}, {0x0}], 0x10000000000000f5) 16:43:34 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', 0x0, 0xfffffffffffffff8) 16:43:34 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 16:43:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x0]}}]}) 16:43:34 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x500}, {0xffffffffffffffff, 0xc0}, {r1, 0x821a}], 0x3, &(0x7f00000002c0), &(0x7f0000000300)={[0x498]}, 0x8) 16:43:34 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) setresgid(0x0, 0xee00, 0x0) 16:43:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 16:43:34 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tracefs\x00', 0x0, &(0x7f0000000140)='\x00') 16:43:34 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x2c0240}, 0x18) 16:43:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b62, &(0x7f00000001c0)) 16:43:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x1, 0x0) 16:43:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x18000000, 0x0, 0x5}, 0x40) 16:43:35 executing program 3: pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000005500)={'\x00', 0x0}) 16:43:35 executing program 5: syz_io_uring_setup(0x14b9, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:43:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 16:43:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="ce", 0x1}], 0x0, &(0x7f0000000140)) 16:43:35 executing program 0: pipe(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x5555, &(0x7f0000000000)={0x0, 0xae17, 0x2b, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:43:35 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000380)) 16:43:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xd, 0xa, 0x5}, 0x14}}, 0x0) 16:43:35 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}]}}) 16:43:35 executing program 2: io_setup(0x81, &(0x7f0000000800)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f00000000c0)={&(0x7f0000000080)={[0x5]}, 0x8}) 16:43:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 16:43:35 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000032c0), 0x595201, 0x0) 16:43:35 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x3ba20a2f8d0e7e2c) 16:43:35 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x9e86}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000940), 0x0) syz_io_uring_setup(0x653f, &(0x7f0000000480)={0x0, 0xbb30, 0x8, 0x3, 0x367}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 16:43:35 executing program 5: io_setup(0x81, &(0x7f0000000800)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x80}]) 16:43:35 executing program 4: r0 = syz_io_uring_setup(0x735e, &(0x7f0000000000)={0x0, 0x0, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_enter(r0, 0x48b6, 0x0, 0x2, 0x0, 0x0) 16:43:35 executing program 2: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) exit_group(0x0) 16:43:35 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2011804, &(0x7f0000000440)) 16:43:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x0]}}]}) 16:43:35 executing program 3: syz_io_uring_setup(0x5555, &(0x7f0000000000)={0x0, 0xae17, 0x2b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:43:35 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x40) 16:43:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:36 executing program 3: syz_io_uring_setup(0x5555, &(0x7f0000000000)={0x0, 0xae17, 0x2b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:43:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 16:43:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x100) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="0e", 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x0) 16:43:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) 16:43:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000200)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 16:43:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="0e", 0xffffff1f}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x0) recvmsg(r1, &(0x7f0000001680)={&(0x7f0000001300)=@can, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/52, 0x34}], 0x2, &(0x7f0000001640)=""/57, 0x39}, 0x2) 16:43:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xffffffffffffff4c) clone(0x844640, &(0x7f00000001c0), 0x0, 0x0, 0x0) 16:43:36 executing program 1: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) exit_group(0x0) 16:43:36 executing program 3: clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) clone(0x846740, &(0x7f0000000140), 0x0, 0x0, 0x0) 16:43:36 executing program 0: clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) shutdown(r0, 0x0) clone(0x846740, &(0x7f0000000140), 0x0, 0x0, 0x0) 16:43:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x4001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 16:43:36 executing program 0: socketpair(0x25, 0x1, 0xd4f, &(0x7f0000000040)) 16:43:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x12) 16:43:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10b000, 0x0) 16:43:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/211, 0xd3}], 0x1}, 0x0) 16:43:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x4002}, 0x40) 16:43:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000080)={'team_slave_1\x00'}) 16:43:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:43:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x6f]}}, &(0x7f0000000140)=""/132, 0x2f, 0x84, 0x1}, 0x20) 16:43:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x4, 0x2}, 0x40) 16:43:37 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000a40)) 16:43:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f0000000340)=@raw=[@generic={0x3}], &(0x7f0000000380)='GPL\x00', 0x1, 0xd4, &(0x7f00000003c0)=""/212, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:38 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 16:43:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000001a340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000018f00)=[{0x408, 0x1, 0x1, "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"}], 0x408}, 0x0) 16:43:38 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="0e", 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="600000000000000029000000080000006344a076caad3fa0f07c6fbce8809f57c22944c31d51a70aebf26b8839f7569ac632725be7b4e5332a6be13275b5d5cff6136c7923f5bba71dce26073b0c5bc829ac6f44a0407fc5cff30000000000004000000000000000130100008000000093429bfc05fc78919155b7884dcf311612819076a38872b6ec74f9abe06409cc034347d7c03c86a6206ca8b48fd79e00300000000000000019000000030000000e3805afe48df28e8b0b8c02d9363114677b4c3267122dffd2000000000000003800000000000000110000000300000042e9e549d68531b1b2e6f594c25c3a24412802e14d741af41212000000000000001f291260e364da200000000000000088000000ff000000c3e22655ae4054cdccb188b0a046000030000000000000001101000003000000847b5ef82fa5e766b7d33d89270a2994faa2a31960fe2af783ae00000000000058"], 0x1b0}, 0x0) 16:43:38 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="80", 0x1}], 0x1}, 0xfc) 16:43:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 16:43:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000001a340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000018f00)=[{0x18, 0x1, 0x1, 'T'}], 0x18}, 0x0) 16:43:38 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000001a340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000018f00)=[{0xf, 0x0, 0x0, "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"}], 0x408}, 0x0) 16:43:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xa, 0xd46, 0x0, 0x5}, 0x40) 16:43:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000100)=@xdp, 0x80, 0x0}, 0x0) 16:43:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0x0) 16:43:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x44) 16:43:38 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:43:38 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:39 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:39 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x12000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 16:43:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00'}) 16:43:39 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 16:43:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xf878fe817b9e34c2, 0x0) 16:43:39 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:39 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 16:43:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000007740)={0x19}, 0x40) 16:43:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'team_slave_1\x00'}) 16:43:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x2a01}, 0x40) 16:43:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f0000000340)=@raw=[@generic], &(0x7f0000000380)='GPL\x00', 0x1, 0xd4, &(0x7f00000003c0)=""/212, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000200)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 16:43:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, 0x0) 16:43:40 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:40 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:43:40 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 16:43:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x7fff}, 0x40) 16:43:40 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde19c2a77ca55f92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='^', 0x1}], 0x1}, 0x40) 16:43:40 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000036c0)='./file0\x00', 0x0) 16:43:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x7fff}, 0x40) 16:43:40 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="0e", 0x1}], 0x300, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x0) 16:43:40 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x20, 0x0, 0x0, "f605e7e8fde8b8fd535e514cfc13f344"}], 0x20}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/129, 0x81}], 0x300}, 0x0) 16:43:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x801c581f, 0x0) 16:43:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6}, 0x40) 16:43:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/211, 0xd3}], 0x1}, 0xc2) 16:43:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x2, 0x4}, 0x40) 16:43:41 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:41 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 16:43:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x7, 0x10a, 0xfffffffc, 0x0, 0x1}, 0x40) 16:43:41 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xfffffffffffffecf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:41 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 16:43:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x12) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={0x0}, 0x10) 16:43:41 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000a40)) 16:43:41 executing program 5: bpf$MAP_DELETE_BATCH(0x23, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:43:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 16:43:41 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x5, 0x800}, 0xe) 16:43:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0045878, 0x0) 16:43:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 16:43:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x51b}, 0x40) 16:43:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:42 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:42 executing program 2: bpf$MAP_DELETE_BATCH(0x2, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:43:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000380)='GPL\x00', 0x1, 0xd4, &(0x7f00000003c0)=""/212, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:42 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001000)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 16:43:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 16:43:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:42 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x17}, 0x10) 16:43:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x1100, 0x1}, 0x40) 16:43:42 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 16:43:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000b00)="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", 0xec1}], 0x2}, 0x0) 16:43:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 16:43:42 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:42 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:42 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x4}, 0x10) 16:43:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="c1", 0x1}, {&(0x7f0000000b00)="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", 0x1000}], 0x2}, 0x0) 16:43:42 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="0e", 0x1}], 0x20000441, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x0) 16:43:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, 0x0) 16:43:43 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000005b80)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f000000e880)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001200)="c2", 0x1}], 0x1}, 0x8d0) 16:43:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x1, &(0x7f0000001b80)=@raw=[@call], &(0x7f0000001bc0)='syzkaller\x00', 0x101, 0x1000, &(0x7f0000001c00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x454201, 0x0) 16:43:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0x44) 16:43:43 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:43 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4e001, 0x0) 16:43:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 16:43:43 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000200)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:43 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x28042, 0x0) 16:43:43 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, 0xfffffffffffffffe) 16:43:43 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000200)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000001a340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000018f00)=[{0x18, 0x1, 0x1, 'T'}], 0x18}, 0x40841) 16:43:44 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000640)=""/10, 0xa}], 0x300}, 0x0) sendmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="19", 0x1}], 0x1}, 0x0) 16:43:44 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:44 executing program 2: bpf$MAP_DELETE_BATCH(0x1d, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:43:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x104}, 0x40) 16:43:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x2, &(0x7f00000001c0)=@raw=[@map], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:43:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000a680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 16:43:44 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e00), 0xc0800, 0x0) 16:43:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0, 0x5000, 0x1000, 0x0, 0x1}, 0x20) 16:43:44 executing program 1: bpf$MAP_DELETE_BATCH(0x2, 0x0, 0x0) 16:43:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 16:43:44 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a40)) 16:43:44 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) clone3(&(0x7f0000009200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000009180)=""/2, &(0x7f00000091c0)=[0x0, 0x0], 0x2}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000009280), 0x22000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000092c0)={0x7, 0x8}, 0x10) accept(r0, &(0x7f0000009480)=@xdp, &(0x7f0000009500)=0x80) 16:43:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0, 0x5000, 0x1000}, 0x20) 16:43:44 executing program 0: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) 16:43:44 executing program 1: syz_mount_image$efs(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 16:43:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:43:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xf}]}}, &(0x7f0000000100)=""/170, 0x2a, 0xaa, 0x1}, 0x20) 16:43:45 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:45 executing program 1: rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x5516}) 16:43:45 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @private=0xa010102, @link_local}}}}, 0x0) 16:43:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00'}) 16:43:45 executing program 3: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) 16:43:45 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000004500)={0x18}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000004540)={0x2020}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000007640)={@l2tp={0x2, 0x0, @private=0xa010101, 0x2}, {&(0x7f0000006600)=""/4096, 0x1000}, 0x0, 0x2}, 0xa0) ioperm(0x0, 0xfff, 0x1f) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, &(0x7f0000007800)) syz_mount_image$omfs(&(0x7f0000007880), &(0x7f00000078c0)='./file0\x00', 0x2, 0x4, &(0x7f0000009c80)=[{0x0}, {0x0}, {&(0x7f00000099c0)}, {&(0x7f0000009a00), 0x0, 0x8}], 0x0, &(0x7f0000009d40)={[{}, {}], [{@subj_role={'subj_role', 0x3d, '-/'}}]}) 16:43:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:43:45 executing program 0: waitid(0x0, 0x0, &(0x7f0000000100), 0x2, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 16:43:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002780)={0x0, @ethernet={0x0, @remote}, @xdp, @isdn}) 16:43:45 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000007640)={@l2tp={0x2, 0x0, @private}, {0x0}, &(0x7f0000007600), 0x2}, 0xa0) ioperm(0x0, 0xfff, 0x1f) syz_mount_image$omfs(&(0x7f0000007880), &(0x7f00000078c0)='./file0\x00', 0x0, 0x2, &(0x7f0000009c80)=[{0x0}, {0x0}], 0x0, &(0x7f0000009d40)={[], [{@subj_role={'subj_role', 0x3d, '-/'}}]}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000009e40), 0x0, 0x0) 16:43:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[{}], @ipv6=@generic={0x0, 0x6, "6266cb", 0x0, 0x0, 0xff, @loopback, @private1}}}, 0x36) 16:43:45 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf18}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0xc}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000280)=r2, 0x4) r3 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './file0', [{0x20, '*'}], 0xa, "b72931a4155873ddb94dcc944d510310286ef21c480eff3af860dafe0fd97358290506294e1d2c83921cb6cf47e6efbedbd6ef8fe6b97361d63c03fd766ffc66af"}, 0x4e) stat(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0/file0\x00', 0x8, 0x4, &(0x7f0000001600)=[{&(0x7f0000000400)="d3bec33cb332c19825c329647f3cc6225a974157fcb4d185fbdf2e53ad0b1c4f0187303e4f614140d5da7fbfebe1efc744b3e69d1762ac10341dd52247a869bdded3cb6d8cb5cdfeb1fef5e2398e8de6d24eddc14af183055731c39312e8f94a5f130364846daf5f35cabe2466106c00dead86f8faded41314b1f7a165e269eb5822a02f75722bde56dfdb9e790efd89d87b9f9cf2b5100ff0f425521562b1b7fa181594ce5875", 0xa7, 0x4}, {&(0x7f00000004c0)="4e37cac5322dbbc22d2db316c721be07a40a6486b3df4003444f7554f150ec6d8b4f7c6ea7b057f1952ef7c9686304a76dad59ad2093079935d48c517ded02d7e3ff04cf8b823e0b189dda693838268ec41ee25ce79670c366e30e31766f4ff361b3ae3c2a8f019a9f0e703b59cc09cfa8e0e5d26945777c004da47730f27de01d32d2ba2978a3595b810d879deb3ef9c81a516cba594bcd88f42ca69abd2bac3b6fa351e04725ba49f31bcce1ab77cfdfaf937b1533f3242a86ddabe678d35d934202afe919f178f764f17c21628d6e898f07cc1bfd6b75afd81cd2e47e4ceab157e466f67931b5ab376ca47206fb0a4bba6e34de9a4bd2811bcbc3dca09fc1a3c77ce04903885a6e44a72f64f4bd0af4187c3d5a42d2c3d595d460ba0f7356edc378acd2ca54a899dff6e1489fd29897ad24495951fdd15dd196bbf684677288383cd6207799bfe78e23acea9dd24f28d1e1fac14963f98465de92936adc3be638fc9baab42abe156af3379f688b970160eea79d048e117313679a415ff557ecd46377ef2015bf63ef0c7f4d208164999193a8f62c761ac857e7bc5a2dd62e2aebc09fa10cd9ad7060f4b4b5ae5445540e2e678d9379e7536eb7453160e73df23a47d4d312e8c5a925660bfe9384f0ac94ca33ed397b32b9cc3f713b0c437d35ce43ee6a32601886e4f5f2f52c26b5a78f2ab0d4832effb35c356286ab9588f01e094cf6288cced7d84c8f57ef89990b02db8045cd7138baa40f6554cb042a0ad2c603365420a7d6e947cb021ff1dd4245e618dc473d7f87efbed280c2adcf216f29c4e54b070ee04ec5bb0e0ce618298350526aefcf0e36e3ce180264832086f39714287d0b9126377ca6b3517281464abfaf7bebb76f0d8bbee4878cd617e77dcf9557f5f523406bdcd0fd450763044681840bf6b94a93ef408a6d50f765639d601f2b34378eb7a3c120f481bb9a4d0c47a83612d03f907e916a2304a1b6f8024b58f68f2e19f5c4aa10113a308f1dd70db11a4a8fe8134d9d96fe7c73a1227f4ff4ab9192d6b3c754dc5d7a050c97863afd48b500e80cb28a90b020d862254be10bf8f93e77f2cf29170efd7b743884991e80ea4cb655b58433082b4c1cdb0eb1c5993646689dac2030c7e13a8dba119fe101a1c9d07ff3bc2b4a4e09a23426acdc910dfde8b7f49430d87bccf88a90a3075e301d8829ab11a25caecd8ae0a6649a56f3493e53de13330cc06f77390331f156fb40e126fa9836b527a75f44bef7917acf94514e046d078359246dc40cc628e754c652f4d626d35564b78f9b401ca1fba5b6a1d8b79c2b28409f2036449822688e2dbcf39635548ad1bda1d249a8f15c60d1e6a984b631d3af9ca317e7a9e85d85a1a22c5d5eeb7007921c64814ffcd12f09f2d81fcdeab67fe00d33b528452021ab5b2e9b83ae0933a82ff75826dc0a2163714801663f3e04652c7053b26f9e71e091e6a9145b77f63b6eaf80596d3168aff5dcbbc183c68c1bf8b1a6419ffe1569ff35dc1d5c3d0b5f6f5bfd00091461ba4fb475e6b1577104b1325ed78060c00cb144ec561adc6d04bd1693dd992feafef561763b6992e547d98cbc26a967c72b03e2634367fe11ea794a0006674676a217ca6ec69a55a704e9a52bd7d3d9b74e1b400cd6edc9312946ddedd0ab74ee62a6a1ba9235e03b7de113ec928691cbb4ed84a7cf9f8fab612513ce59c1a0742054f3703ce9a5fc5203ec91f923dd14cfde7167683dbeaac68321e67c00de53a8e10d092d5c30776a9662e5055bf38b799de219a93b3aaee443aa93d4537a58b062feefbb782fc5cef63c3e005cefda60f4f0da6c8a43e0bb5e2ebbaca9fecc8bd65690ba2696a7855945bd3173b8c051c2437a51bfff3a2e3d78009aed3091eb1cc689b87bd64217f6f696fa48bf1549c6023e0696d130d32afd1369cf7a9e38ff816e03651857e23c41b0b25d847ba153abe6a94394de0223e73e81c0e0ae2fc9af03940b49399ea48be9e107091046220b879911e95f493910520768e0d79f050fd43daf68952ab3d780f42fdc92778c52b25deee3aec65e877786e87ada0907cb98dadc60fe239b2944c0afbce155474f8ca6f2114d5c97c1e32273f371651ee3de6fec97e3188b8fe70f6455a4a69db833dd82c1e80705d77e870100aa2c52547f44d27bdacf1b8843b63de2a814a4f83443464aec67a13fe5305dbdc0c00a78a60c4039df83d245d8a40a2ea06eb733b57b2a2d28c4e9da95b902a2c2b32ae21165083fe04761f3a046ba0edbec19b84a38c2af7e720f4f1c720569228791c7687d449b375c447daf8208405a301ea996c97b5b53c692bc9a1ee3c633717e0e6c6970cfafd7b3c928dd7fd549ad65a5cd5fd117a8a8f9a18bf3f669c360fa98f138f082ee117c97e7d26829ed89e3f266ef191c6c524147b41a2419da87d9038d1cefd42b87521aae21eeb0a6deec6b0f00d9ed4a786d9b2fac07265ff81fb51526fb99153601c298b7fc2a428ca62bbacb381ec02af57860938353b84b47584a69bdbe3ec91bf2690518cdb497b0f9231fd47ddd00e2eae10456b102fc0814351ee8439df0543239090d728c9e3272e0e3cbea0062a4b9c2d9825dd7827cc16111aca298be27cfe0f0ad8d1c5f96438c4c9fb72424f2f5c8f3c013bf3eeb0974c367887d75af4e4f7961dfca16776c34f2c02556968bff2a5981d5cb3087af63bc5f23e1ac0b4fed0dd6a417f5b5f8602c69aafeed4fb463160d11c16674ef5e4835142f9f9f909cd4b20cb28a62389e870a2156180e8f01b64c0761ec0a52f6cc0771ffa994f2f9119e9fbb2e32bfadd0b0ced64e6f919b6f019ce06f8eefff1b49128bef04567d37b5176d8104a64e27105be34e4753ca0198d3c9479c7b686934ce487401766d8f6f15cb459efab5394c6b849c5192785280f3d7bc6249d4ff7fd2a0782927aa91c13706494b94ba2730359f34b13855acfc7ed8ab8210e1cc7bae028bf28cc8262e2703743ab09ee4d294aa9d95a557e2f057b96eb315885ec87a863fad36ab05d568276337204cbb0d54f01eb4957ead3622a0d48e1d78742c9fa829db64a43587214483643c2a8eea88e7cb87a109f0b0985741d8c75d696b4af25fe1effa1e24e9fddb1fbe2720f8b4873eeebc03a13dd5934452cab6e322417d9a96be120af7a7378096a01b71275b3791652e10ddd8d2113a3d9f291ea060a58a18986e1b454b4a45155b4ed032f2bb8591904974a07877681af5df3fa9fe6c5fe62f26322b855cad3a026a8185a1218abcb69091a94a9da4482b16a40d78f2d7b7ffb3670226d2c3277149aeecca4b0d1459d3b1b8203026ff61bbb6c0456ca1f74aef51d63e0b7ed63cdc1aea3bd8f80452204b7ae6734acc85195ca2115ec590ffab70afa5ee6a68d7355cdba67a692a8f3a02b7d86530776c3f35feaa454451ed9e8c20c3c1d3476f01435e2d024de29e3d26925fa3c045c54dd73182470e9b6791b67eccf8ee856413fd208f6ee454a9e3bb32e328e9e493828fa87529378d3e35658108ec0bb186bd760979d7099ac11793e0c3d7be2ff95d7b95080743e1533ce781efc8c7339dcb93c89f4ef53e7bae7c2c06b1bf3473a484e562915a152d64fc805302daa0b97de96000167befe8e573398d7267ff30ce72f3854ab57cb5c82f316579d064f6fcc773e4c66169526fb504e29660b3268c92c078b94f64919189c925a234cd4d88cb11a394b4f5c14c8725a086a7fa3ea511e833b0da6e71e29061452b114582be66c727aeb05808522b64866151b43dd7b42e7b1fa390d421fc3abd22b1c432946f6b9edff67ca69a9b0bf86e43e3283c7cf261b9f5daaac56b4e96d3de71e3a9206cdb20ddb4f24a820e373bac040dc2dc77a6cf1c1a00afb9235a475f09304e8fe49894decc0bec6c8722dd7a2929faea16b1a2b36d3ef69fb525473bfa5a8848037dd48fe4ea43ed80d931a08e910637ddbbfe2fe5399ad26629e1d07e5c939c386ca17f1619cfa2d1149855a5579da02ade9aac3901f3dd1a710e08071ba2f6cd2a16b0e48d93a001429fb6708e149d27186edef9d86eb4004e28abbc02f7bf857cfe4adfae063102408dbd2aac8d32ca7d037be31cf4780d814dc0aa65c02bb209bd6c90fe028bdbffe9743d5b27cbdebaff65b00b705452364a89c3fdebc47e798933fd6486d91c6be4211280e854b5d840d6416cf870d91777447fc04327b8ca59bd47faf63f52c1e1a0638a3f4c31caa1b0dc6063f928fda2a38439699d82f210f9ab55026792898abecc48654d3a29dde6cc6a980c2f48f524ea2b6d591718ff8551aa6589fe59e68c014831b9ca4b8c6ff776a1c1b978c7b704a28e27c74c9f53d9c8f4cdb68e13c56400eb3c1262a32ebd4c7e51aabd1f49db62cda61902e8346d5195d3a0f2303d01659637ffd56df80320741590c90ad2533b21dd3c760ead5aa8549abab20d5c1e6086dc2216d6137843aa8685041b2e76a795ed32e0f9f264c98f2e057fe84df178d7b3b0fdbe3a22582e33f054cf4e6a39229aafa41c68b81fc17437e896fdaf5090ab3d38c9edc58eed4ffebfa0b16f9b4cf9f8498c36988ef41d1160be728225d12b5a69a5c72f298a57847dd3262221f00774df7bf9b92f8bc7808a4e56e05bee9819a195a1cecc513d24b43a4ff060b7d0ec19205a8d6606a4059d8bd94d26a85fbad00dd92f1716b31fd2375770aa689d95eb28406241f9b0f9f424ccc5c67e06ce9769ba5389811827fdee1cf6b38fcfd5a7406f3aa9b8057487384873d54de358bcb6557364f04af9e72e2b988aad9ab5d36452e2470ef5efc26999635a73ff983ba5f3e7f57abbc49c828cb8b2fdbf48c495ed2c48e57c9b1e59c0851347c0cccd8d32f457a6aaa01387f068936fa5ddc7ada3c7b5f82f768f0a3fdc7ed74ab31e83164026d3c1c35f9453ffa71015283b82a89ccbc0ef908c7cca5efccd1677fbc570528d06019f5f2168d74250843518d535c632b565566ef1108149edcfc174452b052983defeca131254cc206d12a3d5920554a56ea809d64ccfd9b56ca92cef61c685d7dfbb7de20b9a904d602a148e55d42656687500729ae2b0f79a68369c05a1c53a21ad9c98a8052e6401f8de90140f56f013a1b1bcba655b00c9f9b38d0cdad3b6e74d6aab2373e02f64fc57420700d8edefa4df742f73ca4378e541425bc88409c76db7796d3bf2823a4c388e7fbcdbc2314ad761e78ca4ef1021ecf35339ab999039ba67352353ba61c3b402fb84892b469cd0518956ffcb6e7a4bbfb1c43ccb88f981625e7bfe5b14c0c1cbddbe95c18e74d1bcb3b38583322bfe4ffaec465245f4abbaf372f4ea00f770ee2a39e2bb0b8088ac12e1aff50181f452f78ef466a5b926bc5c4aa4e39c74dedcfd4bc69dbac695c7c362e4785da5db919a21f3a4a42e48ba45e81cd2adb6356388f0baa3e84079ef65306cbca8c9cfdcbd7f5e7edbe6492794bcd2b76b79e43055342c8dbaabfcf37904f3c77da28e7f5fe1619415c8db00ad1b1c2cece3190d1a73e077bb85d944f8491c40e9350a31721e178c0cc1db36e4dadc67d9630e82a59cc13403bc92833e34b9f951d1b5f2e2083df4e92f38f4589a1b74c5b8625c2dfcf1b00e177203da0b7037121e7909755f75d4242ecafbe913039a8041df9da2f9d231ba4b631ac5b9eefef44f66b5b3d33951862af75d7565b145ccf7c1eb7b42d2c2ed634e6b3f07b9b4b6cd85a3e281df8c5b1f087915a65055d3c92f971aad", 0x1000, 0x5}, {&(0x7f00000014c0)="da21ef97bbf7f41d241e88601a5be8c66a72faa09827842d66e1e23430ab131942b53249a97ca5b615f6bc434761e2c7a881f0f1c19f05a2f034c4d549d859a9dea9a279dfbe0f357fb70a8b84be0e47452560d920782185b487d03c1e9e28d086d089d519d37bd3a04ac0323968e4de89977c6afec4600598757f020d34761894d177d00fff13236ad7e2e19f543b886d98baf12f62ca0239", 0x99, 0x2}, {&(0x7f0000001580)="b39ae56d78466f3601b3d9fe78c39577bb3ad5336960810a4e4c647804a2f96fb3577c80c2843a652702999f71c4d155b83b294a2cdee5718e956a9b5d8cdee91955c266b9ea142526dc62fca8cb838e92c11b786acf80276b", 0x59, 0x5}], 0xa18001, &(0x7f0000001700)={[{'*'}, {'!+^\'\\:(['}, {'*'}, {'%]]\\-'}, {'#! '}, {}], [{@hash}, {@measure}, {@dont_measure}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x63, 0x30, 0x1, 0x0, 0x64, 0x62], 0x2d, [0x38, 0x35, 0x0, 0x66], 0x2d, [0x62, 0x62, 0x34], 0x2d, [0x33, 0x34, 0x66, 0x64], 0x2d, [0x61, 0x37, 0x31, 0x65, 0x63, 0x34, 0x32, 0x39]}}}, {@audit}, {@fowner_gt={'fowner>', r4}}, {@subj_type={'subj_type', 0x3d, ':}'}}]}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001d80), 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f0000003e00)={0x50, 0x0, 0x0, {0x7, 0x21, 0x1, 0x41080, 0x0, 0x7ff, 0x0, 0x5}}, 0x50) 16:43:45 executing program 0: syz_mount_image$efs(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 16:43:45 executing program 5: ioperm(0x0, 0xfff, 0x1f) syz_mount_image$omfs(&(0x7f0000007880), &(0x7f00000078c0)='./file0\x00', 0x0, 0x0, &(0x7f0000009c80), 0x0, &(0x7f0000009d40)={[], [{@subj_role={'subj_role', 0x3d, '-/'}}]}) 16:43:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 16:43:45 executing program 3: prlimit64(0x0, 0x195080ef94c0c828, &(0x7f0000000100), 0x0) 16:43:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0, 0x5000, 0x1000, 0x1fff19df}, 0x20) 16:43:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x30403, 0x0) 16:43:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0}, 0x20) 16:43:46 executing program 3: getresuid(&(0x7f0000000600), &(0x7f0000000640), 0x0) 16:43:46 executing program 0: syz_mount_image$efs(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@euid_lt}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup/syz1\x00', 0x200002, 0x0) 16:43:46 executing program 2: syz_mount_image$efs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)={[], [{@smackfshat={'smackfshat', 0x3d, '\xcd/\''}}, {@euid_lt}]}) 16:43:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 16:43:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000100)=@raw=[@alu={0x7}, @alu, @call, @ldst={0x0, 0x0, 0x2}, @jmp], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xef, &(0x7f00000001c0)=""/239, 0x41000, 0x1c, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x10, 0x10000, 0x101}, 0x10}, 0x78) 16:43:46 executing program 3: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 16:43:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={&(0x7f0000000500), 0x0, 0x1000, 0x0, 0x1}, 0x20) 16:43:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002140)=@buf) 16:43:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 16:43:46 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f00000005c0), 0x40402) 16:43:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:46 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f00000004c0)="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", 0x1fb, 0x5}], 0x0, 0x0) 16:43:46 executing program 3: openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 16:43:46 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000000400)="d3be", 0x2, 0x4}, {&(0x7f00000004c0), 0x0, 0x5}], 0x0, 0x0) 16:43:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) 16:43:46 executing program 5: syz_mount_image$efs(&(0x7f00000000c0), 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)='n', 0x1, 0xfff}], 0x0, &(0x7f00000003c0)={[], [{@euid_lt}]}) 16:43:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 375.296663][T14834] loop0: detected capacity change from 0 to 1 16:43:46 executing program 3: ioperm(0x0, 0xfff, 0x1f) 16:43:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000100)=@raw=[@alu={0x7}, @alu, @call, @ldst={0x0, 0x0, 0x2}, @jmp], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xef, &(0x7f00000001c0)=""/239, 0x41000, 0x1c, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x10, 0x10000, 0x101}, 0x10}, 0x78) [ 375.421603][T14834] loop0: detected capacity change from 0 to 1 [ 375.491829][T14845] loop5: detected capacity change from 0 to 15 16:43:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 16:43:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/170, 0x2a, 0xaa, 0x1}, 0x20) [ 375.569474][T14845] loop5: detected capacity change from 0 to 15 16:43:47 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:47 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000000400)="d3bec33cb332c19825c329647f3cc6225a974157fcb4d185fbdf2e53ad0b1c4f0187303e4f614140d5da7fbfebe1efc744b3e69d1762ac10341dd522", 0x3c, 0x4}, {&(0x7f00000004c0)="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", 0xffc, 0x5}, {&(0x7f00000014c0)="da21ef97bbf7f41d241e88601a5be8c66a72faa09827842d66e1e23430ab131942b53249a97ca5b615f6bc434761e2c7a881f0f1c19f05a2f034c4d549d859a9dea9a279dfbe0f357fb70a8b84be0e47452560d920782185b487d03c1e9e28d086d089d519d37bd3a04ac0323968e4de89977c6afec4600598757f020d34761894d177d00fff13236ad7e2e19f543b886d", 0x91}], 0xa18001, &(0x7f0000001700)={[{'*'}, {'!+^\'\\:(['}, {'*'}, {'%]]\\-'}], [{@hash}, {@measure}, {@dont_measure}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x63, 0x30, 0x1, 0x0, 0x64, 0x62], 0x2d, [0x38, 0x35, 0x0, 0x66], 0x2d, [0x62, 0x62, 0x34, 0x66], 0x2d, [0x33, 0x34, 0x66, 0x64], 0x2d, [0x61, 0x37, 0x31, 0x65, 0x63, 0x34, 0x32, 0x39]}}}, {@audit}, {@fowner_gt}, {@subj_type={'subj_type', 0x3d, ':}'}}]}) 16:43:47 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', 0x0, &(0x7f0000001180)=[&(0x7f0000000f80)='{!(\x00', &(0x7f0000000fc0)='E\x00'], 0x800) 16:43:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x141080, 0x0) 16:43:47 executing program 0: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)='n', 0x1, 0xfff}], 0x0, 0x0) 16:43:47 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', 0x0, &(0x7f0000001180)=[&(0x7f0000000f80)='{!(\x00', &(0x7f0000001000)='smackfshat'], 0x800) 16:43:47 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:47 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000005d40)) 16:43:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 16:43:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) [ 375.956651][T14872] loop0: detected capacity change from 0 to 15 [ 376.072507][T14872] loop0: detected capacity change from 0 to 15 16:43:47 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) 16:43:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xef, &(0x7f00000001c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:43:47 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000040)="46a5de6be44c32153104cfda6a57fef6aa49d2cc8674378eba95c28cb5223a38bc75c3f348e8c01029d47d7b07ffc0f06021831bae3d5b57787c83a68a5b2991d1215c92f0ece5fdc3f2aa4e66", 0x4d}, {&(0x7f00000000c0)="34b773d37f502d472b182c3cf7e5a8c6312a35190f62b2f8cb6b6e45adc3cab5f26cec9f29a0a3f8bc580a19fbc8f7bdedb990296282a91dcbd600ece88019d3e73eb815b52b2ef6becc01be710e6262954f3f07c87b991667050772fee62bcb6ae732d69690a0587fc968a33f068fce69d322decdae1b887baaac7b1744c597d1a039a58cae87e18a74f64b5a29660bf7837630bdcfb80814602545709565043b0990df54397bb4a256c50e145ca6b588805e83722beb8cb19b657d980e1ba865ba703ccfe3420b08f98e8521575c55f52e74841328425d9cc765096be0a0f14014717f96410292e3755b8c59844a204ba18c072e6c1fd42b5371d74bf2422949d5ed747dfab841c47fd9af2909582ee76fbb7d4720ee9b14992553f93dc5acd057a4a231b67298229b4e2c51cbd92519ccaaae56bc89a5b4a0425f1cca221c0da8f3f9f42bda8783e157426f19d5d03547abf1706034c2833de247aff84ac4da8cd12e6fd14ab2b90673b3d28ab9f16845f22dd48781778303721b3d3d2dead40d03fb4129a1295907902eee7eab9f5ee6d2e68757fa12bcd5bf506183766a8b0a0b25f65b3b5435d3f92ee2687b46e3cbf8633461cf3c7d09406098623d9f94b8839f1a401fa04c8264670773ae6debd417f2c16dcd1c87663f7c06f44c711c5ec123ca85f33a2fd352b59568663dab9bcf3ff3f6ecd60c6155f33d7714a6ee99d48815782a655479a047ee723f89cf2840d1c1b010e9459459430727000377ba3b42f17fafa830d625db7533768222934aed8bf1c79b6ca017552b11bc3a469ce858ecb11402213847ccba465cf33d6a3ae3e5da299d7a2d30be0171d70988a81b2a429da75fdaaf7ad92d57be7cef0fa5e09022c9161e274c21769c40ab5d54e51bce77803dd08d1d6de434fb1ba36437657eea466c0059f378ae085192de17fc8712b54eb9debd93315fc4e60bb9ca12d4a19072a25a3c45f7140d33e52d16a18ff4d5b94e05e6ac7f662730a773b697504e36c89b4bf9fe7caccc0b7f0d2479a4a1494e57907eb19aa56c0044f4938f7ef2828d089a5418c34afa6ca2463c7b23786fab8f2dd16f694fe42d9c264c1c47b40004dc01baf639550a1ba5433f6410b403bc18e3d41a7a9a647df531ec3f4f6a34dd4b6f95e090bc1624b7969313e12e8e84aa11c82d70da763107dbd2a316c50b863f55921093befd70a6c92bdfb8de9d1bee1c53dd59c85aa0bf794325634b3039bcf900037316f2038fd394b2d79703baecb16c549ded50c1597808033bd8571c35dd13ec3938065008c3965d2b915872ca4e589c639283d986da89096de84777d1f7c1044229a989c0978bf982a6eb422ba9cdef1882cefe9b2b1f447517754d3c527802eabd941205b476b2d87aef6021a2dc27edfa576c6966df0b01fc9c5c0b2d50ce131e1cd78b4f00b985da2dd7c2db9482fb2bc641506d3ea0af8448ab28986d3207cc8c83c254a9ec3788d3a1505f6521fdac037706795b31267e8120437f2251206fe7d59a54f30f09d55d6e0d1ec24b75f82253d05265d306d81b64900b67bb6ae8ee1c20a1b05bb88ff071dbb8f5d9fe05fe863fce0afca068ee8761827696e481c85d187ab58517e2fad969931edb79a78c7425231e813ec95e9f278cc9c27faea98a08f66061efedec593d6d25dfa77f94fa8e72fe7a4205baf6ecf77f169ed56a8d612ff5b44c0b8fa75281719a319ae82678d03d6b89a470016053f5ef66b4c3795cf0103b12ed97b21eca6fe5e61eb8b0b669ecdb31c3c15c607b9655d6f54bea4a8163671eb64a553ac8c0812ed70428905661d45a154cd032ff218b97085fac6e660ecd94853e97b10f45ed992ffd34f679ecfa3a6d516eed495de1cec9b783842bf300d370cdd9b1c230bdf78d6f2bca2ee372028c626509613785967065c4990dcd894c7583ab91627bd10a4f168b436dbdf70fb993cc7295af2f2f0921a3ca7e331ab1a324076a369df13148febd8f04ba05f04cc04648ff73af978fcc430ab936ffafcc4d08b0efb9399cf6e0b166db9a7726fa732baed07db89ea4f03ac3b951b659e021a9123fd5d8def9752a06a55558ff7c444ca05284e5b1249d78fa0d8315028d5e5cb3cca793dcb6761cf264f34b136909cc9031b6a81ded6fc1734dc7176c8a358babb818f9e75aced1c5d48bd04f652e1c4dfccc03abd861c5bf1c4fe37b4558787a00ef3a0e6607fad78eaa84e409d27be9291130aa2d4202e96c2cc4742acd7311c9714adc263621e96336f4fc6fccd806019144db1364fb7acae7694c306324419de432b15cb1b632d7ae7d0d9421ac44ff94829d97d2d9dfec59f480e35be42bd7b7acdb3380271d25b05a9833c468868d87be60181e98128314c3da4dbacd640a4ae8a8bae29c96708c3dd7cb31de1318ab24228b13005216365306166c4ee4a4aa7cbe9d2b2f09cdb6f21e4868832b89d6b959a7578ea4bc2b6d3bf955aedfbf2efd8d3d98c39b188ec1de602c86e87c8e274185417e1352c5e33900c2473ab5115e28b2e7fd3472c80a1d278021832acfb7ce51e73001bb88d7dcdf0c819dbf96fe9d94feda96fd87d987eb47b8cb6fef55eed1e064eae8c9bd717cbcf145580ff84e63def86cd5485e8835872eeea81e473f271180a34ccb54aa47c507a0c783bf1ce03bf552dc9f417f9900962363287c3b1008201d40a542024c2bd2bb8aec2db29accc852cce79462d152482e89b9867693b60452102583ca660d752ab74a7e4bd044e8c6f6f5164f3cb3c32f9c90e0590e7e7baa63f9d8b35b76c3418ee9b6733816566d0f0d460c99e3dee493d3d985df41f5ad3ce86795434fd3bac87a08025865e6925ec11bb9fc409eae526ec68c5981a37dd2183e8e2c69dd76a1b62b1e2137a759adc9ecdeac2c7117b86db00318ecabb7862921ea3fd093615803aeb0447beed557138854202bacd422a447223b0cf8e71a138a66e647fa857302cb0c64edd2c8de34dd267a494c22fc012de5bd24524533edb4e8bdc133e607a206a20ef9d6552e1d1abad96412036dcb2f977da5fb11a2bf1a87d7117b96139e37e2430be0aec8c58a4cd5c815fcccba975bf49db5357f915cbf2f4464119fd395acacb49f68890422f2963e1377bbfb2692b0ccbfb3ae5f4247b361f56014cf423d0ac4b05358e0076dd407bbc2d511874e4511f643c7048d29677d0eb69c40af0c06065e1b5e96819b5aabd6604186db2120f17769a7229b6974c9a4a9f93b16806ff61713090ff009bf0b7cf521c6d8b6312289bd8f00cf034afb1016c1352b4d2e48f6796d78486953c3fc1c37125d5507d220aa00c44f82a9cf0a6b021f3285bbffa71175dcf2eb936d2f77149b44514de301258ec16ddde9c28401335a2adfcdbb58c40e3d0bdc68de445db5be7157893efa91dd06f9f9c65a01d1996c69c395573cf9997c4705ce8fddeb85688c08c3a7f6c87885360609c60e6d0cc508fa39ec098b7ddd1991465e330c30e713bcbd2d57ec33ddaf6ab89ededbfa7a1706cda61f9b52efdfdc4749855989910b53462be1f1f89be35398a7c245af03c3221a0e64c22a5b665f7cafac976f22b642c30a586f41e161e7a8cfd58dabc0d2ac6509b86d5fbe71d81d38f84139da9424ffeaa07b0ce1c24c80824c0bdfd73910cc878f99cbd60d69e628dfa4ea9bbb0a8e24f63261d50e8bb9267dc5974014b5baee657f6b1c7e4bc2487d5ddac8ac8b075f7c792ab36a1e5470e3d12d3fb96688f43caeee7a9f19095bd93c6fe45e43cc7872deed2f284aacfc3f9d60636fb5d3771352a5665a1925732e2376e18ea4cf8e3e560c24e22e4cc91450ee5174f1f69570d4fc55abb14f55e80a6e39abc61e8b323c7832c5d65379443aaf368921b6948286094d9789cecaa14ca6291195acc9b8c15a6d77b6edc3df98f7c0734e5f27d9a9b782e8b81cada48fff475fb8bfd044e353861a96a3e0c14b6b05ce63f76273e17464d4f826bc479189d152837824bc66cda205253913990d107c179fe9af3ef95b144e96533b45221d66267f22c2ca569d59ff74e7f5de7be499a8c111ed4054c9e37168378f86bf4b736135a732580ca10785f21567f17798f0481b821e7286891bbd2a2ad166059805f5eb8812b1ccaebe7de9151a719b729a318d8bc2f2df5635987b0da81877afbeb97788f3211416f5e804e92fdf3143a8674aa477a0b432fe0f769b7c4129eb32a2c2d4f7baff9669339573d4571c659918788177504079830f2eb498d7faf9208d135fb126608c02475ee3d09b3bb80feca7ece8c2523da1724646caae650084c937f655ef512eed89f17e2a1bb055074199a4c85bc2c06c1861f4d6ecf1337ec28c904f4ea6bf24ce8c960597410ba1d7202998bf0f56ac7e4d6ebf6c229e1cd05ecacaa136943e67e73e1680f426e188408e8684f5b204b87b24938c4e9e9bdc6bcc6a5d81362bcb19380c1d32801e1fc73e5fa0b8ca12dfa32a0ea82b512d15470623997f674b673eac76dd45ddd116c27218ab7da2bc286412f4bf5b372da5c0b181f554b565c151a18b6db0b7c4737465ed728d319440ab4c668db9f9f0346ea921f0ca689d1d63e67f4e6e68a5992bb611a5a97936833df04d10c600c3dce4f1f3563e70a1cebb2af435385e69d5618a7303cbc6e71c6cd112f4121d47b4bc362b3fcf7620d0bf105b1a9cb67576bfcc672aeca6da9fd94767358ae900cd6025d705d3f586426bda39119b27bda0782012d658f457ad9c5738513d6b1d3683eae2591a7cce626b104e5764e3126a2f85a37458b97df78495e2a5803b85994710d26ad87ccc9a5b5be5dff8546cfed4ce3f4cd1e50b23f1d57f9ea603d3a198ebfbc66d5acf3819b6c31bb9a769ccfff7441cf593b6e2ba7af299faab035139843d6e49d6a1300f59f170a4f5e0efb6adf2d5bf3726cdf8e1284bb92318f91aa6befa1494b78755123ddd26aa420cb68d1ca779e625c747344c84e6745e90213d68dd5468f720985861e98361325167a7e3d3ad74081ddc64436ce5f617e05e54ac881ac0afeb059cb14337ba84915833d6e072cd85966b3c518406ce59374bb68766c156da6f12ad9e849b2301784ed875187f5604b4f704b2330bbcb4d0002a4672635a3bb6916cf373094c58c5236cac3497bcef14a836beb358e9ad49618475f5a346426e76aeb092fa887d1e3e106b952a44942e8f3248d7127716f98e241de60bf6b497baf66cc1aa47dbf3cb30ab0a1d1ad81ca6d823e6b9d578c797ca997bb134fb9e21d0fbe6bfdc3343dfc00933204e8e1d55a2e6400e3fd24bbb200a740cea02400605fe5acbd842e0387a4776c427735ab263bb692f53c08a12d9279b0fc54d6474be129261b88b200339e9e57f10905c328d17bd21b006f202e89c378912355abe67d2f423a96a8b464bc73ab9af015a376b296a3d27eff23b7924a1480febe97dea8bc0ecab6885ee5c5c31e0f7da175f60be64855fffe669422eb3882125c0dfec39ea917491165b732d12394a76a887a4600590500014fb4fac7babb88caf2404515a6ace5f6c15c9af629c7ee51cb5dde43b7bfa56de4415163f8ab0870009c844e4fed0178f1aa1fa75da63a351eff247aa2dc87e5fdeae89c587eb7d442df42f87cacb40a74d3b3ef2352e2b7f3303767b2244757b54b22ae1afede9ea793b81de947b3ea61afa6ddc5a170ef41585a3a45d9e79dacb3340b4d1945f8d10767f74119820bf8257f61c2fc5a808de66570d3d640ac4a541a833bb", 0x1000}, {&(0x7f00000010c0)="b524fdbbb2019fbca0f5be5c6eafdf2e3be6b28c173ca384310445dbce7036576c754950148034a57f57219e876ed6321ec96f72344a3b89c2563ab199d817736fc14a41c5b7b0668d4d15db27903e012422581ee1a855f06a08fc47d3e8357b4439e798c015e25948d22f1e49304ff8ec76885729c305aa239d3070b876edf8c954627f5e7d73a5b6b92e95968e657f04bbfc50a0b3a017b960145dcf1619", 0x9f}, {&(0x7f0000001180)="6551f6858da2cb8ae2218177ff267aeba888707714a22bc230e238789da22ee4967103a063b38cbf475526441b781dc2129455ab74ccca37e078d20eaec8eb82474dec3892450a773e5dcfa9b10565335d3849895fb8891cd3a7512a64c9d9da4d16e971a8ea85af74c9814a3f97429c640cfb844d5bddaa69ca4671efe53339407e645a1cdbff787b0a0242cbe8bb27de78a4d50b477fa6f33063d5d24bf1305bd02bc06b3ec3ac3bb9c22a344a00867f6bf2cca9b34f29849eed5debfc68f7167cc84b349b3b3242b5f6d4426de76ea325c0af071dd36c74772d341acce2773674", 0xe2}, {&(0x7f0000001280)="f40780ce1167938d4d5887b9e7df5ee3dde7e46db6b6bb32c9fc8be7734da746bfa1d91ee8f6a1f79a89f177068dd90e26242acb461256d0e42a6bdb24cc603f0000000000000000", 0x48}, {&(0x7f0000001300)="1f116c597ea7c9a2fed205ae45244162a61064", 0x13}, {&(0x7f0000001340)="6ec4acbbdc765f9eba322c74166b9770f3943cc5484ceedefa95bb27038a30adf3c70e08d67daa98cc4f556f5b5fedfc9daf9124b76a34b9d2c37af987392b67554a87c3e15466056bd7de9e1cde35e80f3f2d4d9e61cfdb5f3a9cef10c5948d9e76c323f60cddb1b1483d99353585117f6ce0f7db03c9ea6efe42316d928949a80e85f34ecd8b26e21b832eb96b", 0xfff9}], 0x7, &(0x7f0000001480)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 16:43:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x4}, 0x40) 16:43:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 16:43:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="0e", 0x9d80}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x0) 16:43:47 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:47 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 16:43:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000006b80)) 16:43:48 executing program 3: syz_mount_image$efs(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) 16:43:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) 16:43:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 16:43:48 executing program 2: setgroups(0x5, &(0x7f0000006f40)=[0x0, 0x0, 0x0, 0x0, 0x0]) 16:43:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) fremovexattr(r0, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x180000000) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000480), 0x9) openat$mice(0xffffffffffffff9c, &(0x7f0000001ac0), 0x44000) 16:43:48 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fork() r0 = fork() process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/43, 0x2b}], 0x1, &(0x7f0000002480)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) 16:43:48 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 16:43:48 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4001) 16:43:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:48 executing program 2: clone3(&(0x7f0000009200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000091c0)}, 0x58) 16:43:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/170, 0x2a, 0xaa, 0x1}, 0x20) 16:43:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0xfffffffffffffe3f}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x24}}, 0x0) 16:43:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 16:43:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)=@gettfilter={0x24}, 0x24}}, 0x0) [ 377.315492][T14958] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:43:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/170, 0x1a, 0xaa, 0x1}, 0x20) 16:43:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000005d40)) [ 377.404931][T14960] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:43:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:43:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 16:43:49 executing program 2: getitimer(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) 16:43:49 executing program 0: ioperm(0x0, 0xfff, 0x1f) syz_mount_image$omfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000009c80)=[{0x0}], 0x0, 0x0) 16:43:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:49 executing program 5: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 16:43:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:43:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 16:43:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fstat(r0, &(0x7f0000000780)) 16:43:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:49 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={'U-'}, 0x16, 0x2) 16:43:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:43:49 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x501000, 0x0) 16:43:49 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0/file0\x00', 0xc1) 16:43:49 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/power_supply', 0x101000, 0x115) [ 378.211315][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.217751][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 16:43:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:49 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001a00)='/sys/class/power_supply', 0x0, 0x80) 16:43:49 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 16:43:49 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x200000, 0x33) 16:43:49 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x20000, 0x2) 16:43:49 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x0) 16:43:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:50 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 16:43:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.depth\x00', 0x2, 0x0) 16:43:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 16:43:50 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x28040, 0x8) 16:43:50 executing program 0: eventfd2(0x0, 0x893a939bdd9d94c8) 16:43:50 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 16:43:50 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:43:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:50 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003e40)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 16:43:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 16:43:50 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x482041, 0x0) 16:43:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:43:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:50 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400000, 0x0) 16:43:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x411882, 0x0) 16:43:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 16:43:50 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 16:43:50 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:43:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:43:50 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 16:43:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:50 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 16:43:51 executing program 0: creat(&(0x7f0000000100)='./file1\x00', 0x0) open$dir(&(0x7f0000001240)='./file1\x00', 0x0, 0x10) 16:43:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:43:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:51 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x408042, 0x0) 16:43:51 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/power_supply', 0x4000, 0x1) 16:43:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) [ 379.589522][ T37] audit: type=1804 audit(1627231431.108:8): pid=15074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir104599924/syzkaller.4frhTM/278/file1" dev="sda1" ino=14034 res=1 errno=0 16:43:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 16:43:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 16:43:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:51 executing program 2: pipe2$9p(&(0x7f0000001600), 0x80800) 16:43:51 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x127c40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x42102, 0x113) 16:43:51 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xc4660, 0x8f) 16:43:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:43:51 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x101440, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x402, 0x26) 16:43:51 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 16:43:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 379.996269][ T37] audit: type=1800 audit(1627231431.518:9): pid=15097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14495 res=0 errno=0 [ 380.093488][ T37] audit: type=1800 audit(1627231431.548:10): pid=15097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14495 res=0 errno=0 16:43:51 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0xc2001, 0x0) 16:43:51 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40001, 0x181) 16:43:51 executing program 0: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) [ 380.274440][ T37] audit: type=1800 audit(1627231431.588:11): pid=15098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=13986 res=0 errno=0 16:43:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 16:43:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0xc010) 16:43:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 380.418476][ T37] audit: type=1804 audit(1627231431.598:12): pid=15098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir429704770/syzkaller.tjXgbS/263/file0" dev="sda1" ino=13986 res=1 errno=0 16:43:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 16:43:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 16:43:52 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/50732}, 0xc800) [ 380.550140][ T37] audit: type=1800 audit(1627231431.608:13): pid=15098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=13986 res=0 errno=0 16:43:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:43:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 380.678103][ T37] audit: type=1804 audit(1627231431.758:14): pid=15106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir730316188/syzkaller.1WFnFg/280/file0" dev="sda1" ino=13986 res=1 errno=0 16:43:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:52 executing program 1: open(&(0x7f0000000040)='.\x00', 0x2000, 0x0) 16:43:52 executing program 5: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 16:43:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:52 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x1ff) 16:43:52 executing program 2: semget(0x1, 0x3, 0x148) 16:43:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') 16:43:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:43:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x40000) 16:43:53 executing program 2: io_setup(0x0, &(0x7f0000001300)) 16:43:53 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 16:43:53 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/212) 16:43:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:53 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x2) 16:43:53 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 16:43:53 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 16:43:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:53 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:43:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, 0x0, 0x0, 0x0) 16:43:53 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0x0) 16:43:53 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400000c2) 16:43:53 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 16:43:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 16:43:53 executing program 5: semget$private(0x0, 0x1, 0x140) 16:43:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:43:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, 0x0, 0x800) 16:43:53 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/92) 16:43:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:43:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:53 executing program 1: socketpair(0xa, 0x0, 0x10000, &(0x7f0000000040)) 16:43:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x89e0, 0x0) 16:43:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0}, 0x0) 16:43:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 16:43:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="fe", 0x1}, {&(0x7f0000000080)='L', 0x1}, {&(0x7f0000000140)="9d", 0x1}], 0x3, &(0x7f0000001280)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0xb, 0x0, [@local, @dev]}, @cipso={0x86, 0x6}]}}}], 0x28}, 0x0) 16:43:54 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 16:43:54 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) [ 382.739439][T15220] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:43:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:54 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', 'b', ':', '15', ':', '8', '.', '5'}}, 0x14) [ 382.881770][T15226] ebt_among: dst integrity fail: 300 [ 382.932321][T15235] ebt_among: dst integrity fail: 300 16:43:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 16:43:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b33, &(0x7f0000000040)) 16:43:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000000440)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d364f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152ff9f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:43:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b60, &(0x7f0000000100)) 16:43:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001300)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @empty}}}, @ip_tos_int={{0x14}}], 0x50}, 0x0) 16:43:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 16:43:55 executing program 2: setitimer(0x2, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) [ 383.577391][T15263] kvm [15250]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 16:43:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f0000000040)) 16:43:55 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 16:43:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 16:43:55 executing program 2: setitimer(0x2, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 16:43:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5423, &(0x7f0000000040)={0xd}) 16:43:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000440)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d364f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152ff9f5be31e87"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:43:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8901, 0xfffffffffffffffd) 16:43:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)) 16:43:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:57 executing program 2: setitimer(0x2, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 16:43:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bff2e4b"}, 0x0, 0x0, @fd}) 16:43:58 executing program 2: setitimer(0x2, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 16:43:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:43:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:43:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 16:43:58 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:43:58 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d0000200040000002600aa00000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852800300000000000000f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000010200)) [ 386.901258][T15344] loop0: detected capacity change from 0 to 8 [ 386.945541][T15344] SQUASHFS error: Unable to read inode 0xaa0026 [ 387.000855][T15344] loop0: detected capacity change from 0 to 8 [ 387.016956][T15344] SQUASHFS error: Unable to read inode 0xaa0026 16:44:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000000140)="e7", 0x1}], 0x1}, 0x4000) 16:44:00 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 16:44:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 16:44:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 16:44:00 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d0000200040000002600aa00000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852800300000000000000f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000010200)) [ 389.490570][T15361] kvm [15360]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 389.526839][T15371] loop0: detected capacity change from 0 to 8 16:44:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 16:44:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580)=@can_newroute={0x1c, 0x18, 0x105, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xee00}]}, 0x1c}}, 0x0) 16:44:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 389.615769][T15371] SQUASHFS error: Unable to read inode 0xaa0026 16:44:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5c, &(0x7f0000000440)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d364f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152ff9f5be31e87ac55d266"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:44:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) 16:44:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0xc0189436, 0x0) 16:44:01 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) 16:44:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 16:44:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0xc020660b, 0x0) 16:44:01 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}, 0x0) [ 390.045397][T15399] loop0: detected capacity change from 0 to 8 16:44:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 390.095309][T15399] SQUASHFS error: Unable to read inode 0xaa0026 16:44:01 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x9]}, 0x8}) 16:44:01 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 16:44:01 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d0000200040000002600aa00000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852800300000000000000f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000010200)) [ 390.401406][T15417] loop0: detected capacity change from 0 to 8 [ 390.433241][T15417] SQUASHFS error: Unable to read inode 0xaa0026 16:44:04 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x7d9901, 0x0) 16:44:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x46, 0x9, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) 16:44:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x150, 0x0, 0x0) 16:44:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x46, 0x9, 0xa}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000440)}, 0x20) 16:44:04 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "ad006b0381c4cdbab80c43d706067f2562"}], 0x28}, 0x40084) 16:44:04 executing program 5: sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xfffffffffffffdc6, 0x0}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b67, &(0x7f0000000000)) 16:44:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 16:44:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000140)) 16:44:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0x10, 0x0, &(0x7f00000018c0)=[@clear_death], 0x0, 0x0, 0x0}) 16:44:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8133, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:04 executing program 3: socketpair(0x0, 0xeb2aab240ee4cdc8, 0x0, 0x0) 16:44:04 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5}, 0x0) 16:44:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x4bfb, &(0x7f0000000040)) 16:44:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000005100000008000300", @ANYRES32=r3], 0x24}}, 0x0) 16:44:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f0000000040)={0xad}) 16:44:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:04 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0xfffff75d}, 0x8) [ 393.320726][T15464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.361253][T15467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:44:05 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000003440)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000032c0)=[{&(0x7f0000000000)="e7", 0x1}], 0x1}, 0x0) 16:44:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 16:44:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:44:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:05 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x4200, 0x0) 16:44:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1f, 0x2) write$evdev(r0, &(0x7f0000000140)=[{}], 0x18) 16:44:05 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000240), &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 16:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001d000100000200000007000000898414f2343e5a21d8398713"], 0x2c}}, 0x0) 16:44:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa8c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 16:44:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x100}, 0x0) 16:44:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 16:44:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)="df99b3318506237b868d4610b1c756c39f9077ce0e4d47e0e8a5c5edbd1e74d2eb25bad0ff9eb39083b3bea7fa9c3b54a44fbb45971eb8ccd950602b824e0a321af93d3bab830208c338ce3b61a4", 0x4e}, {&(0x7f0000000200)="9291f8eefa39d777e8e885e1d7eaa12d50916a78e9574fbad73682d24b5928f6cd641cd30d51a8f625bd948609c6eaaff109b118a5f50c7d85607f4f031af5d673bf", 0x42}, {&(0x7f0000000280)="5c7d4b00d7cd138fd8096e4b8f7ad8450b65239a0db72f77bdccc8e5005172e8819f5f2ba9e2df4312218717055b0fb371fce7061a8d6fa4a8ec1b81628a317639f346ab0f41b7353305ec6ab6c7a22e35476cf5d170d0202f77c325650c2f3291dee06854ceb7b382a7fb635b9f2093598a23561db8d0", 0x77}, {&(0x7f0000000300)="ec551be8a821b193e865f45809547152cce28c4439318cace7654326c7ad2c72a2d296fc98df67ffc457e14abba4b1b632a5b7b7b25418daed8e5d23e565f9bf7bfc678d1eeddc6b306463d4791349db1df90e0538adbd4c33f0bd2774d2cf641bf7a5567fe1162eb27385050ea9dac6680622012f79c3c472a5ac17c0dbe31c22a4f88e2f95832b920f95df12fa483a258124e4d0ec54c518ba553cb1bf", 0x9e}, {&(0x7f00000003c0)="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", 0xd1c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001880)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 16:44:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000040)={0x15}) 16:44:05 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 16:44:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1513110413446d19ba8e3f7f8158498f8f250fc28622b695356920a900e0de7b54df69bd25424b89804f0ab2013ff425ec374bcf28dd30296b3d8aa6e739ea9e", "c72f604dc02e29c14fd65a722c330a1c6d6b348472bc78219207247c15879ea9d8a78281d93503b8ed336f27bb76d8cd176d4f4a376b1e2624ca34532701ea63", "4b1efb547208dd329f1bae692c7b8177fc1cb00d2951e0a7faacb9dfe46ccb26"}) 16:44:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, 0x0, 0x0) 16:44:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 16:44:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)="df99b3318506237b868d4610b1c756c3", 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001880)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 16:44:06 executing program 0: socket(0xa, 0x5, 0x20) 16:44:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6a, &(0x7f0000000040)={0x0, 0x0, 0xf0}) 16:44:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, 0x0, 0x0) 16:44:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x5421, &(0x7f0000000100)={'bond_slave_0\x00'}) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}], 0x18}, 0x4) 16:44:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"06000000dd245c8484000040c9c8dc1964325fa96fa42b76030100c02bec0ba41f01010000000000000000403b00041f01ffff8e083c5ca2c2000000ee377abaece6b88378e3d63aa0010000361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb78397979859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a811018000006f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 16:44:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000440)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d364f60b87a982a8066b10f8b85b47e770f54cfd2e3c6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:44:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/209, 0xd1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) accept4(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0xff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) 16:44:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x8133, 0x0, 0x0) [ 394.977558][T15539] kvm [15534]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 16:44:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 16:44:06 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000480)={@broadcast, @local, @val, {@ipv6}}, 0x0) 16:44:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000a00), r0) 16:44:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) 16:44:06 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x5}, 0x0, &(0x7f0000000300)={r0}) 16:44:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 16:44:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000040)={0xf4}) 16:44:07 executing program 3: symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) 16:44:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) 16:44:09 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x1}, 0xc) 16:44:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 16:44:09 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x501a, 0xffffffffffffffff, 0x0) 16:44:09 executing program 1: open$dir(&(0x7f0000000240)='./file1\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000080)='./file0\x00') 16:44:09 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000003c0)) 16:44:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 16:44:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 16:44:09 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 16:44:09 executing program 5: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 16:44:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, 0x0, 0x0) 16:44:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000940), 0x1000000000000275) 16:44:09 executing program 2: clock_gettime(0x1, 0x0) 16:44:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 16:44:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x7) 16:44:09 executing program 3: socket$inet(0x2, 0x9b38e1e6abbcd455, 0x0) 16:44:09 executing program 1: mmap(&(0x7f0000006000/0xf000)=nil, 0xf000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 16:44:09 executing program 0: chdir(&(0x7f0000001300)='./file0/file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000080)="c3ef8b031c400000000000f9db459304bd252bfc04000000000000000000f1be477cc4cffc23d8d07fc13a9b07e5ea9d3b2ec55deab4b276c3070000004c39dc5b"}, {&(0x7f0000000100)="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"}, {&(0x7f0000001100)="b09c82edea94e1c1be1009c2a0847fed8d5aac99f10caa06ca1c10dc171001e00ad4ff5eb6fe61929e8ed2458ee61a4885870a42e1c98f9458a046ff502048c18c849fd8287c47d5f6289080efb1da108ba3234278aa43871ce857de1935ae4ccfbeeca6c0412109f466474b0421fee1cad38095ab82d9a3471ad5afd028589d"}, {&(0x7f0000001400)="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"}], 0x9) 16:44:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="5f2a975bd6d9", @val, {@ipv6}}, 0x0) 16:44:10 executing program 5: utimes(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', 0x0) 16:44:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) 16:44:10 executing program 3: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file1\x00') chdir(&(0x7f0000000140)='./file1\x00') 16:44:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="5f2a975bd6d9", @val, {@ipv4}}, 0x0) 16:44:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x9effffff00000000}}, 0x0) 16:44:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x24}}, 0x0) 16:44:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x110, 0x0, 0xffffffff, 0x1f8, 0x0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'netpci0\x00', {}, {0xff}, 0x5e, 0x2, 0x33}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x4, 0x0, 0x0, 0x3], 0x5, 0x7}}}, @common=@ttl={{0x28}, {0x1, 0x3}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xd, @multicast1, @rand_addr=0x64010102, @icmp_id=0x68, @port=0x4e22}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x3], 0x2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast2, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'wg1\x00', 'macvtap0\x00', {}, {}, 0x0, 0x2, 0x12}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @multicast2, @empty, @port=0x4e24, @gre_key}}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'wlan0\x00', 'wg2\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 16:44:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"9f4e2052c4e5fb089997fdcaecbf16bb"}}}}, 0x90) 16:44:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "99"}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xa}, 0x4) 16:44:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x541b, &(0x7f00000001c0)) 16:44:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 398.953126][T15668] x_tables: duplicate underflow at hook 1 16:44:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xc5, 0x3, "9ad145ea0559d98fe3f28b12019b395a207cf544f20e6c261673e3c55636fc81b560eea96d63e06074f658db454240097df25c35bcfc7a4fab354a68f24be1cfaf1ca1659901699df6e9ce762d44c2a496b9a31b8427a59b5e564a6a06b2fe8247b5423006c8688b6a5e1e9a05ffe01eff82eccc32ef8300531c87d8f4ab4b2f7309c029ade8155aaeaff035be815202cad94d71cb0911155ec0f0a3c06d1fed6c50a5db488fbd694ab16f29c682a38d330cd184335033a3da70041c1df9f4fd2c"}]}, @TIPC_NLA_NODE={0xd5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4d, 0x3, "3b798e49dccb5a2382b25080bc61232e699efe293617c170934e4ff2bc591b6d44a5140522f981a01e5c432d26b8716745d2d8e8e59d87704a7bae336ab87ad4a93011ee0cb10d47bf"}, @TIPC_NLA_NODE_ID={0xd05, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:44:10 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x40000, 0x0, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x1}]}, 0x1c}}, 0x0) [ 399.030454][ T7] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 16:44:10 executing program 5: syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) [ 399.077581][ T7] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 16:44:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x541b, &(0x7f00000001c0)) 16:44:10 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0xe8ac0, 0x0) 16:44:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x1, @sliced}) [ 399.170275][T15681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:10 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:44:10 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x40000, 0x0, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x1}]}, 0x1c}}, 0x0) 16:44:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 16:44:10 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x1, @sdr}) 16:44:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0xfffffffe, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x0, @sliced}) 16:44:11 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) [ 399.495931][T15697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x88}}, 0x0) 16:44:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x101}, 0x14}}, 0x0) 16:44:11 executing program 4: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000240)) 16:44:11 executing program 3: socketpair(0x26, 0x5, 0x6, &(0x7f0000000080)) 16:44:11 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 16:44:11 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x1}]}, 0x1c}}, 0x0) 16:44:11 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000015c0)) 16:44:11 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:44:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 16:44:11 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 16:44:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 400.008059][T15726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:44:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:44:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x3, @raw_data="0dc51497280baf5415de786f7d09373dcceafbefbb9662e13a66de7e18b8bdaa430d0d6d290813ffea4f9426416f28d32376893b11154ba6bb58e06db857094f57c7b278a71a5572531b97c59b2138737f74f3cbdafd69f60df8745712bafd3117fc04cc8c45073735f25cfc139092364571eeab02c542c733e4fddebee80e35eb12c223dde4341f00af0fdf05be9dc491d4f3993fe1ba4c7c864c220173e03a8a71ee24159bb470caf8616bf18c8762503cc0323b476ddbb4026e9000fea9e7d1ba7aa3d1f3e940"}}) 16:44:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0xc0045878, 0x0) 16:44:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8940, 0x0) 16:44:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8983, &(0x7f00000001c0)) 16:44:11 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:44:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "99"}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000040)={0x8}, 0x4) 16:44:11 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:44:12 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000001c0), 0xa) 16:44:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1bb) 16:44:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000002540)={0xf, 0x8, 0xfa00, {r1}}, 0x10) [ 400.611200][T10283] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 400.629806][T10283] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 16:44:12 executing program 5: clock_gettime(0x7, &(0x7f00000001c0)) [ 400.697003][T10283] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 400.766368][T10283] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 16:44:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)={0xec4, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x53, 0x3, "9ad145ea0559d98fe3f28b12019b395a207cf544f20e6c261673e3c55636fc81b560eea96d63e06074f658db454240097df25c35bcfc7a4fab354a68f24be1cfaf1ca1659901699df6e9ce762d44c2"}]}, @TIPC_NLA_NODE={0xdcc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x13, 0x3, "3b798e49dccb5a2382b25080bc6123"}, @TIPC_NLA_NODE_ID={0xdb3, 0x3, "0d8d591b343d8298934fc925ba228ed706ba9045576b51a47d336795a7edcce83c2a1297e3704cc12aaf5d9d98de2db115fa9216bfaf970dda4f460a75a3343ff643ebcceb7cae69830e66f2eb2c97b6685f5642e1ad9e7de0c075c6ab23b492c42e029dc89433005c65fc1c0d775cc234d40beba56d56db12eaa7c754d81ba754b3c76d6c3c61190198266c0f70ab976bdc809829bc2f338cfa21d69beb599889d723cbd24d5c1c2fd5747f845b152b70afd3d48dd0742338dc593712803245c7893d9ffb2e4e98b0fcac2106cfb2cdf0aaea67733a4b67a5622f7d24a29e167748a86625777397d1ee30a2684825a6d379e4e5e1620befa2801db5b94ed6fb166d2bdae5d85fc8c5afe2a010520deaafabc5a01b33ec5f07eb43ec3a746da2c361c926c6c5605becb883cba1583edf8372421d5080a4eb9920cac65f65287e75afccd701c508709dbe42d21c763f6e9916c0e111de8a1b909a814ab8426393371ebf44eb4f107edd55b7cea2f165f49c41215fd28490ae4f079b4685ffc23d91e4f1ad503f6fc07808d3753d811cdd4ceb6c6b89f16306b560ef71d61522aa1ab392c2c92f8497bef6593f70a1ea39b7885a0f97043ddf1c82f2fb577907605ae4b894fd3ab8897ee68c4a6cd102854791628b11c63760ae0ebd9cc5c73dd2bb5cfa9043bbc908d0ef149fa6ea2442a3aa5579ea59c7a63bab5f35bf864219a40080845f5431011fe577f14c60d61f368ffc74b7b032824b7700625c71763c534eaaefd733f45df2553b35a9948fdae76876cf49bf47007a49fcb1f25ac9a525554a2b03ee07153614cffe3018e0fd28a6c1bae3b2d24f300ae5662541854dfcf332f41e94761d6a5ac03b6d471a694dc76417af3cf38db244ea5ebb6edaa11faed904cf1e46bb5dada43324b3b1d73723fab15de74c4a10bf13481972c1132137b858e7385be7141c53db9d6ecb8a0970f6737067ad645834bd05632533ae68b92523a3cb059945189fff73b33b3b3566cf5e025416ca7426ade022877857380fffcfc872e039f9d57bcc0d715fa9af3bf4234c73ee5603f2c5af8a0083ae19c67528c74775f67baf2be491d5b2b2c978d40d55d37869de791d8a717fa59da9742ff7a30549e37ff79906320f3f66e63eb61d29229a99bf22d25fd847ab06238fce9b46bc5718efabec65f917009d1f093a2c8d0edda99553ca894c0713f66a5381a792437b98ff12aaf6b9322b34f9c2944e280bf37d09ae47fbb0dae9ddcb17ee2add1098e04636108cb7f94e5d1462cc2984740ae0dc277304994d32268703fbfc766558ea08529130be59e15a2ae119c9367253eb8296660c1d000203a9c8b5e1c381e68aba10025ff6c81acff08918f8a8347954a1e05e25ff35f1cc1f2713209d71148fd3479ceb623e65c442a57a89c02c789599e84651e12f1b795d42febd53d10bad4d5c32365075393a3774d60d2c042692796dab825d98360c97820dd2480d5df64f6ac3895b7404ed2f0cff40beda66f8f23c945fce6fe1fac3e0cffad8f32b6b89d3c1794afd894eb17809b9f50d6392c44ee0aceb3b31a59e9f8e9980be10fd8f0d4516e923274a8666c83858c5c6c610ff7507682f6f7f83a3b16b821c68e5d245e3f08f3fb5d04641e738ea2411132a43e803e6819f73b25f8dcf178c8940f4ab26a41d794a5acd48bedfae49b588f4eeb8b67143a7de4e5cd6375dad90be4642d2d453376a4fcb0ddf651eb60f99cfa46ebdced06a3a7ec98de816eff0d601451483d8b00d28ef1ad97007eabb244ee68fb55e235286fcfbfd62c11b148db1ecc3e3bfadba24ea53b66e25003663e10a61955c8423a1f35c987ad8329e6cab186c1e3698d36b7366e00f265ed7d11cfd4be511d4cb3cfc2fdbc8b39e145fcd6d09a1d02d199136b8031b6dc7492e5d4f834c79cdaba31526a0d1006a04de42ef3271819deefb1d72ade36cf927ee76ac97b7958ec1d0beb55e6c3ea2a945bea906a816a79655bd3ac1da8d1cb62708a5a5bb373a46d86015dd2df5423c00bf17a8e11be71ebe7ced8b1adef5361f94be3473ab3170b4ae4eef502229e1b59b9ee471e99d78a0a0e2abfe42502a9a6c8d3e82af3c143567ba37bc75b79755cfe03126b61c2e7e9c4af2125c21cfccfe754aadd00ad7942ceb164fd660d4c377e0174e0f407e7c6815c433d41507962418f8e0e4c1b063ed9f3479f00c8af073e36a585e7754142b0c5540ae51863f4c0a3d6c542765f39386867d803bedab18b8e9ad2477990ee176b89cf42b34ad4714beead1eba676d3347657ec7874968b8f86d4c1b307e218ec34cdd527fc7d4ced72900ab7aa857d2a45f5f0caf077593936f22b997bf0ddbef61c46a49a9b825208d518f8a159368c349acdb88740fbc91fefb9c189f7516aced23b58d5014f9fc3931d4d8cbc5d0a860cd8eef2c52cd9d51d96d27bf61b77864816e8f0f1b411a54ca1581cfc44514d2d1aab36fddf4f7dcdc2640c5b774ef222e086cac199b7e317a75690e0dd29190a9ee561c478241967261a65a4ddeacac4998ce8c8b130978992b61ecdd93e4d22e064d34ed9f6ec4c184e117b70cd04532fffa55a95e2a13929c9b1d2ddb8f46c309e288884618d161c6150550d6cf78e673b5f3c92a86e47d176fd9509ded97ab708b9e69a0bf87e988b1090c989a39c5722dc56a1ed25e259e555fb3fb0660dff7393a795b90ba929de231dec5d396b54c89b0c75a51f47c6f7d57720b986a9bb5a0468088bf4d9023189d71239a8a26117e7e58f7e1599bc64659f1ef23bcf3d3f3717f1821144310c48a92f0beef30500dd6872c3906aab57a33aac7ae3c5eabf2eae9bbbb9bcf337aed936062cdb4ad1d23fa3840bb508093d6d70557ce7641d8689d84199fffec6140cce6943f7ffd504f582ac97c49896cf13f3cd3becee7b41846796a181260a57beaf843c90730bff3fdb17799b882c847936a889790ac755753ac608585557474d1dd0cb508dff6b26fdcf0e5e21f4f67d4024bcceee3bffd71da9f67e8750f366abce12ad8fbf9fdefe93ecdc4048effe30fd0293a8e213503a0c468359adf9800794f1145e86b2e0b2d32560d18ed1b7a472dabaa64273b4c55e5243be5f05b7eed8557ad5f0084c7cc676c5c5a9a75c0c8891951bd6ad73751552d74cc4477d8b52c010f63abc840563121bfcdc92c5d47400debef57836a2a9b5bb04274880f8a2972a69855ab101a490d1b49591e4666ba0f993d211cd09c374c47692008ed73f28b7403a1ed5299cd4b74c8b82721755751ce5f29b30ce58ca2e97148deb8b7a1551d5df6cf6950ce243da42079c10fdb2573baa09de8e59e53cff9588fcc828cb6a00d489ee2d1edeb0aee638257736da6a36eec3e34a163635798699d3680ae8555ad704b107b4328834a61dcca4f9f1f312620d79d5eadf042b52c45fcb345032924d3ca833db456f4c0a80d739fb0021b3860e37413fe942c121e3df239c0142f5067e065c34a624babcf50e96c7520d838fd6a35774450e51d53a70e6b024e8b8f82c4f609af8acbca1bf872ef160c0848ae2523e100d3bf920f97e220ee055a75902eddbc1f07cb2da9e683a7e4b52856eed623cf67d93023d6da31e0e0e02117ab8a14c1e5c3029db311f81120e65f7775110583ae006c49534b27d06487b1dc35a0df45ec376863a4e39656e3f0011038d08b14fc8d67a881c3da23cd8fd280ee9ac639a0eee453d02f851440f2f88865e622fc71ddc76c2f2068fbb2dda3f3be34690e2dbcfcb489a8ca1a3f6d7d19b5c6b47a93559938c65cd51e18964ff11a1e9914f866831b0cbfa0854ae5bf9e7c3776f3b339bc794589da8044c8e211fad0c07509d0b37b89f2303e06af07df4dd9baf53b22e74ad23a1dda975e2cc236dd4374351855740d36a6ee843cdcbcb48665ba71e5159b622c71b1f06be46376a94256371dec9cbd79ef0fdc886971b0ec84c2e05afdcb7928d418ff920428eba6a29b3bc423caa9a792cafa32ad8beee2db69ef6a8f57059bd72412304a0b3fb56736a56dde2565a08277ee5077195f9fdb6a91ac79dcebb46dcfc98a9856bb58fac42207d6b0c6d82a942366ccf3adbf26fd75e858146ccd93779fc5069a65c88fe047e6a67f9350a5b04d813ccda6cb29f5a1172e359342506b7f5ccb63e91f1772aec0f9c9a2875cb0438c50f08f03042778b86fdb9ac9423d3bfae3083d5f0954debe28100bad0d3836f827ce403f8233d851791d08c082eeb36c4c781a5e550e2dce7d4917ac79bce9d8844da9c42bf16477dd71ca09e9fbf1ad61a08747c42a0176b5cda8d5bc21c41ba45556facd40fa63300adaafb3af13fbd8d16216bfcf353bf6cd2c62855939d7db0183111de6ec20e18771a802951985b22050e4ec8af4bb24ab5f787afd201a88f8206396781a650fddcd47d1707d38c617483d5bea725cca23c37f5c5284e1e1772cef1862ad523bbd9b08b90b84547e787db2711cc088861b2664dec46dff3c7bbb6b4c3de0a42ff9cabb210a480f5d627e8601162d097ac3293999446b707d04446434040006798b8d8cab2a30161d3f9b553ca5165d1c3ffb2fed8330347358ee505b7b32961a57407498b015daebd602b93dbfe0d51602c5c2dab25c3076023eced8e853c70733a5fcba824339c99e5c32e92457e782da317a9f34d1a14bede7fe3b7763bde00b57735600eaa62d9f36176fc721addeb9fd1addba4e1bdb26bb2d1bfae21c76d8f73a4d1ca7569a01ded685530f41a4eece189696d1e63276b6b69f6e700a5686d7c13a7b59148dff9162b9dd85f701bd47ac57bdf8e6ba86f3ccf04c357028434c97885bf4991acd1dcf7a5426c11cd5553dd3b34e21d06d5b592c60774fdf8ba70d88f0f4a7fa7c3122a1f1abced985aa5d231f6abf18ad0249f092b2a6d666878"}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:44:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "9967"}}, 0x11a) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 16:44:12 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8903, 0x0) 16:44:12 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8903, &(0x7f00000001c0)) 16:44:12 executing program 3: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x9effffff) 16:44:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) [ 401.016516][ T4873] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 16:44:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 16:44:12 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) [ 401.174076][T10283] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 16:44:12 executing program 3: getresuid(&(0x7f0000000000), 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 16:44:12 executing program 0: socketpair(0x32, 0x0, 0x0, &(0x7f00000001c0)) 16:44:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)={0x1144, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_NODE={0x1008, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1144}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:44:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 16:44:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8983, &(0x7f00000001c0)={0x7c}) 16:44:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"9f4e2052c4e5fb089997fdcaecbf16bb"}}}}, 0x90) 16:44:13 executing program 5: socketpair(0xa, 0x6, 0x0, &(0x7f00000000c0)) 16:44:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:44:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0xc020660b, 0x0) 16:44:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 16:44:13 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 16:44:13 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000400)={0x3, 0x0, 0x5}) 16:44:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 16:44:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xfffffffffffffefb, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) 16:44:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:13 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:44:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0xfffffffe, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "60812314"}, 0x0, 0x0, @fd}) 16:44:13 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0x8, 0x0, 0x4, 0x20, 0x0, {}, {0x2, 0x1, 0x4, 0x8, 0x20, 0x2, "71aa71ad"}, 0xffff, 0x4, @fd=0xffffffffffffffff, 0xfffffffd}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0xc00, 0x6, 0x4, 0x2, 0x7, {0x77359400}, {0x2, 0x1, 0x1, 0x3f, 0x0, 0x6, "d370d273"}, 0x3, 0x4, @fd=r1, 0x3}) getitimer(0x2, &(0x7f0000000140)) getitimer(0x2, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000400)) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) r4 = getegid() r5 = getegid() r6 = getpgid(0x0) wait4(r6, 0x0, 0x0, 0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000440)={{0x0, 0xee01, r4, 0xee01, r5, 0x100, 0x400}, 0x0, 0x6, 0xdaf, 0x1, r6, 0xffffffffffffffff, 0x1}) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000828bd7000ffc1df25070000001800078008000100090000000c000400ff000000000000004400098008000100fa0e000008000100070000000800020001800000080001000500000008000200e1d4637508000100040000eb07000200070000000800010005000000000004801300010062726f6164636173742d6c696e6b00000900010073797a30000000001400078008000300010000000900030002000000"], 0xa8}, 0x1, 0x0, 0x0, 0x20040014}, 0x800) getitimer(0x1, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 16:44:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 16:44:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x1}]}, 0x1c}}, 0x0) 16:44:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xc5, 0x3, "9ad145ea0559d98fe3f28b12019b395a207cf544f20e6c261673e3c55636fc81b560eea96d63e06074f658db454240097df25c35bcfc7a4fab354a68f24be1cfaf1ca1659901699df6e9ce762d44c2a496b9a31b8427a59b5e564a6a06b2fe8247b5423006c8688b6a5e1e9a05ffe01eff82eccc32ef8300531c87d8f4ab4b2f7309c029ade8155aaeaff035be815202cad94d71cb0911155ec0f0a3c06d1fed6c50a5db488fbd694ab16f29c682a38d330cd184335033a3da70041c1df9f4fd2c"}]}, @TIPC_NLA_NODE={0xd5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4d, 0x3, "3b798e49dccb5a2382b25080bc61232e699efe293617c170934e4ff2bc591b6d44a5140522f981a01e5c432d26b8716745d2d8e8e59d87704a7bae336ab87ad4a93011ee0cb10d47bf"}, @TIPC_NLA_NODE_ID={0xd05, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 402.585262][T15863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:44:14 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 402.711474][T15870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:44:14 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x412800, 0x0) 16:44:14 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 16:44:14 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) 16:44:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0xa}, 0x40) 16:44:14 executing program 0: syz_open_dev$media(&(0x7f0000001080), 0x0, 0x140) 16:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680100009f2f03"], 0x168}}, 0x0) 16:44:14 executing program 2: syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) 16:44:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 16:44:14 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x80, 0x0) 16:44:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x110, 0x0, 0xffffffff, 0x1f8, 0x0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'netpci0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast2, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'wg1\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @gre_key}}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'wlan0\x00', 'wg2\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 16:44:14 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0xfffffffe, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x2, @sliced}) 16:44:14 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 16:44:14 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/4096) 16:44:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'syztnl0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @local, @mcast1}}) 16:44:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:15 executing program 4: socketpair(0x0, 0x100004, 0x0, 0x0) 16:44:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xc5, 0x3, "9ad145ea0559d98fe3f28b12019b395a207cf544f20e6c261673e3c55636fc81b560eea96d63e06074f658db454240097df25c35bcfc7a4fab354a68f24be1cfaf1ca1659901699df6e9ce762d44c2a496b9a31b8427a59b5e564a6a06b2fe8247b5423006c8688b6a5e1e9a05ffe01eff82eccc32ef8300531c87d8f4ab4b2f7309c029ade8155aaeaff035be815202cad94d71cb0911155ec0f0a3c06d1fed6c50a5db488fbd694ab16f29c682a38d330cd184335033a3da70041c1df9f4fd2c"}]}, @TIPC_NLA_NODE={0xd5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4d, 0x3, "3b798e49dccb5a2382b25080bc61232e699efe293617c170934e4ff2bc591b6d44a5140522f981a01e5c432d26b8716745d2d8e8e59d87704a7bae336ab87ad4a93011ee0cb10d47bf"}, @TIPC_NLA_NODE_ID={0xd06, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:44:15 executing program 2: socket$kcm(0x29, 0x5f51e87171647770, 0x0) 16:44:15 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x17}, 0x14) 16:44:15 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x101}, &(0x7f00000000c0)={0x0, 0x2710}) 16:44:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:15 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200), 0x4) 16:44:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @dev}}}, 0x118) 16:44:15 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/195, 0xc3}}, 0x120) 16:44:15 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 16:44:15 executing program 0: socketpair(0x25, 0x1, 0x3, &(0x7f00000001c0)) [ 404.072424][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.090660][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:15 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @sliced}) 16:44:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) [ 404.122095][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.142038][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.160175][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:15 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB='}5'], 0x2, 0x0) close(0xffffffffffffffff) r1 = openat(0xffffffffffffffff, 0x0, 0x393000, 0x196) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000001c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x10001, 0xfffffffe) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000005c0)={0x0, 0x1, r2, 0x8}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/229, 0xe5}, {&(0x7f0000000300)=""/65, 0x41}, {&(0x7f0000000380)=""/189, 0xbd}, {&(0x7f0000000440)=""/33, 0x21}], 0x8, 0x7, 0x3) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) [ 404.184788][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.236839][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.265687][ T37] audit: type=1804 audit(1627231455.789:15): pid=15944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir231095130/syzkaller.VhHq35/333/bus" dev="sda1" ino=14573 res=1 errno=0 [ 404.268523][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.323740][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0xc000}}, 0x0) [ 404.345018][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.366951][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.395191][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.404673][ T37] audit: type=1804 audit(1627231455.889:16): pid=15947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir231095130/syzkaller.VhHq35/333/bus" dev="sda1" ino=14573 res=1 errno=0 [ 404.462676][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.484132][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.492291][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.512539][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.524998][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.534362][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.553682][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) [ 404.571876][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.593367][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.614465][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.647083][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.678109][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.704568][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.724774][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.733398][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.753067][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.785383][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:16 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000140)) [ 404.816771][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.850246][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.870510][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.908852][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.938675][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.968297][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 404.976033][ T37] audit: type=1804 audit(1627231456.489:17): pid=15947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir231095130/syzkaller.VhHq35/333/bus" dev="sda1" ino=14573 res=1 errno=0 [ 405.021344][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:16 executing program 3: socketpair(0x2, 0x3, 0x2, &(0x7f00000000c0)) [ 405.050843][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.071193][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.090725][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.121326][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.148002][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.176300][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.201055][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:16 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0), 0xc) [ 405.228259][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.257350][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.268619][ T37] audit: type=1804 audit(1627231456.789:18): pid=15944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir231095130/syzkaller.VhHq35/333/bus" dev="sda1" ino=14573 res=1 errno=0 [ 405.295728][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.331794][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.362192][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.387565][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.406034][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.421857][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:44:17 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) [ 405.432478][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.445486][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.455680][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.464568][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.492775][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.513352][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.534925][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.551261][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.560956][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.576750][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.603480][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.625977][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.641321][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.663167][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.671462][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.679876][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.688340][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.706751][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.723678][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.740275][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.758592][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.775438][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.792421][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.809594][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.826352][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.840536][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.861022][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.877962][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.894755][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.911345][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.928135][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.950630][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.961427][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 405.985265][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.001043][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.009240][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.024224][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.040575][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.050131][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.072124][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.081234][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.096607][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.109211][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.121330][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.136539][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.154654][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.171813][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.181862][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.197607][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.210100][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.229416][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.239059][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.254182][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.271724][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.279895][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.317264][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.336311][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.350593][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.359936][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.377865][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.388684][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.402450][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.417468][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.429126][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.441507][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.456500][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.471878][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.488931][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.498358][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.514439][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.522042][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.539772][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.549311][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.565573][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.580436][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.591271][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.606603][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.623400][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.639334][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.648675][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.666208][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.680565][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.703148][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.718385][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.749139][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.756686][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.789946][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.810411][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.832919][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.840354][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.868553][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.892763][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.900323][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.912058][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.941733][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.969477][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 406.986676][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.012885][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.037358][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.061047][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.085896][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.110369][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.133962][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.156682][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.177999][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.193852][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.210545][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.227194][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.242838][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.258525][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.274033][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.297055][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.316629][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.333507][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.351542][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.368873][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.387238][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.404289][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.421127][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.440884][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.458942][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.477065][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.493681][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.516069][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.537921][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.562797][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.577896][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.599842][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.616167][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.630549][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.647262][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.662724][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.673461][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.690929][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.712728][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.720166][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.747599][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.755775][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.771205][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.795563][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.803730][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.832665][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.843093][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.851777][T10111] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 407.861008][T10111] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 16:44:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, &(0x7f00000001c0)={0x7c, 0x0, 0xc, 0xc, 0x3f}) 16:44:19 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x4020940d, &(0x7f00000001c0)={0x7c}) 16:44:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:19 executing program 2: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 16:44:19 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x4020940d, &(0x7f00000001c0)) 16:44:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tru(t\xe3c*sgrVex:DE', 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000e30000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 16:44:20 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 16:44:20 executing program 0: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:44:20 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8953, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 16:44:20 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) 16:44:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:20 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894b, 0x0) 16:44:20 executing program 5: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 16:44:20 executing program 2: r0 = socket(0xa, 0x3, 0x4c) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 16:44:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 16:44:20 executing program 0: syz_genetlink_get_family_id$batadv(0xffffffffffffffff, 0xffffffffffffffff) 16:44:20 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:20 executing program 4: r0 = socket(0xa, 0x3, 0x4c) r1 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x4, 0xf3, 0x7, 0x7fffffff, 0x24, @mcast1, @private1, 0x700, 0x20, 0xffff0000, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x29, 0xfc, 0x9, 0xe28a, 0x21, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x700, 0x4, 0xc3}}) 16:44:20 executing program 2: mprotect(&(0x7f0000ff5000/0x7000)=nil, 0x7000, 0x2000001) 16:44:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 16:44:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 16:44:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400), 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 16:44:20 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:20 executing program 0: clock_gettime(0x4, &(0x7f0000002140)) 16:44:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 16:44:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_data=0x0}) 16:44:20 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400), 0x82, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400), 0x82, 0x0) dup2(r0, r1) 16:44:20 executing program 0: setrlimit(0x0, &(0x7f0000000240)) 16:44:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='syztnU2\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="008007"]}) 16:44:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) 16:44:21 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:21 executing program 2: r0 = msgget(0x3, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000140)=""/4096) 16:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:21 executing program 4: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 16:44:21 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0xda, 0x40) 16:44:21 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000001c0)) 16:44:21 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:21 executing program 2: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {0x17}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:21 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vhost_iotlb', 0x0, 0x0) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vhost_iotlb', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 16:44:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 16:44:21 executing program 5: r0 = socket(0x2, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) 16:44:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:21 executing program 2: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 16:44:21 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x4000)=nil) [ 410.158547][T16107] sit0: mtu less than device minimum 16:44:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 16:44:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000780)="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", 0x4e5}], 0x1}}], 0x1, 0x40) 16:44:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000045) 16:44:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000180)='./bus/file0\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:44:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080600402d0301000000000095000009000000006916000000000000bf67000000000000350600000fff07005606000002000000070300000ee60060bf05000000000000cf650000000000006507f9ff01000000070700004c0000061f75000000000000bf54000000000000070400000400f9ffad4301000000000095000001000000000500000000000000950200000000000032ed3c5be95a5db67754bb12fefffeff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997e9d5c4f6f3be4b369289aa6812b8e007e733a9a4f16d469e1e19a006281ce2cbf3c3180a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05001d00c6c6e6f0ffffffffffffab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04ae76002d4519af619e3cca4d62d6831f16fa9529e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a1dce431e56726a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a626ce23240d2cd5697a993716dbf580469f0f53acbb40b401e3738270b3159aafc7954f2af97787f696649a462e7ee4bcf8b07a10d6735154bec20000000000000000b8fc0000000000bc00f674629709e7e78f4ddc211bc3e9f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec11119e18c176a70a766a689a6118a946dd1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d007341b46c5aff41b2c40000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3e00000080000000002f43b14ab24066170e10939c70932b49806b4237e46e800e5f0a7eb49d1863dabd276a6f30ad0409e8e680e04fe33953b6c3dc137f0b6213317325f60800000081040100000098764681423f5deebb9b3cf26d4cc0e1acaf2f84703e366c9b67135f2ba220fdb0456f7c704f96ec4d00000000000000007584802e90661ee5eebdf9865eeb8479d6664914f266c75bce4f9c97b3c19545362ff434b74802e8b1d9a00c2fbda0d638310b0000abad4b0703c3e54dd901cc2edbc8b4d6aea56d3e23fdff591422af297ec190a1cc41eaf5bc3e170d4a283300ae9306a65f7a5f6d6ec8c4584e666cd4fcd44e3ec17c67998bc9936117d37bc7e4ae155b8300b635ea38ea618c5b2a0d1a1f67c9886362e62ef3da873cc9df7c589e8660b99e24653b20715395f301f7081aaae8f5160a64bff4cc2c52d4d25b2d3bbd6b05386e2c0695c74e5bead88a8155ea320405f690457f2ac3a30b1f502e5d88b9aef4123078694898960915b4077c5d3e044d97d90a36668485fa79336d9f5d3c2a29382e12df21931b19d3f2189861206b6beca5cf45b1eda9dc12052c6f5b8648613f173bb8d610b54448a0e4a31036d171d65647f4ee511eade6fc16ee1b122410549bb35e151adda5eb24faf8878932776162f32c1f3fa5535500000000d4a77800000000000000000000000000000000000000000000000000000000000a35412af7a160b66425aab747ace23feeefa886fcca5ff923bfdba70b70717c51fce1487833413ff21b37fed0c46a549fcc6775f7dfd0c82357aaa28a79a2503eebe12dd036fe95c71c03d9b4e14e2a6b8273c7e1c7e125c3c0565a4d97d6d855492117f44ae0bb7ba8885b3f72d6a67681dda92553519ebfc05b12b4bc34e12ede7d0613f785f071843e7ebcfdeff0a8990fad998e2d6c681774865ad3f45ccb1205e09be0c63129148cbc3c0d5f8d1905f1a6575fc2493055d85129acc567a1e9e25a824576eec4e79ec1068cac26249cf577fb8aa62ee92e84c91092e5b48fdb5d4243c777cff767e6b498024e0582fe07c77d31184f6e0201fb3d32683fce5c4218c5505d01db165bf700ba86f7c68fafe3ae32520f"], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:44:22 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8953, 0x0) 16:44:22 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) 16:44:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) [ 410.524207][T16127] loop3: detected capacity change from 0 to 16 16:44:22 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 16:44:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201540000000a000000ff45ac0000ffffff85000000060000000000024000ffffff82800000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 16:44:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:22 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 16:44:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 16:44:22 executing program 0: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) [ 411.014311][T16148] loop3: detected capacity change from 0 to 1 16:44:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) [ 411.115819][T16148] loop3: p1[DM] p2 < > p3 p4 < p5 p6 > [ 411.126785][T16148] loop3: partition table partially beyond EOD, truncated [ 411.176542][T16148] loop3: p1 start 10 is beyond EOD, truncated [ 411.213460][T16148] loop3: p2 start 6 is beyond EOD, truncated [ 411.239957][T16148] loop3: p3 start 225 is beyond EOD, truncated [ 411.264672][T16148] loop3: p4 size 2 extends beyond EOD, truncated [ 411.304953][T16148] loop3: p5 start 10 is beyond EOD, truncated [ 411.346481][T16148] loop3: p6 start 225 is beyond EOD, truncated 16:44:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 16:44:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {0x15}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:22 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vhost_iotlb', 0x0, 0x0) io_uring_setup(0x196a, &(0x7f00000020c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 16:44:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:23 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="fce27edf132162ade420c00c07", 0xd}], 0x0, 0x0) r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:44:23 executing program 5: getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002440)={0x2020}, 0x2020) write$FUSE_POLL(r0, &(0x7f00000044c0)={0x18, 0x0, r1}, 0x18) 16:44:23 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 16:44:23 executing program 0: r0 = syz_io_uring_setup(0x1f31, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 16:44:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 16:44:23 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 16:44:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'bridge0\x00', @ifru_names}) 16:44:23 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x40) 16:44:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) 16:44:23 executing program 5: r0 = socket(0xa, 0x3, 0x4c) sendmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)="d46548f5170193629e7145d424", 0xd}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:44:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001d00)) 16:44:23 executing program 3: process_vm_readv(0x0, &(0x7f00000057c0)=[{0x0}, {&(0x7f00000056c0)=""/50, 0x32}], 0x2, &(0x7f0000006980)=[{0x0}, {0x0}], 0x2, 0x0) 16:44:23 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vhost_iotlb', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2685b0ec81caf91) 16:44:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 16:44:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7, 0xb0, 0x101, 0x108, 0x1}, 0x40) 16:44:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vhost_iotlb', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 16:44:23 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/ram5', 0x26041, 0x0) 16:44:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000008dc0), r0) 16:44:23 executing program 4: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 16:44:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 16:44:24 executing program 2: r0 = socket(0xa, 0x3, 0x4c) r1 = socket(0x0, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x4, 0xf3, 0x7, 0x7fffffff, 0x24, @mcast1, @private1, 0x700, 0x20, 0xffff0000, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x29, 0xfc, 0x9, 0xe28a, 0x21, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x700, 0x4, 0xc3}}) 16:44:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') 16:44:24 executing program 0: msgsnd(0x0, &(0x7f0000001100)=ANY=[], 0x1008, 0x0) 16:44:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x7300, 0xe, 0x0, &(0x7f0000000140)="800000000dc45d0cca5e74626106", 0x0, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:44:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2c, r1, 0x1783, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 16:44:24 executing program 4: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 16:44:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 16:44:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002022, 0x0) 16:44:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:24 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 16:44:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 16:44:24 executing program 0: socket$inet6_udplite(0xa, 0x3, 0x88) 16:44:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x80) 16:44:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:25 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 16:44:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40000002) 16:44:25 executing program 4: rt_sigqueueinfo(0x0, 0x1d, &(0x7f0000002040)={0x0, 0x0, 0x2}) 16:44:25 executing program 0: socketpair(0x0, 0x100000, 0x0, 0x0) 16:44:25 executing program 2: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x1, 0x8001, 0x2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x40, 0x1, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'sit0\x00', r1, 0x29, 0x1f, 0xff, 0x400080, 0x40, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @remote, 0x10, 0x700, 0x53c7, 0x400}}) 16:44:25 executing program 5: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 16:44:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 16:44:25 executing program 5: alarm(0x800) 16:44:25 executing program 0: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 16:44:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x8, 0x0) 16:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 414.719752][T16329] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:44:26 executing program 3: r0 = socket(0xa, 0x80001, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) 16:44:26 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) syz_io_uring_setup(0x83ba7, &(0x7f0000000280)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001180), &(0x7f00000011c0)) 16:44:26 executing program 0: r0 = syz_io_uring_setup(0x540, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 16:44:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 16:44:26 executing program 5: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 16:44:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 16:44:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 16:44:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x141) 16:44:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:26 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) mlockall(0x5) [ 415.532190][T16362] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:44:27 executing program 0: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 16:44:27 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 16:44:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) 16:44:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 16:44:27 executing program 0: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) 16:44:28 executing program 2: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 16:44:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 16:44:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:28 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 16:44:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 16:44:28 executing program 0: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x7, &(0x7f0000ff9000/0x1000)=nil) 16:44:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 16:44:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 16:44:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:28 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="02"], 0x1008, 0x800) 16:44:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000062c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 16:44:28 executing program 3: r0 = socket(0xa, 0x3, 0x4c) sendmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)="d46548f5170193629e714580a4", 0xd}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:44:28 executing program 4: r0 = socket(0xa, 0x3, 0x4c) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x80) 16:44:28 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/vmcoreinfo', 0x0, 0x0) accept(r0, 0x0, 0x0) 16:44:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x541b, 0x0) 16:44:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1783, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:44:29 executing program 4: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)) 16:44:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 16:44:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 16:44:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_map}) 16:44:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:29 executing program 4: r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:44:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:44:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:29 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/notes', 0x0, 0x0) 16:44:29 executing program 5: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000013c0)=0x10) 16:44:29 executing program 4: syz_io_uring_setup(0x4002772, &(0x7f0000002440), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) 16:44:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 16:44:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 16:44:29 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="fce27edf132162ade420c00c07de", 0xe}], 0x0, 0x0) r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 16:44:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_io_uring_setup(0x83ba7, &(0x7f0000000280)={0x0, 0xd259, 0x10, 0x0, 0x32b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001180), &(0x7f00000011c0)) 16:44:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 16:44:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 16:44:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 16:44:30 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram12', 0x50bbde52465f9397, 0x0) 16:44:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 16:44:30 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:44:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:30 executing program 3: pselect6(0x40, &(0x7f0000001e80), &(0x7f0000001ec0), 0x0, &(0x7f0000001f40)={0x0, 0x989680}, 0x0) 16:44:30 executing program 2: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 16:44:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000005400)={'wlan1\x00'}) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x40000000, &(0x7f00000012c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000008dc0), r0) 16:44:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 16:44:30 executing program 4: r0 = socket(0xa, 0x3, 0x4c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, 0x0) 16:44:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 16:44:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x4c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)={0x20, r1, 0x1783, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:44:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:44:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 16:44:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={0x0}, 0x10}, 0x0) 16:44:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x2, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:44:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3c0) 16:44:31 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_TTY_SET(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0xe475, 0x0) sendmsg$AUDIT_TTY_SET(r1, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\r\x00', @ANYBLOB="000826bd7000fbdbdf257a0000001d012a008c1856006d046bce90cf8bdb0d1c206fda57633e48ed4fbcc81406020300651208021100000008021100000008021100000068041f00010137a55703690d58d832a2f0bcbbea10f770bd312fa93ec031b718180cf3b07c681be5e371a18858a5507b0dca5930be4da67e0b10124961c59ebc23f8057d2c737f7542c351d79517733dc1fa1e396132a3fa98b904217c52ad85540ce7ea8986044ea32d8b1434a26761ee6a5e73335f0df855027ead59021479642a9c74f3e4f1a3d3731317d55d1907f62d49041842a00e366cc481f1679ca73c1a732afc235b1e89b562e717040608030300a5e182300000800900000008021100"], 0x188}, 0x1, 0x0, 0x0, 0x40001}, 0x40) sendmsg$AUDIT_TTY_SET(r1, 0x0, 0x4000) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000050}, 0x40014) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) keyctl$restrict_keyring(0x3, 0xfffffffffffffffb, 0x0, 0x0) 16:44:31 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000004c0)='\x00', 0x0) 16:44:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:44:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001e000179714e7c845780c0601c"], 0x34}}, 0x0) 16:44:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 16:44:31 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:44:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:44:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 16:44:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @l2tp={0x2, 0x0, @empty}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000040)='bridge0\x00', 0x465ffffffffffc, 0xd3c, 0x3f}) 16:44:31 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000100)) 16:44:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 16:44:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 16:44:32 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffb075d7dd96c2ae) 16:44:32 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 16:44:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8916, 0x0) 16:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) 16:44:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x100c0) 16:44:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 16:44:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000000140)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x2d4, 0x5, 0x0, 0x1, [{0x2cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0xb88, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x6f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x450, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x334, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xe84}}, 0x0) 16:44:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:32 executing program 3: socketpair(0x2, 0x3, 0x1f, &(0x7f0000000180)) 16:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8935, 0x0) 16:44:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:44:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 16:44:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, 0x0, 0x10}, 0x0) 16:44:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:32 executing program 3: syz_open_dev$vcsu(&(0x7f0000000240), 0xffffffffffff8001, 0x0) 16:44:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 16:44:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000022000139"], 0x34}}, 0x0) 16:44:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, 0x0, 0x0) 16:44:32 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:32 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0xe475, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 16:44:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 16:44:33 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="726f6469722c73686f72746e616d653d77696e39352c756e695f786c6174653d302c74696d655f6f66667365743d307866d271a50441513be6f6fe286666666666666666666666666666302c73686f72746e616d653d77696e6e742c636f6e746578743d757365ff5f752c66736d616769633d3078303030303030303030303030303030392c7065726d69745f64"]) 16:44:33 executing program 4: socket$inet(0x2, 0xa, 0xd85) 16:44:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:33 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x14, 0x12, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 16:44:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:44:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x20) 16:44:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:44:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:33 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 16:44:33 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x420) 16:44:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 16:44:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 16:44:33 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:33 executing program 3: syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x1) 16:44:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 16:44:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, 0x800000}, &(0x7f0000000040)=0x10) 16:44:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:44:34 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:34 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:44:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x4, &(0x7f0000001140)=[{&(0x7f0000000140)="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"}], 0x0, &(0x7f0000001180)=[{0x0, 0x0, 0x0, "fe62187bf55488b310"}], 0x4}}], 0x23, 0x0) 16:44:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000300)=@nl, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}}], 0x1, 0x0) 16:44:34 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x15013, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1e669000, 0x0, 0x12, r1, 0x0) 16:44:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'geneve1\x00', @ifru_flags}) 16:44:34 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000026000139"], 0x34}}, 0x0) 16:44:34 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) 16:44:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x2, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @local}, @tipc=@id, 0xd, 0x0, 0x0, 0x0, 0xd201}) 16:44:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:34 executing program 3: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) [ 423.058233][T16678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:34 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x9}, 0x10) 16:44:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x127f, 0x0) 16:44:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000062, 0x0) 16:44:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:34 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x105e02, 0x0) 16:44:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x1e8, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"2beb"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:44:35 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000065000000000000000000c800ffff0900000006000000080000000300000010e6"], 0x1e0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000600)=""/4096, 0x1000}}, 0x120) 16:44:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:44:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x0, 0x46f4142b3dbbfe26}, 0x14}}, 0x0) 16:44:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001040)=0x1, 0x4) [ 423.645492][T10187] hid (null): unknown global tag 0xe [ 423.665416][T10187] hid-generic FFFF:0009:0006.0007: unknown main item tag 0x1 [ 423.706224][T10187] hid-generic FFFF:0009:0006.0007: unknown global tag 0xe [ 423.746178][T10187] hid-generic FFFF:0009:0006.0007: item 0 2 1 14 parsing failed 16:44:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000065000000000000000000c800ffff0900000006000000080000000300000010e6"], 0x1e0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) [ 423.788944][T10187] hid-generic: probe of FFFF:0009:0006.0007 failed with error -22 16:44:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000040)={0x0, @generic={0x0, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @loopback}, @tipc=@id}) 16:44:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:35 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0xffffffffffffffbc) 16:44:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 423.975137][T10187] hid (null): unknown global tag 0xe [ 424.005775][T10187] hid-generic FFFF:0009:0006.0008: unknown main item tag 0x1 [ 424.042880][T10187] hid-generic FFFF:0009:0006.0008: unknown global tag 0xe [ 424.087211][T10187] hid-generic FFFF:0009:0006.0008: item 0 2 1 14 parsing failed 16:44:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000002a000139"], 0x34}}, 0x0) [ 424.131539][T10187] hid-generic: probe of FFFF:0009:0006.0008 failed with error -22 16:44:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x10, r0, 0x0) 16:44:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:44:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002000)={0x0, 0x0, "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", "f7b3600e3a91ef42839ad68b5e8177c17c477a7ed9620ca06f3c404a9e939a8dbf9fb81333ae9e15cb91bf6ed5e6c34e3916ca1eae6809a25228865a6e518d19ef3c41805f0112ed243b3b185c70dcbbd17ef42c40dc12f6c75748de91a69da85b60c7e7ad8a9af165253d6af15e7039152e5dbd6ad81e71c0e9a6295f85d676d84c86224dd756c23eb34a0c9a30490f76fb12757e6cf63c79d8681b1ce414a16dbf1cdd7738b5cf8e862e52ac861b283353d3d53b87b50e11ce6095b8a74232664d83b89db5ceaa6f6470d8d9654f87cbcbd1ed487a8426afcf5717a732415e9f533f30ce7a79b38c4f2b6e18fc25600b34f6c40d27f808214afbdd82d9632b46596478645424a37cb6282e6c015cf503158641af2fecb85581d4041547ed28d8c57c2fe3ba3823dd30c223782f8680044de716c862ab335a75c480e4495932310aeadeff68e8fd366d8346224ba4534d6e08ea7d4053f41ec6216f4b33c590c3b64d3d76884f556c08601ac72f525f580e17c61aff958459f12c0930472ae5ad0ae9cd955ebd49c078ba8058ff9d7fdd8a26efb9e9946dfbb5b0e06e1a9dc6d6bf79c816ae5a53433167ee95f1535ecb5999ee160e1afa6d3dcbe6dc704f62a2566f56e7e0a03d31076c014a838beb45b4b8def6b1b9c83741daf924aaa1921309ac3b086dab3b74e19af0b0d67edc0498ad53e88ca3a57b5bbe213e4d118909841f3ee9608d70427ae3a647685c558cc2a9c8f5a0fe2554bb4bc458612ecf5a3f2408e417d31dc2c9422659dc3cde4456deecdfac050fb48e5438cd31372ee5e14afec116a76365641273064e8eb83845afd935760d29e0eaff04cfaad89c06ae7d437c6d82d78ff4527ff0c2f441d83e35269f8229bf91ac52feae61bd12ff11224a74b8156115186002f0f49563fb782997359e010f7247d229d1e5188dbb1e0a85f0cbd7b9a836ce0c514bd66e45cbebbaa528a421aa8c0ff894339aaebe93414678b0007f20aaa7bc444caa6491ff13d92e06526126d830cc8620f96437ccd706b64d73f77b814d75296db9178e267f2ba8ffaa2514ddfdb7d5c477eb9c2176248b9d5c312ba9ae6ba7597645dcdd5a5bc69e6e9e3ea20f9c4e8a9ac2a30f7b477ec34b6e8ac5932529a7e9f99b2c2c6d83693e82ec19e0e9589a3adb318386ac665960925fe0fd6c34f3924362dba55826b91ec8ad6042954c6a7ad5119dbd142e5a1989e009196b052ba0dbb28df02d736925d85863f867c7ddebcd07556d18e1d8a506f054d0cb2e35e2c160e628eaac1fec6fd7da99444b4a27c66de55728ff1e9b377df58df475763866fbc40988c544c0f580c9a51a3f16dc992592086242f47e10290ba7d627e792f3bcd5595c450e345a714db4d8036e31586f7acda938eb4f13d9e15989cb24a0d6ee5dbb90f04bba6fad2b62bc8fc6338fd608ee96d90253ee567bcb93a928224345350f8c33a698c96ff6908adbf6bc189b4c33413c67dba0a6aba4591fd976e0765cee72f8378c82af65beb7cfca3afd02486735db2fa4b264870a91c0d6763e73dfd66e3909fedbee1d013bb9467d9bc8821a8fb8b3296042910689fda9c00698bb66b3b52d806e442ccd71cd33fbfa1bd795d5454686e8a29b8a514403bc2f23e5414dc5e7e75a95448c9efd6663c7a3abe5e901548351d4e94ea092da025f0c1dbf8c9e0d477c227cf95c9f4d133f14790786f5481c50e9d24895dd3458b4d75ab9a8e46bb30fbd7c095538e4fa9104df20ce145b6f4973d14fa4cd98d22cd09811034739fbc15aac0b2b6fe4b15bf5f8e2ac5cc70462a57c38b3076535795bc2c294bf7e23fd7a657360c643d6e1d6867b883c3425b97416b3d4d7855b4d18af2562478ec80279d7772b7a183dadad4e63a4bf6c2e0704fddae72488e2c92382730f358654b88f613edf5638c2125fe903620c953b29859c88a894308b597922dee02d27526803522d5414986b64151302e477009b0a33d751f619b62c96274844193e83c973018385e3ec7edeeeb2aa92a8a62579463a92b0c1918fa9c6a349030ba21f1d30b1167e9b0b0cb013fdca31eee7b89627853be8ff883f29c6cc05a77bef1b2174b4e23a0f73c801600a44739a808a72a3648d47378b1aa65b772ccacdee01ca46240c159beef45f401227c11121e37078b7e7a180a2a84aad1fff80a8f11dbc842b4a9677cae3fe5a0b632405883d8f4d09213c9b47593693b730e2c196708e960628efb64308ddcac7e6585e4d96a1a1e3d260424f1bef2c0b69de53f07adbdc3266ba69ae5818b9d112194d118874aa345bf5e708787b07476f753708a55faa201527649f504926a6ac631a4709c7f913a7ac4c2e8a79e2c00386fb1c03834b6ff18e20c154b32fdf8f7d2048e3362dfb0c1445ba63bd52cd8919cbb1a40167643ccd6a070f2b7148bed8bcbfcc8060c1b8a07c44cb1248cf637de61b6726db5352adb532833a449d62daedc17603c3103e337e122ff825454b92388167e507e8f02b459deee24a065d15cb2171529e3072ada775f1546b5dd2b4601e685f92f5b14440ceb5e75f27278576f10d6da65774e073ab2398d6b5c50c09713c4d4cc91277757f42ea3b73d7fef71c05ba016856cdbc4f1635ad63d9e9a0974958fc4eeffdcf260076e525ee153b1af4dc81586a1ac1cfe3d1737c94a6d8cb3586ef10a7bbbc2bdf5a518ec3f7b26b2e5ed4c1d3eafee9fa9e62d6cc0eaaa80f0b40d08bd227656c38263023a846684b0a87494ad8b3a8a41dd7b2539fb3a69c9cc68f39eb6a7e7d751d3cd1eb2661edce8604ece4629a9269a494279e05e3113583b2ee0db415b02f275cd148f4e7b67159b3a449c66c5f1a618ce27b19708aea054795221ffdf11eabd0d8f3395dfbae209998b2bdd447b585930968b8ea3fa204b5ae0eb8b3250551368fc09b18b590e4ceddb0cc80f77bb464cea27591128221889183543bad83a31b285f8c94e3e0b1d9114a028f269d62673da4edf8e64cde0e7df1bcb0af5648d524eb0b8308c110e3f0709f7771ae96e4a6960759d77908cceee2e4a5cd3eddd6a09a2e155b828f114d4203156273118171848d22f9c564fdb0892e07c7c566482e2a5c414ab1ef1330cd22425498438f0f7798c043273dee03b3870bc05eefe9cba0b03c1a47d0218421f3e3f984bd8cb208f4cbc097ee9c2c5084b3e3b90f51f741e60eab0b492b5f3b3c3f8e93f02be2cd64f76a02e14b42c40b1a208ef9f10a02c3fca7b8e5115bdbdc82ba44ec34eaa3a5dd5f62125c6703b9cc00b9fe436bc527846a9f63bd552b5384c66dd4b5b376db033f91e4377b92e34fba3b19163fbb64ec95d69260bc0f968333d2c9eead61e1f479ebc8a20556e8f17270a3bf7d08c65e4b857c51bb2466ae041bb41a89850a73e29bb6c127303e555fd0d5bd691c8715c67ed17cac618e073ea3f4a2e2aa0c6b62a74ba289c2c245009de6e98069a093dcfa2dbbca6dd9453d74293f32cec1a59a4700de1100f423b839be31a54b918d9dc57fa809c4836add33da838fa36ce6c20a5877dd404dd33e4b1381846473232a9459c1872a3a7f51458fdb60a2eaf61aebdbd4fd86a0a877b5c414d32935b002f24b2b23f56daf38f7404c90bda860986d471ffcc65959f8d880be20100492ace567ff41c99d4c35a54d25e270a939baee5252ca0a4003b3eecaa6fea75e92759944888042fe42691cc8fb92582ceed69a1d2882dc0c88a2dfa3a1e2e6bfdca299846154c32b2fa7f703ad2835f30600503a2b5f73d88bb3565144db259ebf04c7699472f4b135d11335a460dfae9a97e8076200009d3b8be1bf1d026f3ef04b14815cec8b52e8e26305238d6d6287e0bb09aaac871d889b854a4e2b3d52c967aa2af04eb07865d14f1d64c8ada46907a5916d8aed6a51a9ba0a7b1ebeb9c768521ba5b9e056af464fcc850511866de88e910a4bb5320144b78ebe05bce435a809ff0ca120c9f541ba45d48b6ce979d73fe14edfaa012d0e27e10ced41fac3a8688fcc40f0aa53deb66532c714dcc52a9a829350c57c800644f74466c87f54440319b18e0649cf97a419ad73629fc89456e4874d8b5c1ed0630dd2fd5655d4a7bbab79045f5fc7cc8f138d4587c41e3fb5f6eb640e902be8a53b6e7350ba5ea5640d9057b3f79ff9870b04bbb629dd51e8fee52655436b71ea2a7560c4cb43702a48c3729784d10e54d06c7ee364b8db13b687b3d47dc4598623822c54ccad0c5c0cc4cf123522a350a0d4d335b134651e6c52218d06d735a60d878050c26be7d8223ecf19f5a9f59d5ded252a291c6fb4f4a4687c25564c2c384deea5a5636816495c7724fb6f766ef7c08cc7617f7ca8e8100d9543822fffeceb1f1dfa873e56e8ea136215de61e8aa70af5a27bccd00e06c0d8dc3e89ef137e9973b370659845b09be8a44cdc6962057e751bf9a4020d717372eafc0845bb9edd6a812a1bbe082087dba3b941611b09e90a6b6ed42eedaa8405eb9589f4d4d339d491a7004a6b437b5015ac5d135cb1edf1c89744cf7b7d89a97b6ab8dc42d09ac19499e7695717f272597ad8839e5bccd8db3a1dd8e53cba07f2027b0b1f5b2533dbf065160740a4ade0425bc5d334bb71f5acdfe47886c38a89ee878f4957bf971f4b5fcceb2de46d2c2d7eb6b4b6d662eea5954ef3b233f6c55808ab4ba5f5d641a7530f011e030bb6408ba5150c6bb502c851e71c1f6e495ad96f5c0bc22fdde91c929a79937c185fb15d14d63b598c487012ccfc472d87eb3bf996c64c92f6822900ee8a69a4d633d0a376b763dfb1ea82095eb8ea7bff08c898554542513cc8667a33f2c79380123f07bc92f445ac021eae19d2e62b37ee849bcf71d9edf8b695f56d1bb1b98eab1970f04801448790f450a863904fd3182610ac97a31e75f70ce7766a845dfe4664e50a771a06c4be2ddf55a1dbf0a84446811950ce31222615b5d8808572a0047edb6c33e3a3a175cffbc484cd818da0aedcaf8cca69b717d00310cd8df203047987084f95032234f459efbb4d9338a3d33c115e1ab3231715b849db3aebbc43d63d55a203942c11cf689e677c4b5ae7fbe8eddd47c1b87fe39e22b36910819b750e795958f57ae13f6e796f9bac4c75d31bcded4e4055a306fda4f0e938cce27a85df65a8af359849144038d0f1673ba893670b865e2a0811037df4805cbba6003f77c14e0ec754b020f8c4f390f7b8352f068b44f6254475f40c98842c4c85d4a316768cdf80747375f363ec8a95cd2508947ee174f808068c96690f78f41fe48f72b206282a6f9b1ee4f7ee0738ea4eba9099548487fed9dbd77629a7945195a79c1349d8ac910a349383048b6e458e73a03f7dc84558860a5708001da73a0dc229516"}) 16:44:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000340)) 16:44:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xa9, &(0x7f0000000180)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:44:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:36 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:44:36 executing program 4: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000080), 0x10) 16:44:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:44:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @multicast2}, @tipc=@id, 0xd}) 16:44:36 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4) 16:44:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) 16:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000110001bad8ce4ac88c85efd96f359cf8ce"], 0x34}}, 0x0) [ 425.149292][T16816] device batadv_slave_0 entered promiscuous mode 16:44:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 16:44:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:44:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@rootcontext={'rootcontext', 0x22, 'sysadm_u'}}]}) [ 425.239436][T16812] device batadv_slave_0 left promiscuous mode [ 425.254879][T16816] device batadv_slave_0 entered promiscuous mode [ 425.266372][T16812] device batadv_slave_0 left promiscuous mode 16:44:36 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) [ 425.354757][T16824] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001e0001"], 0x34}}, 0x0) 16:44:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x0, &(0x7f0000001140)=[{&(0x7f0000000140)="3ebe17db43f2e4f6122741bab389539c1aca172474e6e1fcdf3660196a59a192f21ea77e828428b8a293acebe7eff3abc363c04d0929eee940290fca50bab5b923cc92c9fd53a1535f13cde093f4c849bef7272c17105c72831b48841a67c6d20045b6279b22961bacd9a3990311c27cf8692d81c1dbb3593c9cada60699ec449ce3ce64a786fc9448442ca598e13e919b10ba0c01c4d143150f4983a3b6c3fe8ce3a0d66db11748224790af7b803d32d3d8f2d67de0a1a177c6346f75da7dec2c09fffc713fe870dffefd52d4c4331cd658c9a68d2ae7ba53d7703fa201421ff138ab8a256fe7708707351374d185d6deb6e691bc74e9a1d275105c3aa7ce1f3b0301848762683094aafd2d2bf617f8253a7f588461f6bc2f8db8dc66cfc9d1b7f964dac280edc84fdf23864bc72c3973feee2964cd5a6ed687e077e2bf395279061146f98f4b1cd44e797e6127b88349cb407d8c87084e0e70d6cfd8bd2933e6a2a4275c460098e2620e06d8a875c32f0eecc70ce7e4656c80915c20667c12dd3d8cfe1f37796dbd71b62b54c47c6e2976988a75b7c67ff7cf2ce467ccdcacecd350c9eb460e2fd896f80430b68064f69a704dc5193d6f784cf5b5eab4086ef608a698ac594c02c897f3b4ea23165b647cdbfd04a34a175226cd2c3845dd544ccf70c71e5885719ba87e2e43260a555d01277646047040ddca4ab667f534557360cc760a63c12ad8b6ea8160c8b43e9e553d850c94a7b56036f91768088c66acca7547550a05e2ece34b1af3582bcba6b4c59b33193fea7243fdcc5f25dbf2c3b3616d7d2a9f039321cb9be677b46900b5540cfb7b64b7c84d28cafcb41ff64261a6846f717e1b75502b89582c5943fdfdc6190e3e43e0ce437c7860793a68e2d68d6e4b349f86f8196c794c131240769e8a96270d20ba96cc3b07e6097e9f3bbb3f96de170a2693c5b0c0d830169aa414ff67da47b9914b211a126cf78980a9acc10b705c35e9491ce6f8c7ad3000d7238a677360b3889e763efa4dd667b23e33e082840038935b7ecb660e77d6796507db728bef9c9a80e52b22e406259738fdd894275d4d93876e79c636a528072d66374a57ac0438f10d25605bddb4e1489d51aec5f50587b35d89cedc9b2563be767103723cc558ba5d22ee1c36771c03513feb0b1a89c6f1a757729ee4fbbaa9a9441ee267cc7178a47d0543b596f06c013adc6e63acf962c57a54c013ac4431c1b92ae5662eada92e2c915922fd113d61d88899fb0692bff1c9c7408cb2ad66d000f23ca6a3760ed9904e3885668b4787e583257329f509104b9d2e9e8dc86b7b38cc1ee76519966994897d0163fc3c493b5caedbdf9cf35a27f3bae1bbb88f9573cef254c1a16ada79065f44c00e3d6421a99fedcd70f955a292bfca459129d7bd55394a802f6388633233eb23c34cb5d1c7b9991f743179ea5cd9656b1b31a84b9eae64cdc6df7c24647a3f131f10d4fee4a3a3aecdcfe5c110837238185d239b5652100d58ad818ac213baf071322f3d8f5bf8ad6001398b6615278bd41e2ac786f07c5a67903b5ebe67d23a6f1b76204e81a391a5276325decdf7f43446aa87467115180c2f5bdde25c4d79580fa6080e35eb481a90f54820ea84eda3c602fd0ca2d9e579d6bdbe29ec1b7e7560c83e7d1ddba93798d97577c5edee67419b93e0ff8a2af24231db47514e95d02911ffa83d9c02db6ac1f3edb5d74561fa03624a9af2bbaedf6fd2886cf5499d8f1d04bf0392dbbabad753c51a728436adc7fa49b6c0a8643d355c889c3e69804c686e9c6c447113f413483b624986c8d84c1dab0e722a6b954c8c565363e514c7f3b3bbfae34e16e2c675eb11ab40eb439a3c7244562b4c440ddf0fe7eb25774c3da520578aa468d678e89939e93355780da1c97ff8932e452c5b706c3abfc3d2f6bfeee43d0fe2d50a01946390da68d552c077fa86dc82b24dc381bc82d83cd297594d3b769dcc69b929ba7e81b038ce81a97a4afa440277b3e3655661a1f1f506ee08262c9fd6212d2f5c0de8d5281fa5e620e4e94c22db16dfb82c5cdd5b687b780144ab838cb7bd859b5afe93c691e33ce50e6c4aab0997534c0fb3e982c3d38cfb45a1847ba0a83712141fa3b06e8f0f4065a609e9944b258c4a81fecbbd924b1fbce0b6b17588d28b262a06d4fc84358c83d25e077c899cc63dc646c31114a8cc86ee0f1ec5bd3f47370e1c74aa3bc1a610bc85b8f15bccd42fd1ba7d4f6443dc6012c724a2e6a09fd92c7c4e4f0992df6bd7b907f13aab1b845dad7f0b4ad45b629e6cc4a72f8835d5d755f16b1d956e53b204ef5ff96f7cd476afea3cd437641aa854ac68735e47f3f59b35606eeeab5d48ce4a4ef47b3c746ef3e2670c100573f85b453c0319f88de136c01cbd8cde85819330127feb972e4857f09e40f367c4768e748500f4acb020912305efc2e9175cb7b3e895a0e2e8d456a26c9af171d05686daa152b73dd1fd56af85c0df2ed52b1a5b385ed1242d93940478ad0d2d1c0fdea1c30ac2eb7938e83f6751734aa9e7d2f8e350d024dabbfa30e6fb2c732885adc8c97076519d832841c6735e43be419dee8e9745ab3c81acab92affbc439eb773f904520e647b408674549aefa9c0976055afe6e3cdd43adc8b6bda6ff24dceaae1b39760e650a2585cb28f5e3ce8d0a02103385dc98bbec1de41fd88f52a1c8e6b5d4e581281462f28479477bba46f598ba47824533186ce773058f453502b1a5c3368db426a7c46cf009d590fd0626a072987486334ca409b7dbac701c9464693b14144f2708b02d435eb8ededa1f940c24982b02f895c64bb5f3dfe5fb429216c124f1e64990c252416153c6c1459fe8e84b70d9f72ef4cb574c9065b75023c8867badf0c03bbb4a95ecef2166831b9b7a2c3ee47579450bbdf53b7f52d748ab569ec2b226d818b1322e03bdf7231b75f1cbc86058606eb14526fa4e443bc3d97c6aa59cae0311b3ba1f0606b42d50c8ab5d16b684580c6fa91696bda52baec8d2d8a9566e418aa4dec4929d283e46737b8ffb3d5abcd369a74f47bd2ddaccfbf4f7abdeab4309759a6c6e94cd75aba4281a91553e292b157c755a78e826b977f5ae65c72af66bbf106e5fa1def09a2df6f511111d427cfb6c564372e6acacdd0fbcd495e883d10264c4aff222083c363aa90e8c6d7f2ed017ac3d396414e61b4209075a5cabfbcd3a90a9a472eff7715e84fc38d587b7331341c8834c85a9602a87d44eed5320b0942524e88eea514bb74fee92864f35af49dc59368a4ddb6baac4f740ed97a9a407dc86b14ade15d20564bd5ff7910ee260494b192664dd209175a8d845c368cacf48144cfff9ef49b69ead7ed5fe4a9c848ce0c7049e399164ca14ba45085e8176ddb1352ad4b9e3c5e5164516014fea57a5f72af804cadd8ad0a9c37fded93aaf8b8b3bd6fcb3a6705fbb73e9660c246546bffd5c417eaff6268f0ca5b4ad8fb05c1f2b00587c596ed96c49f1f781d79970609d6089d25dc557db61c375af3f8aca932c5396cda0156d765044ba62230ffdc9ca1eb073898482cb9fd28ca776648f67d198bda08a93765c38d12b132c262ef409cf8d3c3aea29c766b51c46b7d07c4198e5b68cc2e762eb09193dee9e7b5b26fe3ec58e129d0c326f2d89136b9ad8bb33562e5a0ff3c5c7efd6b3d36f97d7c28203dce4e6f6f74b06e0c9f34053b4101c6eb64db57c124f90073a8eb0076fadcb9d13c265c5549f6daa8148d07973be575a1029b3bda3be9a238a141c76b24d141c7380107288974d1d3ec272186b53ee5e037acca94340f233de902e61a9c9df67aac6200115fc59770b19b6336b5d641aad0a1a0d1cdd0364a22456965709c456bf115f22083fda8b8c9c609c3c0d88dbb6fd4dddb095362e96ef467ed277b1071092c2a7c13c11a34e2ffc8f6e82973fba649ba425e7f9b8fd9213ebcf084ff842359638f93d773f4cea239a75d0c30a69bb33300b4ae4a92217b31e13ff384582939c7fbc08d39cea3053631b5d58f66b0bb8cbab989fde5c692b17c8021f583c399c090b20249bd2810e00418c3561fb5e336bf330108e980d06921c376c920826784d50612cf337eb22e53c582cb5fe6f79b5b3f715bce02092acd2aa48a5258bd478b4e4ac21dd2e1bf90d6387e2224585752fe89ede2c1122cb63847a433b341c32522b86b59c995f6685e6c9c946f47cbeae94c257c197ae43242251f2544e7ee421c7121bc3239b24478c349900a2d734484d45dbdb76f4169366f58d9684882e7784050507d18ec20a0e5ebdbac7032253452587af7295333f6bded8ae6a5ab233328dae667d527ffaea1898749b947fa5433f7eb1247393fb13414cdcc7708b0b6d0e5a5851a27da14042df0332a909f61c5d8dff0d40512cd56c1969f4804b873b6b2c85c2ddba7f999adcf8b6cd126544014faf0eb73cf44b5bc2ae36386d3369e53cc55fdd82e3b52d132ecb0ddb28598a5ad1d6567e1c2a86f24400fc85e82314aec05bbb6b5805f066ff358faa4094cb6ff53cb5f3bb9f6764c7094c8cb036c958d16c74d6eb7fe33090f0b03e71e232b1345ca0cf045183ed9bbcb9d14e1c4f53a0921111f17b8c622c17fc12a2bbeaac2fdfaa5d715b98a82921156fdb856a749e5d8f6f6a81b50908533dcb6f69c7e3a52643289bd965f973eac8291ebcbc30a155a6009093768bd2c877779f36973fc2bd03a989bf30d7a9c3cd9caf7fcebc1b21c0afa173eef84a2a953120419ba5399ed074f552476361d5da7a4617bf9bbdeb9caee3b415167e0598b63370f468ce99ae9cc2cf91dd028effc64fec734e29d2993d0dc755c57dd16633b818030754886df1721bfabfa6cb4ab9e3fbe6649b353971cb6520e1fe0cdc981e87f16107fb73736d775e2ca09b3e8aca65209de1033cf78fe0f162c30a754fccd0b56155d7fe911e4811eb57193e00af9ed56a9c5731dd173117825d15627dc863c93f74334ee3cc3a10a1fe0080a0f74eddc7ca3bc8b7b1093dcafdae9645586a638695c118f2e3e4c4e04d24858ff6e62f548d048cc91f65a2bcedf0a976cdd1047dd85f98da32e295daca51bc993eb1425a536de15b35be58417a80f815e9e54b9a231f385406a701758cc2591cc525469376c860da834400022a64f83dbf6b9f5f1e432ecc0ac28cc380d8c7cbe8b12f5ad61119a986db58067896fe95198f5b3472ad7684504f14228cfe6c71a0c6725b68f7061f31b4eb0de25fc530d63189e571eb866657278e9ae68e5853d389a48723d5b5e31cf84446e37dada3cecbb4dfaca8303142dba3af990b77a8a9a21d8ac1335ad2463b5b30b654f4565a29f9b740f2d54e079e235b93499b4a90ed02999b3f9ea6f9bca11fd77daac145b2aed2f4803f7447287e04c43a3b567c11c334e30a97f462c72565d0fd62f77239a753b12dc3812aa3433e69a7d1f7931d24a51fe9619a55bf54c1e2c6645f45295d723a0dcb62b6ce6671628ff0d3ab4469e9e7b27e92d5cbb019d8ba9db8868d18fbc9b9f0fca3f94d83ecf29e06ea7bac40b4c453bf6f814e6f8bf84057028fe0f207e9ba9358c7a301da46239e04e84b7656335d18084f376e5d223f8cb34c6bbbfa397bfb7189184cd3ccca0b4885dd37c10e9a6a2a6c4dfc907f348bc4c7e26310c26278a2bed546d5d343fd804219eeb245d53df898a121710f3f2fc0bcb962033f24ccfe40eb01fbf11ed852409e94ec7a7490b3288011586fe1b9d2924e0a850ea"}], 0xf, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x80000020}}], 0x23, 0x0) 16:44:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@mcast2, @loopback, @mcast2, 0x0, 0x80}) 16:44:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 425.579232][T16838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:44:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 16:44:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x202000, &(0x7f0000001bc0)=ANY=[]) 16:44:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 16:44:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 16:44:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 16:44:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @can, @tipc=@id, 0xfff}) 16:44:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 16:44:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x6, 0x0, 0x1}, 0x40) 16:44:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 16:44:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 16:44:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8907, 0x0) 16:44:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x0, 0x46f4142b3dbbfe26}, 0x14}}, 0x0) 16:44:37 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 16:44:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=ANY=[], 0x40}}], 0x1, 0x0) 16:44:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 16:44:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@caif=@dbg, 0x80, 0x0}, 0x10005) 16:44:38 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080), 0x2, 0x4200) 16:44:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001"], 0x34}}, 0x0) 16:44:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee01, 0x0) 16:44:38 executing program 3: r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) 16:44:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 16:44:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4100010, r1, 0x8000000) r2 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x12, r2, 0x0) [ 426.842555][T16898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 426.897434][T16901] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 16:44:38 executing program 2: socket(0xa, 0x0, 0x10001) 16:44:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000100, 0x0, 0x0) 16:44:38 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 16:44:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 16:44:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000200)={'gre0\x00', 0x0}) 16:44:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x20000468, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"2beb"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:44:38 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0xa8642) 16:44:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x4}]}}}}}) 16:44:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 16:44:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 16:44:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f00000035c0)=@delchain={0xe84, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0xe4c, 0x2, [@TCA_ROUTE4_ACT={0x174, 0x6, [@m_simple={0x170, 0x0, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x9, 0x3, '*,^^\x00'}]}, {0xc8, 0x6, "d02fe73a2462aa06afad4fed57e962d233314b6511fff958263c90156fb1a975a2f60b07c5fed5eae5e3c07170576c0c680cff805c6799d1b45e1a23be9717cd272636e616c124fe25311963f257cd96c04bccf76ed12e9d3a6e001653b4aae1bbad699e76c6082e07075d9b1a1322546ba04839e4a61906eea2b79060f4e5b0d32859bd19eab6b2eaf09d18077263fbda0c2e1d98992d75966a12005175c6490ba660425c9b585cae7dc5902b2bb5620ade73792304294afe33cc7da837a176232c3d6d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x330, 0x6, [@m_ctinfo={0x140, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xca, 0x6, "10351fa48e05ed407bb8096f93682283a9f6ad79c63f8d2cdeb12b752fb13badda2295fee206b95155c4bf607bd2008f438b77c6b1105c4a148015dd7ce59b2316e078bf5a66e2b699af74936d5f62bbda119b73a3b3def5d83ff78e11efd03ac93594a1a87397f9fd37fbd37c5bc18834952860ff1d0299f228ad80ad24de68a5d3d8e9f1b2e419939d2f0b7814ee749eeb554e40e3f0b4fdcef4405f91902ba9d4e2a3fb49c5a03dbea1b6f72cabb4f505fb84502a79f6e0f08bded88f53cec69f4d51e75c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xc4, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x65, 0x6, "275d84124d59fcbf0ccdecaf89488963e08d4180453c4c76f535bbe19c609bc7ab1907b87009f68a8ea786be5be1a48952ca2b118d3756b3ac1e26bcb2f5169873058bfecc71aed64c6ddf41254f2fbbb79cd59b45ce90511fa88a737c8eb8a682"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_csum={0x128, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xa5, 0x6, "ef3de1fded914ae6bc30796226ba552b0338aeebdc32743de4fd564a5230769a7da8086f922ec0c0f555e6899ede6545574840725895e44fbb2200be58c26c35043a8835d0e462e2fb151327f1264bf5818e5f2416e749e1f2c3b4c8527a653b2fa87a1102b852de7e05e48d08ec2e56a053192652ff2c14123d7f201f83ba013cbcd457a1acb65e1ed5c1b83309ee32e3ade86e753db6175c80b4ad992da9c4a5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_ROUTE4_ACT={0x994, 0x6, [@m_skbmod={0x990, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x961, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xfffffdef}}, 0x0) 16:44:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 16:44:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:44:39 executing program 3: pipe2$9p(&(0x7f00000000c0), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 16:44:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x3c}}, 0x0) 16:44:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001e0001e833d3399e4c0734eb8c45"], 0x34}}, 0x0) 16:44:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000000c0)="11", 0x1) 16:44:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 16:44:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000240)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[@txtime={{0x18}}], 0x18}, 0x0) 16:44:39 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000065000000000000000000c8"], 0x1e0) write$UHID_DESTROY(r0, &(0x7f0000000000)={0xe}, 0x4) 16:44:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x3c}}, 0x0) 16:44:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 16:44:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 428.124379][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.144711][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) [ 428.196495][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x3c}}, 0x0) [ 428.258628][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 428.331872][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.352382][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB=',subj_type=,fscontext=']) [ 428.400129][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) [ 428.457712][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:40 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x18, 0x0, 0x7fff, 'x'}], 0x18}}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000740)='./file1\x00', 0x0, 0xaaaaaaaaaaaabd4, &(0x7f0000000980)=[{&(0x7f0000000840)="d1ac42e0", 0x4, 0x1}, {&(0x7f0000000880)="cdab0450227d51be02d826df4b3364e858fb32e115671a1783e63c7429f895d82649cb46165b05855156208ae7ddb27e0f19969ff15c474062653be2b3a61fe1a30752f7d46572ee6f471b65bcfa24a8382d034cb0ac151e7a0f8c1ca5b794eed2fba2c865a8a1bbb12f52f929a2543d14c324164889372dd47b57ab0edd4f1416b666f5db92086ee7ad6e86c48482ab5c45e99a24d3241e99ec4141bd46e6026e7d3e95e1286156f69d2f1153ab8ef47da0ed939fcf565d66779483ec3ab2393dc5e82cae28ff17", 0xc8, 0x6dc}], 0x44, &(0x7f0000000780)=ANY=[@ANYBLOB='nonumtail=0,uni_xlate=1,iocharset=cp866,shortname=winnt,nonumtail=0,rodir,uni_xlate=1,shortname=win95,uni_xlate=1,utf8=1,uid=', @ANYRESDEC, @ANYRES32]) [ 428.504718][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.530704][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.555635][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.593745][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 16:44:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) [ 428.632472][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.668869][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.692585][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.715309][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.744199][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.774161][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.799577][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.825079][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.849064][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.885779][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.920137][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.947554][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 428.976821][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.000400][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.023930][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.049832][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.073352][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.100592][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.141987][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.175720][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.207029][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.231815][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.256891][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.283003][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.318969][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.329949][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.361879][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.369312][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.391756][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.399385][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.439418][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.448140][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.488123][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.511479][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.538369][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.558018][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.591818][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.599272][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.637267][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.647683][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.667765][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.676949][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.691310][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.709543][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.718599][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.737002][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.749281][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.761459][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.776459][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.786970][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.799978][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.818536][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.829140][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.844398][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.858910][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.869457][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.884267][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.899884][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.917483][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.928166][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.944233][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.957164][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.968081][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.981188][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 429.997072][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.046443][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.082322][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.115609][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.143765][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.167009][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.208618][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.226960][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.258039][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.280008][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.297352][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.317595][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.347924][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.375108][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.398485][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.425403][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.447905][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.467912][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.483432][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.499901][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.509644][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.534224][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.549885][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.562447][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.624009][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.646546][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.654547][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.662585][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.670156][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.678779][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.687188][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.695274][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.703292][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.710862][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.719119][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.727264][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.736249][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.748738][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.758407][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.775893][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.786781][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.800045][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.810850][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.826429][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.838445][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.853393][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.861169][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.876986][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.885984][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.900142][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.909135][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.928406][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.937919][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.945814][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.953737][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.961247][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.969210][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.977284][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.985156][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 430.993124][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.000665][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.008702][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.016699][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.024620][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.032638][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.040718][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.048736][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.056751][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.064675][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.072869][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.080464][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.088674][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.096774][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.105359][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.113462][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.121203][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.137985][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.149478][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.168807][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.186070][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.197043][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.210770][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.227153][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.238048][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.256069][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.264301][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.272606][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.280178][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.288131][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.296111][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.305744][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.317808][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.330076][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.349392][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.359146][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.375362][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.387493][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.399568][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.415362][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.438108][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.447542][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.464436][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.477929][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.488678][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.503105][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.516889][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.527496][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.540712][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.556555][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.567102][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.581457][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.589669][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.598033][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.605905][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.613773][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.621336][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.629284][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.637310][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.645544][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.654234][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.662720][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.670274][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.678403][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.686316][ T9953] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 431.697488][ T9953] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 16:44:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000000c0)="11661d54", 0x4) 16:44:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:44:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:43 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000d80)={{0x0, 0x989680}, {0x77359400}}, 0x0) 16:44:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x10000000) 16:44:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f00000035c0)=@delchain={0x24, 0x14}, 0x24}}, 0x0) 16:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 16:44:43 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 16:44:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 16:44:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:43 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x1e13e000, 0x0, 0x15013, r0, 0x0) 16:44:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 16:44:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) r1 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 16:44:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 16:44:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 16:44:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x2, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, 0xfff}) 16:44:43 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'xfrm0\x00', @ifru_map}) 16:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 16:44:44 executing program 2: mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x108062, 0x0) 16:44:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 16:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 16:44:44 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x4) 16:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x891a, &(0x7f0000000040)={0x0, @generic={0x0, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @loopback}, @tipc=@id}) 16:44:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000040)=""/136, &(0x7f0000000100)=0xfffffffffffffdbf) 16:44:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:44:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f00000035c0)=@delchain={0xe84, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x7, 0x1d}}, @filter_kind_options=@f_route={{0xa}, {0xe4c, 0x2, [@TCA_ROUTE4_ACT={0x174, 0x6, [@m_simple={0x170, 0x9, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xa8, 0x3, 0x4, 0x9, 0x3f}}, @TCA_DEF_PARMS={0x18, 0x2, {0x10001, 0x5, 0x3, 0x1020000, 0x4}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x7, 0x10000004, 0x1, 0x1}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x40, 0x2, 0x4, 0x4, 0x4}}, @TCA_DEF_DATA={0x9, 0x3, '*,^^\x00'}]}, {0xc8, 0x6, "d02fe73a2462aa06afad4fed57e962d233314b6511fff958263c90156fb1a975a2f60b07c5fed5eae5e3c07170576c0c680cff805c6799d1b45e1a23be9717cd272636e616c124fe25311963f257cd96c04bccf76ed12e9d3a6e001653b4aae1bbad699e76c6082e07075d9b1a1322546ba04839e4a61906eea2b79060f4e5b0d32859bd19eab6b2eaf09d18077263fbda0c2e1d98992d75966a12005175c6490ba660425c9b585cae7dc5902b2bb5620ade73792304294afe33cc7da837a176232c3d6d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xa3}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x330, 0x6, [@m_ctinfo={0x140, 0x14, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x7f4f, 0x7fff, 0x0, 0x2, 0x4}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x0, 0x0, 0x4}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x80000000}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}]}, {0xca, 0x6, "10351fa48e05ed407bb8096f93682283a9f6ad79c63f8d2cdeb12b752fb13badda2295fee206b95155c4bf607bd2008f438b77c6b1105c4a148015dd7ce59b2316e078bf5a66e2b699af74936d5f62bbda119b73a3b3def5d83ff78e11efd03ac93594a1a87397f9fd37fbd37c5bc18834952860ff1d0299f228ad80ad24de68a5d3d8e9f1b2e419939d2f0b7814ee749eeb554e40e3f0b4fdcef4405f91902ba9d4e2a3fb49c5a03dbea1b6f72cabb4f505fb84502a79f6e0f08bded88f53cec69f4d51e75c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xc4, 0x11, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x10000, 0x6, 0x6, 0xb0b}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1f, 0x80000000, 0x1, 0xff, 0xfffffffe}}]}, {0x65, 0x6, "275d84124d59fcbf0ccdecaf89488963e08d4180453c4c76f535bbe19c609bc7ab1907b87009f68a8ea786be5be1a48952ca2b118d3756b3ac1e26bcb2f5169873058bfecc71aed64c6ddf41254f2fbbb79cd59b45ce90511fa88a737c8eb8a682"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_csum={0x128, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xa5, 0x6, "ef3de1fded914ae6bc30796226ba552b0338aeebdc32743de4fd564a5230769a7da8086f922ec0c0f555e6899ede6545574840725895e44fbb2200be58c26c35043a8835d0e462e2fb151327f1264bf5818e5f2416e749e1f2c3b4c8527a653b2fa87a1102b852de7e05e48d08ec2e56a053192652ff2c14123d7f201f83ba013cbcd457a1acb65e1ed5c1b83309ee32e3ade86e753db6175c80b4ad992da9c4a5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_ROUTE4_ACT={0x994, 0x6, [@m_skbmod={0x990, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x961, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4000000}, 0xc840) 16:44:44 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000065000000000000000000c8"], 0x1e0) write$UHID_DESTROY(r0, &(0x7f0000000000)={0x8}, 0x4) 16:44:44 executing program 2: ioperm(0x0, 0xfff, 0x1f) syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000009c80), 0x0, 0x0) 16:44:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f00000035c0)=@delchain={0x24}, 0x24}, 0x300}, 0x0) 16:44:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:44:44 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x60040, 0x0) [ 433.177270][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.206041][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 16:44:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:44:44 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) [ 433.243318][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.278711][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.337803][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.375175][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 16:44:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}}, {{&(0x7f00000009c0)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[{0x10}], 0x10}}], 0x2, 0x0) 16:44:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x16, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x116}, @NL80211_ATTR_WIPHY_FREQ_OFFSET]]}, 0x1c}}, 0x0) 16:44:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f00000035c0)=@delchain={0xe84, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0xe4c, 0x2, [@TCA_ROUTE4_ACT={0x174, 0x6, [@m_simple={0x170, 0x0, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xa8, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0x10001, 0x5, 0x3, 0x1020000, 0x4}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x1}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x9, 0x3, '*,^^\x00'}]}, {0xc5, 0x6, "d02fe73a2462aa06afad4fed57e962d233314b6511fff958263c90156fb1a975a2f60b07c5fed5eae5e3c07170576c0c680cff805c6799d1b45e1a23be9717cd272636e616c124fe25311963f257cd96c04bccf76ed12e9d3a6e001653b4aae1bbad699e76c6082e07075d9b1a1322546ba04839e4a61906eea2b79060f4e5b0d32859bd19eab6b2eaf09d18077263fbda0c2e1d98992d75966a12005175c6490ba660425c9b585cae7dc5902b2bb5620ade73792304294afe33cc7da837a17623"}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xa3}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x330, 0x6, [@m_ctinfo={0x140, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x7f4f, 0x7fff, 0x0, 0x2, 0x4}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xca, 0x6, "10351fa48e05ed407bb8096f93682283a9f6ad79c63f8d2cdeb12b752fb13badda2295fee206b95155c4bf607bd2008f438b77c6b1105c4a148015dd7ce59b2316e078bf5a66e2b699af74936d5f62bbda119b73a3b3def5d83ff78e11efd03ac93594a1a87397f9fd37fbd37c5bc18834952860ff1d0299f228ad80ad24de68a5d3d8e9f1b2e419939d2f0b7814ee749eeb554e40e3f0b4fdcef4405f91902ba9d4e2a3fb49c5a03dbea1b6f72cabb4f505fb84502a79f6e0f08bded88f53cec69f4d51e75c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xc4, 0x11, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x10000, 0x6, 0x6, 0xb0b}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1f, 0x80000000, 0x1, 0xff, 0xfffffffe}}]}, {0x65, 0x6, "275d84124d59fcbf0ccdecaf89488963e08d4180453c4c76f535bbe19c609bc7ab1907b87009f68a8ea786be5be1a48952ca2b118d3756b3ac1e26bcb2f5169873058bfecc71aed64c6ddf41254f2fbbb79cd59b45ce90511fa88a737c8eb8a682"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_csum={0x128, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x3f, 0x3}, 0x10}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xa5, 0x6, "ef3de1fded914ae6bc30796226ba552b0338aeebdc32743de4fd564a5230769a7da8086f922ec0c0f555e6899ede6545574840725895e44fbb2200be58c26c35043a8835d0e462e2fb151327f1264bf5818e5f2416e749e1f2c3b4c8527a653b2fa87a1102b852de7e05e48d08ec2e56a053192652ff2c14123d7f201f83ba013cbcd457a1acb65e1ed5c1b83309ee32e3ade86e753db6175c80b4ad992da9c4a5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_ROUTE4_ACT={0x994, 0x6, [@m_skbmod={0x990, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x961, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0xc840) [ 433.413846][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 16:44:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 433.469634][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 16:44:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x0, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) [ 433.518494][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.555985][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.595615][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.628497][T17093] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.648488][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.683167][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.688419][T17097] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.717314][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.751297][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.779643][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.807123][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.844974][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.874329][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.899226][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.923465][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.934275][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.942528][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.950104][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.958317][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.966507][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.974544][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.983021][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.991119][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 433.999514][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.011263][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.028151][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.043862][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.060407][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.076189][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.091940][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.108712][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.126082][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.142877][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.158597][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.175294][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.192050][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.208819][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.227463][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.243088][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.259895][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.276599][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.292225][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.308828][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.335102][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.357469][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.374397][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.390028][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.406640][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.423631][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.440303][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.456141][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.481665][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.495726][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.505895][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.533000][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.555124][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.567782][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.604053][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.614578][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.623697][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.631206][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.638985][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.650382][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.662375][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.669933][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.684138][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.695965][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.707850][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.719839][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.736633][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.744661][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.752711][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.760282][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.779115][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.790112][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.803558][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.811080][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.824139][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.836958][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.851244][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.862991][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.870686][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.879204][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.887022][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.894728][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.902552][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.910066][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.918016][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.926019][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.935306][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.943294][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.950983][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.958924][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.966853][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.974805][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.983001][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 434.990698][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.001318][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.018072][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.027518][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.044175][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.057301][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.067917][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.081185][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.099000][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.106928][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.121692][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.129215][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.137949][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.145882][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.153754][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.161250][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.169220][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.177236][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.190556][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.199883][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.208904][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.216821][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.224681][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.232532][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.241115][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.249081][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.256984][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.264953][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.272953][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.280451][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.288374][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.296268][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.304160][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.312151][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.319680][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.328655][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.340653][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.354590][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.368162][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.379485][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.393178][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.400806][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.409115][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.418983][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.429577][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.443421][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.451046][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.459254][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.467396][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.475526][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.483839][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.491910][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.499521][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.507547][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.515711][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.524306][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.532710][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.540541][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.551640][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.559555][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.567914][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.576335][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.584559][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.592871][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.600858][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.609291][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.617680][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.625938][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.634590][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.642984][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.652041][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.659893][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.675972][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.688654][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.701826][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.709536][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.725412][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.737814][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.752312][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.760235][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.776406][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.788737][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.801667][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.809507][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.825127][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.847088][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.855924][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.863937][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.871988][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.879619][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.887859][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.895952][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.903927][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.911916][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.919565][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.927626][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.935638][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.943694][T10187] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 435.971639][T10187] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 16:44:47 executing program 3: keyctl$restrict_keyring(0x3, 0x0, 0x0, 0x0) 16:44:47 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x220801, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 16:44:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 16:44:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:44:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x7fffffe, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:44:47 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x0, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:47 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 16:44:47 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x0, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:44:47 executing program 4: keyctl$restrict_keyring(0xe, 0x0, 0x0, 0x0) 16:44:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8917, &(0x7f0000000040)={0x0, @generic={0x0, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @loopback}, @tipc=@id}) 16:44:48 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x8013, r1, 0x8000000) 16:44:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, 0x0) 16:44:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:44:48 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="726f6469722c73686f72746e616d653d77696e39352c756e695f786c6174653d302c74696d655f6f66667365743d307866d271a50441513be6f6fe286666666666666666666666666666302c73686f72746e616d653d77696e6e742c636f6e746578743d757365ff5f752c66736d616769633d3078303030303030303030303030303030392c7065726d69745f646972656374696f2c726f6f74636f6e746578743d756e636f6e66696e65645f75"]) [ 436.910772][T17156] FAT-fs (loop3): Unrecognized mount option "time_offset=0xfÒq¥AQ;æöþ(ffffffffffffff0" or missing value [ 436.983341][T17156] FAT-fs (loop3): Unrecognized mount option "time_offset=0xfÒq¥AQ;æöþ(ffffffffffffff0" or missing value [ 439.642196][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.648600][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 16:44:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x300}, 0x78) 16:44:51 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:51 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 16:44:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000009c0)=@in={0x10, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 16:44:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x0, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:51 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 16:44:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x3, &(0x7f0000000ec0)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:44:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x0, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "d4dea9c5e4a48d9caf17f8610f5ab52401c0e65650f7dde976f9416a529207501a703fcc740c32eff74eae1e11fa6569bb53a85ff89c59113b4f812adeed14f965748c87418b5b695dc1929ffd04b8a6"}, 0xd8) 16:44:51 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4, 0x2}]}]}}]}, 0x94}}, 0x0) 16:44:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000180)="7f", 0x1, 0x0, 0x0, 0x0) 16:44:52 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x120010, r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 16:44:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:44:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x0, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000010c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 16:44:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x300, 0x0, 0x0, 0x38000}, 0x0) 16:44:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8955, 0x0) 16:44:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x2, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @local}, @tipc=@id, 0xd}) 16:44:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000200)={'gre0\x00', 0x0}) 16:44:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x14, 0x30, 0x25}, 0x14}}, 0x0) 16:44:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x80081270, 0x0) 16:44:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000740)='./file1\x00', 0x0, 0xaaaaaaaaaaaabd4, &(0x7f0000000980)=[{&(0x7f0000000840)="d1ac42e0", 0x87fffff, 0x1}, {&(0x7f0000000880)="cdab0450227d51be02d826df4b3364e858fb32e115671a1783e63c7429f895d82649cb46165b05855156208ae7ddb27e0f19969ff15c474062653be2b3a61fe1a30752f7d46572ee6f471b65bcfa24a8382d034cb0ac151e7a0f8c1ca5b794eed2fba2c865a8a1bbb12f52f929a2543d14c324164889372dd47b57ab0edd4f1416b666f5db92086ee7ad6e86c48482ab5c45e99a24d3241e99ec4141bd46e6026e7d3e95e1286156f69d2f1153ab8ef47da0ed939fcf565d66779483ec3ab2393dc5e82cae28ff17", 0xc8, 0x6dc}], 0x44, &(0x7f0000000780)=ANY=[@ANYBLOB='nonumtail=0,uni_xlate=1,iocharset=cp866,shortname=winnt,nonumtail=0,rodir,uni_xlate=1,shortname=win95,uni_xlate=1,utf8=1,uid=', @ANYRESDEC, @ANYRES32]) 16:44:52 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:44:52 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000240)='./file0/file0\x00'}, 0x10) 16:44:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001e000139"], 0x34}}, 0x0) 16:44:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x14, 0x30, 0x25}, 0x14}}, 0x0) 16:44:52 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x15013, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 16:44:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x190}}], 0x2, 0x0) [ 441.210324][T17232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:52 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40), 0x0, 0x0) 16:44:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 16:44:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) 16:44:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x14, 0x30, 0x25}, 0x14}}, 0x0) 16:44:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={0x0, @generic={0x0, "f1c5bf2d3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @loopback}, @tipc=@id}) 16:44:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @sco, @llc, @ethernet={0x0, @random="f666c6fd2c80"}}) 16:44:53 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) 16:44:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={0x0}, 0x300}, 0x0) 16:44:53 executing program 5: mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x802010, 0x0) 16:44:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x18, 0x30, 0x25, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 16:44:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f0000000ec0)=ANY=[], 0xe84}}, 0x0) 16:44:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x530, 0x0, {}, [@common=@mh={{0x28}, {"2beb"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:44:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0xc8, 0x0, {}, [@common=@mh={{0x28}, {"2beb"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:44:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) write$FUSE_WRITE(r0, 0x0, 0x10) 16:44:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x18, 0x30, 0x25, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 16:44:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x28, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 16:44:54 executing program 1: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='@,\x00', 0x0) 16:44:54 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000100)=""/199, 0x7ffff000}, {&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000000)=""/28, 0xffffffffffffffbc}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/213, 0xd5}], 0x8, &(0x7f0000002540)=""/212, 0xd4}}, {{&(0x7f0000002640)=@l2, 0x80, &(0x7f0000005980)=[{&(0x7f00000026c0)=""/164, 0xa4}, {&(0x7f0000002780)=""/152, 0x98}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/213, 0xd5}, {&(0x7f0000003940)=""/1, 0x1}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/4096, 0x1000}], 0x7, &(0x7f0000005a00)=""/213, 0xd5}}], 0x2, 0x0, &(0x7f0000005bc0)) [ 442.618228][T17286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:44:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 16:44:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 16:44:54 executing program 1: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff9) 16:44:54 executing program 5: request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc1}, &(0x7f0000000340)={0x0, "58c5471a90504e561c159392e0655031f068a922cb3df1cb61d9dfda35091d79f3b6c6d262a4bf914573c9403519e7bef61c7d9d45c79857e360b444051f1e27"}, 0x48, 0xfffffffffffffffe) 16:44:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x18, 0x30, 0x25, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 16:44:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x40081271, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 16:44:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 16:44:54 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x200) 16:44:54 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000034c0), 0x2, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000002980)="594ee1ec8448ac1ea458e26aeb06e0de3d7dfc3e48e2076a9e6654cfca2a10c124f8ca13e2a5e89a13de231f54ed405813cc1c477b46ebf5cb8ad1db63cf363d9da72362810abe3631bc766918a9941a3100feade85d5a218b1ac7a57900e633a0a7471a8f606973a7031df31702c07236180acd7309dae55f299a1e64d8eef30cc7e61b2b4f7385a82d189ffc31f3d1b306eed6169638875d648c7d60025d35339cd1d916c95775c60bb983945e2abfb68a70c93c21a2319d74ca9dc013eb42b01c0d1e0b227c7cb46bbfd59bdc8b279b6a3b59d61d00de0384ceb84c44cd39e8c09d7064661e483eb1bb65d8a0df095c021c395a102b4e5f34c2222466a60479ea88eb8dc456ecdab903d07e433089d64336ff25c0ea638dcd79c383b9ae31b1c74bf5fba8847feb4cf43c9d976b05c279093638339932c3f16b017b2477fcea965fde0d7ca303159b623a2b777a2196f90b49e25689389a38864006a6dbb93dd32cce36b253d0f1f83ba47c9f600a98ba4c54fa4a71f90c949cc427d132e25379891181f74fd93bc1813372b746ab56f7b7414548c185ede644b7aa8369465ac3d832ded4d966b090c946943846ea2ace34c6e736d7de8d62f4dacef08b2956d0cfe900ea2f792fbf60939eb57101218d5dcdc1a517d7931800d20a4257794e581c6c2466f93be1a9cf9150f901286746943501801ab5af57a4d7ddba9e30bf5f1de4ae49540a56e0397668a96a4fc3ce29b7d1290c932361e40532d59fffea2e414b9ebf930aae3fc180fc0eeda0ddf258ccf00dde3a007cbc922c2c03c41f66d5c6414ace02aa6607f1d14838915139187777e62a4d44cd838cc610add47078e690918e752e917da27246e68419363a1174b13d1cf13646c805ce8d61840363cd2efae2e484d72fb4f1b1682a45af70c004576dec1b640d9ce503a9f4e3527959394c037ef24264505c613f9e9b475970c09039f56580773643467b6ce79171e8c42650aa7ee1aa560bdd8e63c142609d43f2dad08fa3c9dec46b8ca97ec907a9881c352ac005acb7fc04fd140b803d2e33035ced579f6d273094ad2e34c53820abfe58f5e1c069da3836077a55bb30285905507bf27e217df98a54eb1b6cd0ed35d94da5c0ffe23780e2befc3b69268718689e9d968e7df70dc4c947d5607a63bd320f561decbce195320b3560c73ba02fd76d982e376d882b57774db17cda25a53ccdd20406489e01cff69a8317a6770b517cf102fb0a40252bf51736e1812f0d1d35bd083e2a82669c3a9223fe0d9906629315a87642302f15296515dc0f4ece81fb7001b7c647c75d7dca8bdc5ec33b8fd63c192bc8a456033df8db6e7327a772e309e75dbb1cb2e3a78605a2dec5e20e984ab6137d6e7edd0f71b73acb721f3a42b40b5025fd517bb138ff768149eed0ddbb18a6496461806d446ecf586f0d07dcc29de869b4bc69db975802f9fe07e1d6378344b444a929c131d0258a1a294435caaab2dfb41caffb550ca9c99eafdaf02539d800b542c33a374a938692ac7e62d97e405e0e4806c5f1ae1cf5b0643d4dc406749193bf50d13bf5bfe4204e782b77ef0e71e4f1d5c2c7107fa691f7cf4861f566eb4dd0d66ff685b158f115cae486a042bc8a3c331995f529394e201bfb70bd84fbbdaf92a0ffb28ad3d3db513195bf0e7d3401784dbab64ef586c6b4ab48b5cf3a520ed80a513a03c3ee55ca0404cd96ce3aea3c87562f1580e8d8e58fd5402e26c1eb3f442b8a68700dbfc5f31c21e5c76f20e608552027fbd0ca8c275e1819ec0a00fa70958a79d0ba95f24fd0fd7cf6a6c5a01e088bc74019ff46fd4243151eacfa38d5c229caeabe25588c55182d9bc021388c827330c3ce0d0414c46e7490a31fa9587a1e145251bae405b02ae690fcb940d745b887c2b996086bb979ec688fa3f535f9b7e73ca0afbd322e85704fcac9c6ca26f625e83e269ff31df6108c6b6e45c1dd33e16cdb6a45750860d89e6c2f8ed3aa60ab39705ab4687b151d3aca4f057beff6708cf6812f71185d796691f0bac700c6ee2a02ab48e95fcd2d97a98c79c6ff3791749bc29386af4efd6d3c2204728d68e07bcf40d1bc07ffd8d6f366e054be38b1458d060ea398146ab08c5e25d268299702766f52db9b926416f785494b1d312f76c951c5fd2915df60b4677ec4fc72e83d0c4a6b2e68fcc6204da90399fa77ffefe78ce350e5a0ff32d190a1beda640790cdcdbda24268969c199e31a943bd3fa3e3094fb920149371e21fd1e158f19f5d4122989f1d57734bf17c2784451510f7d0c172cb09a1e2a025f87e8d8efcb1e5448286f4b5733ab4f9f38af79a4c814012825b6a9ecfd5c5a81a699bce86fd7f1cb65b6aafe1608ee02f6ac61d3ee63ee5eebc8ee6bc742b82d114f72a0bec21f133cff4778dee0d26e1c1f6bdbfaa0e787bd6c0d96e3e11887e4e41d77edd226b6a0af47c16394a3e1391fbf73fc1d1919924585c4abc631227807649e7710066a9027f601c1028601efe2485f2fd6bdec8a1e89aa91099186fd304026c27b63c7dfd0db2f850316e8c71d0feff35d792d64f6ffcffca000b8a3059c80ff7e8c7cd1bb99013c6c01d11d4cd4843d4145093c0d9c4282f05bc00a686ca6ab8106d7030aed139019d72dc90666bd2c15af33372699d994e1a10929b30100c5529f717bfb50f1fc08f9b5dcd40b758e66f0a9d0edb0de30efad631800d6bcb10504d169620d8126079e45173e4b9e2d94f3a00bb0c9495715d482006af7fa500a0d4ee5a7607d22403cf78060eae11488dd0af66fd79e8ddb8d7ecace8ede2a8e935186ff4b7eafbaa7fce3f2c75b8ebb88db0df135555b4a57acde63c5ba378312b45029f6e798486b218a36f6cba746881951a1adcda83a2181ae6ffeb731d001626b100b6c740b9259236d23b93e0c278cf04ad5caf668c5473ffff39de7a04176492576fd5d5bd67ecdeef91795585eed670b3cefbc4531f43e43df7e0454b84a36e5c6c283e268a054cc3b8f9e08261336d59c4b19ab605f0a18cd95410cda45e62db6563ba9bc3132c95a710fc3db5db67a4550e51911f3d1ba8a5bfe9b43cc83f5143a37f279808dac3caaa6ef3599dd0b6356b834298b633ccd5593f1b72d3a0d96408e063da6fa54bc58f9cd16147ba6418ea7349fb4d06940a5ff78c0f57a41c71b39cd6ac62e446346f23ba6b91820ec48dafa3c4e9690db37237076ee81a8ef5b6e394d4e494037a42e15e20e8d3e85be2a50657c60fcd7b59db659b508992a8cae8a984da11a3bf9582967bede78b6ff5d8c93774d30d5018b64b2d83c380c396faa49fe66ff73efab00b9e3bbdefa12c38e7e5e76228d60379bb2ef055d1d0df2324711e686930f44c2414258c09067dc156965d094f2fdfb01cff5f401f5214e2084277c09f8b0e2ba3a4f4ce5fda2f63c625f46df4a59ff8c30ad194f7b71ccf6fa2f40a64eb7ad33948fda1047973a93c283f8ea42e83badc64894ba2ef3709f51f281d9e9f97b4324fe43c3d73b222f1f6759fb6581ab994e820fcc983d87a0ea7c98ebdedf1cf01291e32b1ff7fae73082c6f501244bf70d102b15a20250694f538cd23f08cc272082af5af2467132bb5db9413a97be3b64c7a5edbbb80e5747f5ed4bddec3e6ac14014e037a8683bf9630c2fe86677fb7aeebe19f756a9f589877a048c53cd043fc0c9719d5773c75728522ca9bb62cdc51a0db2b6825b2eaff8856cfe34a6bfb51490b32ac54813c3f571d53dc4df4624bc52642d04736e7e8cc2f44e310a229ec040c9dcfb8a0377c4276f97e06134307364b3e34afedcbb204e3ff6efa24e69a7b8563f37c6feeb28632014531c658ddb6590e2cb89a34417402479e0f051c0fd1e30f5389ed0fe6c0b4f6f2af645991b1c0a2a02d4ee505220a47c654576f6f4fc552d7d56a9a4bc271337cd6a50bca697076557fa7467be3ef3afb8138180da1b9e7c6a4689e4a2904a37d2fa73445a90359b805cbed9b5a2759a3464c44fd07de76c62ecae1c185f2df1dd54ff603b91ebfb6175c2f217b77f76da922ea4830f9a62c250e6441028553bbfd443f2c179b8dcfb90b115906899d0d7c154cc42589360e0d2c0ab00f56d128beb0074cdbdbb3fd94fe051750fbdde95ee3704f32519537a9116e5bbc", 0xb8c}], 0x1}}], 0x1, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 16:44:54 executing program 2: syz_usb_connect$uac1(0x2, 0x7a, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3f, 0x0, {0x7}}}}}}}]}}, 0x0) 16:44:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x0, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000034c0), 0x2, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000002700)="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", 0xe1a}], 0x1}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000003b00)=ANY=[@ANYBLOB=' '], 0x420}}, 0x0) [ 443.136508][T17311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 16:44:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x998b7404, 0x4) 16:44:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x0, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000680)=@req3={0x4000, 0x7}, 0x1c) 16:44:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x2, "f1c5bf2c3bed18dcdd5460f9f003"}, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, 0xfff}) 16:44:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[@ANYBLOB="10"], 0x1010}}, 0x0) 16:44:54 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x12b, 0x200180) sendmsg$AUDIT_SET_FEATURE(r0, 0x0, 0x0) [ 443.451454][T10283] usb 3-1: new full-speed USB device number 2 using dummy_hcd 16:44:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x0, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:55 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0xa2, 0x30}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0xfd, 0x0, 0xaf}}]}}}]}}]}}, 0x0) [ 443.861963][T10283] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 443.870702][T10283] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 443.896893][T10283] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 443.951113][ T4873] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 444.072026][T10283] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 444.089338][T10283] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.098335][T10283] usb 3-1: Product: syz [ 444.103210][T10283] usb 3-1: Manufacturer: syz [ 444.108168][T10283] usb 3-1: SerialNumber: syz [ 444.321914][ T4873] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 444.358582][ T4873] usb 2-1: config 1 interface 0 has no altsetting 0 16:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x9, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 16:44:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:44:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) 16:44:55 executing program 4: mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x1) 16:44:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x74, 0x30, 0x25, 0x0, 0x0, {}, [{0x60, 0x1, [@m_pedit={0x5c, 0x1, 0x0, 0x0, {{0xa}, {0x30, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 444.533332][T10283] usb 3-1: 0:2 : does not exist [ 444.551133][ T4873] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 444.566130][T17360] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 444.582425][ T4873] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.628418][T10283] usb 3-1: USB disconnect, device number 2 [ 444.633430][ T4873] usb 2-1: Product: syz [ 444.672070][ T4873] usb 2-1: Manufacturer: syz 16:44:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000105c0)={0x0, 0x0, &(0x7f0000010580)={&(0x7f00000035c0)=@delchain={0x24, 0x15}, 0x24}}, 0x0) [ 444.697543][ T4873] usb 2-1: SerialNumber: syz 16:44:56 executing program 4: clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x58) 16:44:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x74, 0x30, 0x25, 0x0, 0x0, {}, [{0x60, 0x1, [@m_pedit={0x5c, 0x1, 0x0, 0x0, {{0xa}, {0x30, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 16:44:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 16:44:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x9, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) [ 444.802880][T17340] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 444.810394][T17340] raw-gadget gadget: fail, usb_ep_enable returned -22 16:44:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8917, &(0x7f0000000200)={'gre0\x00', 0x0}) [ 444.974346][T17388] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 16:44:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x40000000000037b, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r4, 0x0, r5, 0x0, 0x2ffff, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r6, 0x0, 0xeae) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 16:44:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:44:56 executing program 2: socket(0x1e, 0x0, 0x4) 16:44:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x9, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 16:44:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x74, 0x30, 0x25, 0x0, 0x0, {}, [{0x60, 0x1, [@m_pedit={0x5c, 0x1, 0x0, 0x0, {{0xa}, {0x30, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 16:44:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000008c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) [ 445.179325][ T4873] usb 2-1: USB disconnect, device number 2 [ 445.265491][T17403] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 16:44:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000080)="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", 0xec1}], 0x1, &(0x7f0000002340)=[{0xa8, 0x0, 0x0, "07ee52ebe6e55d52a600825bde50bf10c01ea169dd26f226b26f66aa795f58a77768f6c8479cbfcfa0516edcb7fd4d1f4729fcca6c8dab0b487161d56bd3d31d2cbec10868a558a5d42a02000ffd69d1732b222bec1c3061e8bd8c86ac19880b54605c7b7f62f74bc699e25f7d27d94f0c405e03f3dac96d3ca7bfbbbdd1be915f1a1b7451ebb438ba936200b9f1ac7603"}, {0xa8, 0x0, 0x0, "a388b42e8788b984f86e9793ab0ccda221ed82a1f03c1e38a8a157539ec49b89e1fce3ad69e77085dc3a9a020e49aeded07337ec6266b0f5772fe8f9085022e07976d4dccf34d979a4c21e8ffd11e2fc8f805c79ca285cba82bd4d9622a06882375e03b9b26bbe0781bd046b53f8c63069a33bc8e2a0d3f535b64b0fc51030ec36a7444d3381a2bcfc84cbd031e1895a55"}, {0x1010, 0x0, 0x0, "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"}, {0x20, 0x0, 0x0, "0687f8241000d97079"}, {0xe88, 0x0, 0x0, "db920a4668f0deac7d76b3f5eb993133c568d3080438faae9c8e1c7698db02c5d991a647f100863cf9bd8656267efef3463cffea4b06bafd00dde56dd5232a4eea76f3ce07d7f0c8bf1ee98eeea668259d0dde99fc0e7e74f0906bdaa6c025681c72c8a6daf5b203a173d7737f5ef6c93fdfca8440f772233aca2edcd96ec89f04250fcf5a0f21c8cf72e10d6b5744f58c2e9607ccece4a6a6db77eca797fd394e07afa1eafa984fe3943038e745b39d157c2b6e3babdac4e8130d69c83df6b2f37e9070cbde3da0b342a9a967a7b30e4b7a5a7253ecb25e0e4d2488bd03a40559f6d900b04946b0438edddc6e6bb398c71f50528b5ca43ff1501d0ecc0210e1ec3c15e5dde3ae74bac7bd5fe719b482698e8e5c96043e9d6a6fc69ff45c60a7dfbd5ea582b2539ff5621524cf2cbe1973e068727f5985de7cb421168801ddfbdb622242950f9327cfb282a591e0060b62501d7d55c6dac21118dee33ebe27c2b02684aa8d76f75e8a0b8b7aa63447a9af6ec109788ca2bdc032fe0953bbc20f3cf8421b63fd5473f85868137ea7fd689f81747c593493b0454ff90d12c8f1e22c440d8fea7336abe9a7228e613489e23059f8f1bf8e199fefbb6369c881107ee16c415d30a24d47f7cbe7b81a934000861d9a613e5c34bbae41d7d6b403af1e0bfb5aff59e0920219ca0d4bdf1f435065937e76a4a17bec3fcc6cbefd8e877b86cdb0485671cd4482e27a29d91c98b204bf0b047800612d6df18d644d9cefd643caa17b52af89a3d5fc36f6eb3538a8d7bfb0b82ef2b4f99c16db4effd16a6f571c69d33c2e5ed46d87baa90fad12ddd54bdba9d216b7de899b0477e2ffd6e29d6c96856d33735838c40ec97d70f1ed2b842f89e2872494eda7812455a8f9213a55b5b30afec99b7b4789248751ae084b3be28e221dfb5451ddc63d36a8f5e8de93507c544afc52cf2fdee7b47bee8fef0bde099d69e8273c5581c84e869ca554f9ffd3e77292bb13c62fe3c8bf4a4f5eabf08254a3c5871225a8c027e332452595ecf4705f25032d8f4f422ef9f83b4da10227ec3e8739dd91b7b5e2dc589258153469703df05e8170055304b12b9df8b23bebf43135b5578f4b4266cfcf8c319430d7e3b6a1156f179af50c01ab3b509e3cf568040e98f1fa85f3fa8f3a919eb0bf600175a3f7877af349b9b36a328fa86ef530e06e4f248b9687ab208efe19eb31b98d808a72a546faeb9196813f702cc82c8aabd1ddc7ff630226de17d1aa8929b13b36271af602cb515014c26c01a2c7350c8fdd454f9d5e1126654c896a6e7e779db644ca07d383571e3db45739fc10a5422f0d0d6bad121ca6db3e9eb673b66c8094c87332c8cf28fc962f4c141602785f892f52ed11cf829e8bcf8648a0c75480a916bde07a392667244cd2c69a12462904106b53279d620b20db257f5a30ec9a23e971e0001f18e96bbf89eb5006f4f789dddf1ae4dacdd414300c093a0f6c8d41782d813f4866d6a7cf55a9cbf66e3417714f5747ee4ff8bb20b637ab9d96d6fb072863ff4565123de0a0251c2764017c62e3c4f338f0d7412ef1ff3ff1c566fd25f0329eb46fa444d392be25f0a9baeeadf86333ab4888806dc50912a81adc144fa7dafdf54e375e86ee905a4258a4f02fc430d251cb23bb831a896b7603636b634bcd0a466dbf384221d54617508d5494ce660b4b6557f42052c4d0827dd9b58846d27977908d98c86922e5fd99f3a529b51bb4ec25d0f6b76aa1cac90c762925ab99773657d34c931ac22a2ee9727cfd689ba7b770cf5d0d2b66161667912557df9a310e51ddf9afca315e64cd56834a26c661c96d9f86111382eb24ed668945f1a649c7a38d1f648eb8fabc640f53c98a5229ff6f4a09ecf5eb96c066ce591b9edfa68a1c49f1f66d5839d38ad45d34e5b91ab528416bcf38b55a8597a2f2dbe354c9473da202de26a33b2ae5f79cb27c807de11b3f73d00427eefdd3605b041d0ffe29b74a33bcbe634607101feaac40a15ff1efde72f0249f50ba43cd47e8b63e231b0b7e8ded12c3f861a6e4d2bb88d66392f18e4d365c0d0600a5d117c63a1561f7dcfcd934907e8dfc0c29aa934f45357c9d6ea46973f34c9739cf1bbf20b7e7063d3a9363b80c69ffd69c546f7548f8895cbc1fd6fe8941a1cb9fb747053b1effd5ae83b5462776bc58969e33c28cad4eb52d1b98663ee7cae4621ef67dee9689c603cfd226298463837796dc330375cb652e5ca6ac2f7f4e3d0d2610a9048b50679396dcb38ffedde96adec46fc57c08953c241776c888266eadbece14e5d8339e9400f4bb89bc4f7d2180d1f6c72e971c52d20fe761b3a7b8266fc934bbc8e4b7c20fc87ad01d5d31ead1ab5b64fe4d22726beaf46901dcdd0b27121040e7c4042dbe121641c6b5bcbf302bacaa7714f34cac7eed52b4bdc8a409c2ed268bd3363561e0f482fdb0ba947e0f2a6ec0aa7f5d6a9e3ea227a8d92178516d4d3b84b4fcf492facd35a43b29ffdff0f209b229f8beaeec24836d6341ff9f3c808e664895ff41ac45a1922f203485ad10878456caced57a16a9f4950e1ee4063c043ddb4df685ba4c3c80be8a8bd31132dabc5abcbb3974f0f391daac9d4176aa39cc9fb2c17768d75d69c0b90a8eab51bcfb1fc5a1c142caa5656e0fc1bd5ea0d4cee68fecef48d42d567cf1f8e49476af46d325a61476a7ada9b606677177408fd1253cb761c7e11d17b70beffa1c5dbb382ec1af04b41191842b8a066f8a01ef1a961469d8422e3c8bb13b400ccc2bf510066ffcf6c871c65e57ae9b137f76f2b4b7f62bd322287c99b4645786436b08a713aa066607e380d01016989c1f289777f4b21a280285aa37c7c4ceb9f3cc3f2a6326ec19324b8878728311b61d130d1430b7e6d171e4852a5135fd8776a01380f496cc5c4eb345466347e76f9b0f07638130fe5e540713b61d40a26e293bb8a1ab80b7697807e37550d949ab8af83918f6ee1f7446ddf0c92d2e1c138a6e339689be89c001aa78290977000fcaca5192a9a37be7e9b986fefb0c43844a0cef8afb0228532e309e12b99be876d32b00754aa3f8cc3dfb0b30214ce29a74ed0cf5ff82e2639047305b24dd1c99ffa8ad23cbc59d6293b2ee7bee094f7535070a8457bb2bdfa1cb55aa396f0954f2a45f94a40763b88084c04380d77f91dbae0e0f0689051234d5d035c0242e8b420c50c06a227381362440b1bbe2c2f4001d76baea5f9d0e9203618843efd6def9da9143582239035af8004438a2aebe6094280161dc35d42325a24ece5bf8ebae01744ab65576c1de4c6400dae15611dd5bb987c1ebce3d017bafecd896910fbc64c06c9da013b237adab1f9e4fb83a9e94aa6211b49c0c98c94a540a2dce589419d47b2c88003605a23ca84a3efdae20514ea75d7879f5fe93ae1c0d1af149c14e49cbd8f287e29f6ab15d9c456efaa9aee75a3105dc6cbd308de6ddbf8e5844aebaaba8c1f94b3beeb1f0142f6bc8ebbca3cde96d86df2d39185c8ab0c7ad160ad6f01443aa74b4ce21d29c32549dcba1eb32b94a1bda602d2e764ae749f7d16b7f334bbdebcdf452ec8741b01f4ae9fe447e8119262792c8a96b3cc1514df5ef380cce5338df3ccf8f13c383fba209efea97b255190174215758f2d3b62d345349dff78cb057fda0be57b225e23c56b6a887f4bdbb7ea45f1c7517737e763975d3ae3adb14d0c2acb377b0a64f84dcfb8f24938ab945fdbf261da2b005d54daba8db19f8850df01ef39c8a07b544f9a799c811f8e54ee94be99fef31ad98bd28b5cfd85cd6cefc1249cb5caf881b857af0f54b8f5bffea82df0236e6f0f9f2e2c6de485179234aadfabb14f9d219c7784543693281faf5b318ba68153e35923c4f4d7164557098b3371469cd3511ba0594d2f33c96d8a553e0da6d84a827c9cb1635d5b11759d56b5e50c32d81bde4dd607fb52e217b1524ad10645e491ff2972210441e7cb9da814397758b36875500748fc8f933daaa917ac982ccd8ee4768838f9e160d99863465d730726592db42624f69fd9fe42dced57f7ce1b12449a77712a9673ef2a3e510d757da677f94af2fbe0ed7e9a6d42434f6668784495f6d3ee746cc8d143efd035ec0516e666a76ad0ab84fcca932936cc2f783f364466df1501e88b9c49b4e4bc48145428af476af76bba799d849acff2262edbe448046e78d965e4193ac95a27e51ee208f8d9d45d793e55d11ed940204e8e35266329bf371cc6a68879d315b62f866c35f86e0e4acc6ea59530347cf442e5b17f76003d16cc47a1f364356b07d1fdb7e52d5b025483ab21ed48a62513b0f5286c66c9e880941af7a5c69c615c23fd02635db96640b7dcafda9f2f3decd483c394c912bf189d3736de7a9cc6316fbd76aa390339a3ddabaf06dc6b4aaafbe796936fd5b76ae0d54cb93361955172f9b2c9a238d26f82ccf8fd1ba4c504d99a8275d6fccbcfd1147b726766337f87a622a8d394a05f03c5fce01359555f532767ea2bab356a59668a7ca49f1eb1fe7d9bf491beff4e60dd9065d23b7c36337ffbc7bffc825e951cf775c84fc23afc8b2729b3f106a7a1850a43e52d3b3442e57c46e3a36785fcf19f24e30e0308c0c9e284b0ecc640569b1b952d287d04b93a5fe80873bb0bc099db856654d132bf4b7769c7150f91dfb20790ab92358e66310d471349b8e6e99b3d66882841d6635e26b4d3eb1e2f23bc3aa6f1081807ed77e05b8712ae4d66fd33a965d2a07479b7e4ef35225fde4c66a4c123b8aa7d09ba4fe336fa76870eff113c5d924056edd40374e145ddb2bdd2fd0e0b8e42aba7579ba1f31459e6a16a8896952fde4c6d8cf307d5de45b84f7442162b8f02cbac4535172f5bcdaa3064af855369b6d866897085ae51d03bfa2364cd4981f71670099fe08f192029e4d4ccba943338f1a3d9f7e502a2f8633c13b764c80b8f38a374cfbd2087ef8b047a664e33c553174959cbe2ee4e84030ae9cc225e19ca3280fff026eb9001d828d227554a01e4b5190d530f3f736b26b63a3750202646f7519b3fcf7e259de907b3db3269f5ba1aad5839f610f79732154f7c5c3fd8489064a88499de93222af5ca34a47a16ce479e49add8c9956d7abc0c9273dde2d6f35a3b375aef72391c25ee6a08f69eb07c7ab1af6d3e494efa2230dc59d282b6014c06306a3ed9d671cda578c3aa6ce"}], 0x2008}, 0x0) 16:44:56 executing program 3: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000002440), 0x10) 16:44:56 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000002880)) 16:44:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x9, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 16:44:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:44:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000100)=@rose={'rose', 0x0}, 0x10) [ 445.590554][T17421] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 16:44:57 executing program 2: socket$inet(0x8, 0x0, 0x0) 16:44:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) 16:44:57 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:44:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x1000, 0x4) 16:44:57 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x32) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222cfc185db4f92d039aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 16:44:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x41, 0x1f}, 0x8) close(r1) 16:44:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 16:44:57 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000003880), 0x4) 16:44:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 16:44:57 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:44:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:44:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 16:44:57 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 16:44:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:44:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 16:44:58 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001680), 0x8c0, 0x0) 16:44:58 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:44:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001200953b2bbd7000ffdbdf25040007094e234e23ff7f000091000000141bf621090b000002000000090000000800000005000000", @ANYRES32=0x0, @ANYBLOB="ff010000080000003c00000007000000a40001"], 0x1d8}}, 0x0) 16:44:58 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:44:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001200953b2bbd7000ffdbdf25040007094e234e23ff7f000091000000141bf621090b000002000000090000000800000005000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1d8}}, 0x0) 16:44:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 16:44:58 executing program 1: syz_io_uring_setup(0x4981, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 16:44:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000100)=0xffffffffffffff9f) 16:44:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 16:44:58 executing program 4: mount$fuseblk(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x5c00, 0x0) 16:44:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:44:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x98, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e22"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:44:58 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000280)={@hyper}) 16:44:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 16:44:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001300)={0x4c, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:44:59 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:44:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 16:44:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 16:44:59 executing program 2: mount$fuseblk(0x0, &(0x7f0000000500)='.\x00', &(0x7f0000000540), 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 16:44:59 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, 0x0, &(0x7f00000000c0)) 16:44:59 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x244) 16:44:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:44:59 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x77, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:02 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x100000}, 0x20) 16:45:02 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x100000, 0x0, 0xa0000}, 0x20) 16:45:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:02 executing program 3: io_uring_setup(0x6f4b, &(0x7f0000000180)={0x0, 0x0, 0x4}) 16:45:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:02 executing program 4: syz_io_uring_setup(0x3386, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x5f2d, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 16:45:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:02 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 16:45:02 executing program 4: mount$fuseblk(&(0x7f00000004c0), &(0x7f0000000500)='.\x00', 0x0, 0x5c00, 0x0) 16:45:05 executing program 1: socket$inet6(0xa, 0x0, 0x8000) 16:45:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000400)={"0f3124d1ac7cb83aad0d7859dc2e5360"}) 16:45:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x69, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:05 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:45:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x541b, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x80000000000005) 16:45:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 16:45:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x40045565, 0x0) 16:45:05 executing program 3: socketpair(0x22, 0x0, 0xffffff81, &(0x7f00000002c0)) 16:45:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 16:45:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) 16:45:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 16:45:08 executing program 4: syz_open_dev$dri(&(0x7f0000001100), 0x1, 0x0) 16:45:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 16:45:08 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, 0x0, 0x0) 16:45:08 executing program 3: memfd_create(&(0x7f0000000040)='/^+].^&_#@/\x00', 0x6) 16:45:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:08 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 16:45:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xc, &(0x7f0000000240), 0x8) 16:45:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$HIDIOCGNAME(r0, 0x80404806, 0x0) 16:45:08 executing program 3: socket$inet_udp(0x64, 0x2, 0x106) 16:45:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:08 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_setup(0x463, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 16:45:08 executing program 4: mount$fuseblk(&(0x7f00000004c0), &(0x7f0000000500)='.\x00', &(0x7f0000000540), 0x0, &(0x7f0000000100)=ANY=[]) 16:45:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f9c253ef9d62fd12f2ea29f06e79d27ccb2014051e46fc60eae2fe0ada12bb226d9c7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:08 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 16:45:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 16:45:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002bc0)={0x0}}, 0x0) 16:45:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:09 executing program 4: r0 = socket$inet_udp(0x2, 0xa, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 16:45:09 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001200953b"], 0x1d8}}, 0x0) 16:45:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:12 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7a, 0xa0000}, 0x20) 16:45:12 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x28083, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)) close_range(r0, 0xffffffffffffffff, 0x0) 16:45:12 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 16:45:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 16:45:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:12 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 16:45:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000480), 0x18) 16:45:12 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000000)=0x4, 0x4) 16:45:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000010c0)={0x0, 0x0, 0x1, 'd'}, 0x9) 16:45:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000001140)) 16:45:12 executing program 1: socketpair(0x0, 0xc0002, 0x0, 0x0) 16:45:12 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x701400, 0x0) 16:45:12 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f00000013c0)) 16:45:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000001140)) 16:45:13 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 16:45:13 executing program 1: pselect6(0x40, &(0x7f0000001e40), 0x0, &(0x7f0000001ec0), &(0x7f0000001f40), &(0x7f0000001fc0)={0x0}) 16:45:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:13 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file1\x00', 0x80000000) 16:45:13 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) 16:45:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0xffffffffffffffdc, 0x0, 0x0) 16:45:13 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 16:45:13 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), 0x0) 16:45:13 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x181080, 0x0) 16:45:14 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80) 16:45:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 16:45:14 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 16:45:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 16:45:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') getpeername(r0, 0x0, 0x0) 16:45:14 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) 16:45:14 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:14 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) 16:45:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) 16:45:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x14040880) 16:45:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:15 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 16:45:15 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:45:15 executing program 0: statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:45:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 16:45:15 executing program 0: lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 16:45:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 16:45:15 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 16:45:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:45:15 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:15 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000005d00)='./file0\x00', &(0x7f0000005d40), 0x0, 0x0, 0x0) 16:45:16 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 16:45:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x284000, 0x0) 16:45:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$P9_RMKDIR(r0, 0x0, 0x0) 16:45:16 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:45:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:45:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40) 16:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x4000001) 16:45:16 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 16:45:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 16:45:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 16:45:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x8000, 0x0) 16:45:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005200), 0x0, 0x0) 16:45:17 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0) 16:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 16:45:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000400)) 16:45:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 16:45:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 16:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:17 executing program 0: pselect6(0x40, &(0x7f0000001e40), 0x0, &(0x7f0000001ec0), &(0x7f0000001f40), 0x0) 16:45:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x105080, 0x0) 16:45:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 16:45:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 16:45:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 16:45:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:45:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:17 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001280), 0x0, 0x0) 16:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 16:45:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x91) 16:45:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 16:45:18 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000100, 0x0, 0x0) 16:45:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:18 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 16:45:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 16:45:18 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:45:18 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x2480, 0x0) 16:45:18 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 16:45:18 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:18 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:45:18 executing program 1: rmdir(&(0x7f0000000040)='./file0\x00') 16:45:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x40000, 0x42) 16:45:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:45:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 16:45:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) getsockname$unix(r1, 0x0, 0x0) 16:45:19 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 16:45:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:45:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffdcd) 16:45:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') ioctl$TIOCSRS485(r0, 0x542f, 0x0) 16:45:19 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x101042, 0xa8) 16:45:19 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) 16:45:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 16:45:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 16:45:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$P9_RVERSION(r0, 0x0, 0x0) 16:45:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x2) 16:45:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:20 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000003240)='./file0\x00', 0x0, 0x0) 16:45:20 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:45:20 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 16:45:20 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) 16:45:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x141400, 0x0) 16:45:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 16:45:20 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 16:45:20 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa47b}, 0x0, 0x0) 16:45:20 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 16:45:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:21 executing program 1: mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x20060, 0x0) 16:45:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') inotify_rm_watch(r0, 0x0) 16:45:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$P9_RVERSION(r0, 0x0, 0x15) 16:45:21 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x15c) 16:45:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 16:45:21 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x800080, 0x0) 16:45:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 16:45:21 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f00000051c0)='./file0\x00', &(0x7f0000005200), 0x0, 0x0, 0x0) 16:45:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 16:45:22 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 16:45:22 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001680)='/sys/devices/system', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 16:45:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:45:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x8) 16:45:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 16:45:22 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x640400, 0x0) 16:45:22 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001680)='/sys/devices/system', 0x20000, 0x62) 16:45:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 16:45:22 executing program 0: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 16:45:22 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:23 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x10, &(0x7f0000000180)) 16:45:23 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sendmsg$unix(r0, 0x0, 0x0) 16:45:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 16:45:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') ioctl$KDSKBLED(r0, 0x4b65, 0x0) 16:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000140)) 16:45:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 16:45:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 16:45:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 16:45:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x34380, 0x0) 16:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:23 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 16:45:23 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 16:45:23 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000005d00)='./file0\x00', &(0x7f0000005d40), 0x0, 0x0, 0x3) 16:45:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:45:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc100, 0x0) 16:45:24 executing program 0: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) clone3(&(0x7f0000001580)={0x51000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:24 executing program 1: clone3(&(0x7f0000001200)={0x22200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:24 executing program 4: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000600)={0x104020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 16:45:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:24 executing program 3: r0 = openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000001580)={0x51000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 16:45:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 16:45:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:24 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) clone3(&(0x7f00000018c0)={0x300088000, 0x0, 0x0, 0x0, {0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 16:45:24 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x2dc802, 0x0) 16:45:24 executing program 1: clone3(&(0x7f00000018c0)={0x11f000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:25 executing program 3: clone3(&(0x7f0000000400)={0x4900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:25 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:25 executing program 0: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 16:45:25 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:45:25 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x100, 0x6041) 16:45:25 executing program 3: socketpair(0x22, 0x0, 0x3, &(0x7f0000000080)) 16:45:25 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:25 executing program 0: socket(0x1d, 0x0, 0x80000000) 16:45:25 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 16:45:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_retopts={{0xc}}], 0x24}, 0x0) 16:45:25 executing program 1: clone3(&(0x7f0000001580)={0x51000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x18}, 0x4040) 16:45:25 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x9) clone3(&(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:25 executing program 4: clone3(&(0x7f0000001580)={0x51108400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:25 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:45:26 executing program 3: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) clone3(&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:26 executing program 0: clone3(&(0x7f00000018c0)={0x20002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:26 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b80)={'ip_vti0\x00', &(0x7f0000000a40)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 16:45:29 executing program 1: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x1b9040, 0x0) 16:45:29 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x40, 0x0) 16:45:29 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:29 executing program 4: msgsnd(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="03"], 0xf5, 0x0) 16:45:29 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 16:45:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:29 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000400)=""/240) 16:45:29 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x260800, 0x0) 16:45:29 executing program 4: perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:45:29 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:45:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:29 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x7, &(0x7f00000016c0)=@framed={{}, [@ldst, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xd1, &(0x7f0000001740)=""/209, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:29 executing program 4: perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:45:29 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x10) 16:45:29 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x18, 0x4, &(0x7f0000001b00)=@framed={{}, [@call]}, &(0x7f0000001b40)='syzkaller\x00', 0x4, 0xea, &(0x7f0000001b80)=""/234, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) 16:45:29 executing program 5: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:30 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002b80), 0x0, 0x0) 16:45:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:45:30 executing program 3: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 16:45:30 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x4, 0x0, 0x0) 16:45:30 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) 16:45:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ef80)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xc8, &(0x7f00000001c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:30 executing program 5: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000ab80)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 16:45:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0xfffffffd, 0x0, 0x1}, 0x40) 16:45:30 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x15, 0x0, 0x0) 16:45:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x129900, 0x0) 16:45:30 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001980)=0xffffffffffffffff, 0x20001984) 16:45:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x1, 0xb2, &(0x7f0000000080)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:30 executing program 5: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x288000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x80, 0x5, 0x8f, 0xc0, 0x2, 0x0, 0x401, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x20, 0x9}, 0x120, 0x65, 0x3, 0x3, 0x33, 0x16e, 0x69e, 0x0, 0x0, 0x0, 0x8}) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42043057e9a6a869, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)={'ip6gretap0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x53ab) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)=']\x1e*\'[!\x00') 16:45:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000008280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008200)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:45:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 16:45:31 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a80)='cgroup.stat\x00', 0x0, 0x0) 16:45:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x288000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x80, 0x5, 0x8f, 0xc0, 0x2, 0x0, 0x401, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x20, 0x9}, 0x120, 0x65, 0x3, 0x3, 0x33, 0x16e, 0x69e, 0x0, 0x0, 0x0, 0x8}) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42043057e9a6a869, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)={'ip6gretap0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x53ab) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)=']\x1e*\'[!\x00') 16:45:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x4, &(0x7f00000016c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xd1, &(0x7f0000001740)=""/209, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:31 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000007d40)={0x0, 0x0, 0x0}, 0x40000050) 16:45:31 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:45:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x288000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x80, 0x5, 0x8f, 0xc0, 0x2, 0x0, 0x401, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x20, 0x9}, 0x120, 0x65, 0x3, 0x3, 0x33, 0x16e, 0x69e, 0x0, 0x0, 0x0, 0x8}) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42043057e9a6a869, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)={'ip6gretap0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x53ab) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)=']\x1e*\'[!\x00') 16:45:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006940)=[{0x10}], 0x10}, 0x40000050) 16:45:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:31 executing program 4: socketpair(0x22, 0x3, 0x0, &(0x7f0000000640)) 16:45:31 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f0000003580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000003640)=""/154, 0x32, 0x9a, 0x1}, 0x20) 16:45:32 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) 16:45:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x288000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x80, 0x5, 0x8f, 0xc0, 0x2, 0x0, 0x401, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x20, 0x9}, 0x120, 0x65, 0x3, 0x3, 0x33, 0x16e, 0x69e, 0x0, 0x0, 0x0, 0x8}) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42043057e9a6a869, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000180)={'ip6gretap0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x53ab) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)=']\x1e*\'[!\x00') 16:45:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x18, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001b40)='syzkaller\x00', 0x0, 0xea, &(0x7f0000001b80)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f0000003580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}, @var={0xf}]}}, &(0x7f0000003640)=""/154, 0x42, 0x9a, 0x1}, 0x20) 16:45:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x8, &(0x7f00000016c0)=@framed={{}, [@ldst, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xd1, &(0x7f0000001740)=""/209, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:32 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) 16:45:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 16:45:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 16:45:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) 16:45:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:45:32 executing program 0: add_key(&(0x7f00000007c0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:45:32 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000004640), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:45:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000000)) 16:45:32 executing program 1: clone3(&(0x7f0000000300)={0x40000500, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:33 executing program 0: add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='syz', r0) 16:45:33 executing program 4: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:45:33 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000040)='GPL\x00', 0x1, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe2(&(0x7f0000000100), 0x84000) 16:45:33 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 16:45:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000000)) 16:45:33 executing program 3: io_uring_setup(0x3261, &(0x7f00000000c0)) 16:45:33 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, 0x0}, 0x68) 16:45:33 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 482.192761][T18648] loop4: detected capacity change from 0 to 264192 [ 482.333901][T18648] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:45:33 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:45:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r1) 16:45:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 16:45:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000000)) 16:45:34 executing program 1: clone3(&(0x7f0000000140)={0x2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:34 executing program 3: setuid(0x0) read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000016c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001680)={&(0x7f00000012c0)={0x1f0, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x6}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xd}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x10000000}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_IE={0x1ae, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f, 0x48}}, @perr={0x84, 0xd5, {0x0, 0xd, [@ext={{}, @broadcast, 0x1}, @not_ext={{}, @broadcast, 0x3, "", 0x2d}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @broadcast, 0x8}, @ext={{}, @device_a, 0xaaa3}, @ext={{}, @device_a, 0x7fffffff, @device_b, 0x8}, @ext={{}, @device_a, 0x7, @device_b, 0x34}, @not_ext={{}, @device_b, 0x0, "", 0x7}, @not_ext={{}, @broadcast, 0x1}, @ext={{}, @broadcast, 0x10000, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @device_a, 0x37}, @not_ext={{}, @broadcast, 0xffff, "", 0x9}, @not_ext={{}, @device_b, 0x305}]}}, @fast_bss_trans={0x37, 0xa9, {0x81, 0x5, "7f635b149b3d8403ae98ccb71b0a21e3", "c0593464ff10bc74d0c2666e503c871de4d0aa26f20cda1ad11a43b50be20a95", "b59529fa82b7fef8e9a065e67c0d26eda15a240dce38cc46bbe735cd63b63db4", [{0x2, 0x3, "0317c3"}, {0x3, 0x1f, "62da3d68c3c5822dc12fd19624c94574ff2a24bacdcdf68428d9832bc35fbc"}, {}, {0x2, 0x12, "d2be566e82831ebad56e54cd0ef9d0219893"}, {0x4, 0x19, "9fadef526230fd3ebaadca84752fe7eaf34a11d7bd22a7de98"}]}}, @random_vendor={0xdd, 0x6, "84ea1227cb88"}, @perr={0x84, 0x15, {0x1, 0x1, [@ext={{}, @broadcast, 0x0, @device_b}]}}]}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getresuid(&(0x7f0000002c40)=0x0, &(0x7f0000002c80), &(0x7f0000002cc0)) syz_mount_image$ext4(&(0x7f0000001700)='ext3\x00', &(0x7f0000001740)='./file0\x00', 0x9, 0x6, &(0x7f0000002b80)=[{&(0x7f0000001780)="d144884da56dc222cb0e8acae3854550e6a5b58eac933d19d16e7ae3a35bd50951c310825a009a5d6271f779ae97ca3aa069d528b56bc2de66938a4148a97a9e950553639932e45e84fd40a30d428e5c1f5a34410690a1e0376ff882dbd27bcec0884c02f08d99f14347889846e1045e8ddf07bd176318488f96e6e7afcd993003c2639656009e9660cf25871cc8496cd6dc5c42140ad04da579fc36509b3eb626b7", 0xa2}, {&(0x7f0000001840)="291efa27172e4ea4af0c925696deda0af121eaa996cbbfa5e13f4b1e7a0b911f936fb57069783dbb37234260a24bd037298d33c856", 0x35, 0x2}, {&(0x7f00000018c0)="8fca71e46df0ee1664063d85308f33102cad2a204ebd80e1574cf418d92c4217fb90d7b126ca83cfbf4cf30a31a80e808d5c9dfe54ac03e4ff4eb6b154aca8ad24c29457dd76aae230d21bf8", 0x4c, 0xe8}, {&(0x7f0000001980)="e5612ebd66ca0d80fefc44e74e7ef40155db69d1dc90d023944111239e297bff9d51d2ae03f43aa2aded918b21dde0ff89d62fbccaee8895e9731151b8b7e66f3d7eed0f2de66ebb4af65474866a2a6e7b8c020060b71bd3a456", 0x5a, 0x10001}, {&(0x7f0000001a40)="4d8e68941905f93bf36738f416", 0xd, 0x1}, {&(0x7f0000001a80)}], 0x0, &(0x7f0000002d00)={[{@noblock_validity}, {@i_version}, {@sysvgroups}, {@jqfmt_vfsold}, {@nombcache}], [{@euid_eq={'euid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@obj_role={'obj_role', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@fsname={'fsname', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@obj_role={'obj_role', 0x3d, '\xff\xff\xff\xff\xff\xff'}}]}) 16:45:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000001700)="f43970da7cfeb6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) [ 483.132446][T18690] loop3: detected capacity change from 0 to 256 [ 483.198396][T18690] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:45:34 executing program 3: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/129, 0x81, 0x0, 0x0}, 0x58) 16:45:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) 16:45:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 16:45:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) 16:45:37 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000140)={0x33}) 16:45:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) fchmod(0xffffffffffffffff, 0x22) 16:45:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x8128}, {}, {}, {0xffffffffffffffff, 0xc209}], 0x4, &(0x7f00000001c0), 0x0, 0x0) 16:45:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000004600)={0x18, 0x0, r1}, 0x18) 16:45:37 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002a00)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, r1}, 0x10) 16:45:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket(0x0, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x900, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 16:45:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x2) [ 488.471544][ T226] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:45:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:40 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:40 executing program 3: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x401, 0x0) 16:45:40 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r1, &(0x7f00000025c0)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000004800)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000009c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r1, &(0x7f0000006840)={0x2020}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, r2}, 0x18) [ 488.936629][ T226] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:45:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 16:45:40 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 16:45:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:40 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@creator={'creator', 0x3d, "0c20b900"}}]}) 16:45:41 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x4a2}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000000c0)={0x600}, 0x0) [ 489.533079][T18808] hfsplus: creator requires a 4 character value [ 489.597345][T18808] hfsplus: unable to parse mount options [ 489.661567][T18808] hfsplus: creator requires a 4 character value [ 489.690319][T18808] hfsplus: unable to parse mount options [ 489.804845][ T226] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.297811][ T226] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.965199][ T226] device hsr_slave_0 left promiscuous mode [ 493.972764][ T226] device hsr_slave_1 left promiscuous mode [ 493.982480][ T226] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 493.992166][ T226] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 494.003900][ T226] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 494.011987][ T226] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 494.024175][ T226] device bridge_slave_1 left promiscuous mode [ 494.033164][ T226] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.102585][ T226] device bridge_slave_0 left promiscuous mode [ 494.113407][ T226] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.150220][ T226] device veth1_macvtap left promiscuous mode [ 494.165653][ T226] device veth0_macvtap left promiscuous mode [ 494.172361][ T226] device veth1_vlan left promiscuous mode [ 494.187921][ T226] device veth0_vlan left promiscuous mode [ 497.396318][ T9953] Bluetooth: hci2: command 0x0409 tx timeout [ 498.661102][ T226] team0 (unregistering): Port device team_slave_1 removed [ 498.675319][ T226] team0 (unregistering): Port device team_slave_0 removed [ 498.696354][ T226] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 498.712997][ T226] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 498.783509][ T226] bond0 (unregistering): Released all slaves [ 498.954469][T18873] chnl_net:caif_netlink_parms(): no params data found [ 499.059499][T18873] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.068372][T18873] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.076662][T18873] device bridge_slave_0 entered promiscuous mode [ 499.086660][T18873] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.093805][T18873] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.102280][T18873] device bridge_slave_1 entered promiscuous mode [ 499.142188][T18873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.154713][T18873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.218072][T18873] team0: Port device team_slave_0 added [ 499.228704][T18873] team0: Port device team_slave_1 added [ 499.268673][T18873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.275697][T18873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.305645][T18873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.319374][T18873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.326771][T18873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.355756][T18873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.445504][T18873] device hsr_slave_0 entered promiscuous mode [ 499.464180][T18873] device hsr_slave_1 entered promiscuous mode [ 499.476097][T10284] Bluetooth: hci2: command 0x041b tx timeout [ 499.482992][T18873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.494481][T18873] Cannot create hsr debugfs directory [ 499.673537][T18873] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.681006][T18873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.689592][T18873] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.696778][T18873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.821518][T18873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 499.860643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 499.878500][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.887804][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.905833][T18873] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.924688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 499.934645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 499.952736][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.959898][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 500.000259][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 500.010163][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 500.019839][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.027024][ T4873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 500.036723][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 500.045633][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 500.066557][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 500.076773][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 500.085402][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 500.095409][ T4873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 500.115553][T18873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 500.130310][T18873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 500.144138][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 500.154525][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 500.164697][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 500.176232][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 500.184682][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 500.206095][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 500.228910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 500.238286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 500.249408][T18873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 500.378007][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 500.388590][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 500.418130][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 500.427889][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 500.460522][T18873] device veth0_vlan entered promiscuous mode [ 500.478161][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 500.487976][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 500.513921][T18873] device veth1_vlan entered promiscuous mode [ 500.589142][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 500.606430][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 500.614639][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 500.632149][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 500.645357][T18873] device veth0_macvtap entered promiscuous mode [ 500.661855][T18873] device veth1_macvtap entered promiscuous mode [ 500.703846][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.724927][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.744432][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.755551][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.770208][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.782381][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.793005][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.803622][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.814177][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.825442][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.837571][T18873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.848293][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 500.856633][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 500.864527][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 500.875256][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 500.889351][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.899948][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.912640][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.924693][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.935270][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.954298][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.964728][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.979788][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.989960][T18873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 501.002193][T18873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.013618][T18873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 501.030771][T10283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 501.041642][T10283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 501.079576][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.086296][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.187155][T16809] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 501.195329][T16809] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 501.261460][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 501.281767][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 501.312940][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 501.341250][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 501.556091][T10283] Bluetooth: hci2: command 0x040f tx timeout [ 501.661376][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 501.669581][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:45:53 executing program 4: io_uring_setup(0x3261, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, 0x16}) 16:45:53 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:53 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 16:45:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket(0x0, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x900, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 16:45:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000027000567d25a070000000e0300fc60120003400c000200022a020037000000000001802e8e3f00d1bd00", 0x2e}], 0x1}, 0x0) 16:45:53 executing program 3: add_key(&(0x7f0000000500)='cifs.spnego\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f00000009c0)="12", 0x1, 0xffffffffffffffff) 16:45:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:53 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$dh_compute(0xe, &(0x7f0000000100), 0x0, 0x0, 0x0) 16:45:53 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f00000007c0), 0xffffffffffffffff) 16:45:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:45:53 executing program 4: r0 = io_uring_setup(0x3261, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:45:53 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 503.647390][T10284] Bluetooth: hci2: command 0x0419 tx timeout 16:45:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:56 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:45:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20048021) 16:45:56 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket(0x0, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x900, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 16:45:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc, &(0x7f0000001700)="f43970da7cfeb6d42fd54103"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:56 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:56 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:57 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:59 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:45:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket(0x0, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x900, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 16:45:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:59 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0), 0x0, 0x0, 0x0) 16:45:59 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x432000, 0x0) 16:45:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ufs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1000000, &(0x7f00000002c0)={[{'mark_victim\x00'}, {'sys_enter\x00'}], [{@uid_lt}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 508.473760][T19345] ufs: ufs was compiled with read-only support, can't be mounted as read-write 16:46:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 16:46:00 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 16:46:00 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 16:46:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010400fffffff00000001a0000000c0006000100000001"], 0x34}}, 0x0) 16:46:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000005001a2628"], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 511.031211][T19370] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 511.050855][T19373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:46:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40002062) 16:46:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:02 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0xe000) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 16:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 16:46:03 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1a0581f44b6a9ac6) 16:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10, 0x0, 0x1600bd75}}], 0x10}}], 0x1, 0x0) 16:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="28000000000000000000000007000000861700000001"], 0x28}}], 0x1, 0x0) 16:46:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:05 executing program 3: shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/81) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) shmget(0x1, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 16:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000000010"], 0x10}}], 0x1, 0x0) 16:46:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:05 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x17, 0x0, [{0x0, 0x11, "c65bd9ba15c1277574247ffd6999db"}]}]}}}], 0xf}}], 0x1, 0x0) 16:46:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:06 executing program 3: socketpair(0x28, 0x5, 0x0, &(0x7f0000000480)) 16:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xfffffffffffffd25}}], 0x1, 0x0) 16:46:06 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, &(0x7f0000000140)={'tunl0\x00', 0x0}) 16:46:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 16:46:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="13e65b7ae2075815d4c91bec5dbd4c67b5ba86350c544e0db1c8678b1f194c49ca5af75278dab52573ecaf080fcf4959158b096f86c8202199bfb993ea264a2448486f56c13ced70b00aa0995d62d7c7032078ca0d176834ae5f706b867a2d12a1ce8f202b13133107daba4fd85d513232b73c", 0x73}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x75}]}}}], 0x18}}], 0x1, 0x0) 16:46:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000000), 0x0) 16:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:46:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 16:46:09 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x58830, 0xffffffffffffffff, 0x8000000) 16:46:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='('], 0x28}}], 0x1, 0x0) 16:46:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:46:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:11 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 16:46:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4}, {0x6}]}) 16:46:11 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x3}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0), 0x5e) 16:46:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) [ 520.510626][ T37] audit: type=1326 audit(1627231572.039:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19492 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 16:46:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 16:46:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@cipso={0x86, 0x24, 0x1, [{0x0, 0xd, "dbf9e5782c17745359d5f1"}, {0x0, 0x11, "c65bd9ba15c1277574247ffd6999db"}]}]}}}], 0x38}}], 0x1, 0x0) 16:46:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x98) 16:46:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 16:46:14 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:14 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 16:46:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/45, 0x2d}, {0x0}, {0x0}, {&(0x7f0000002440)=""/4096, 0x1000}], 0x5, 0x0, 0x7) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 16:46:15 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000001040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bf07d4", 0x50, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x90}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "4ce91d6f04643b80a7e538aa71c57f059e47217118bb9c41", "e1e5fb96bf8a1dd1e1aed3c2ad6e87223c8b481600950541aa0729d4a35e32c5"}}}}}}}, 0x0) 16:46:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/45, 0x2d}, {0x0}, {0x0}, {&(0x7f0000002440)=""/4096, 0x1000}], 0x5, 0x0, 0x7) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 16:46:15 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 16:46:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:15 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000000980)="7d6c60ca683ac0917ca695b51e24e9d00e079a2e6945ac9c82b2f94c8a13e15b4d", 0x21}], 0x0, 0x0) 16:46:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000008000500ac1414"], 0x24}}, 0x0) 16:46:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:17 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 16:46:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0xa00, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}, @ip_ttl, @ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x40}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000540)="d0d8f2f375caad8a56305e797b46417dc3b93c7fe92eb01d6bbd94c8fb587f4266017b6a81b2251db3e75948b96fd474f88d75bfddcebab25cc24ad085ca28594a05fb381e44771f3859ac56a3c822d805b9465ba50b5258874f8007473b6566459ed49cc4904a3ed05e8814ff0d5ed65395881b7f5efeb2d67cb6b160e280eafb73f21ddc689410e5c982f1f1b186fa9ae8672725134ce3358c9a22bc397f2ccdc127a294b2c19e84e175404b290b062536ee7c235b0222b2f90cd702"}, {&(0x7f0000000600)}, {&(0x7f0000000640)="3b530cd574b7990c7dcd268b42190468784e7ba598ac2d48a18c0458275cebdffd8e0b5201599e83053b5e64b74b9d505b602d3150881c8620f3562a7f528d8261eabc7d24849c346d4d449039da78212a742923a8ee67f8109c78c4feaa850b970344be66b4a081b2232a3698a745b19d27f7ca6999dcb810bbcc5686243c24b7afb1f85994c13bfd8e0a7c50e4063c182e85a53b"}, {&(0x7f0000000700)="f8e29501b08d11fbab6a62beefd222f8cb73a37d3cd5cd1a701b73aa8a6d059c4b60edbe2386cdf273852adfc5f4041ad08013f4c96e67e9f95a72535b3a4e5144b53ec3dbdd19476bdf0075188cb982364ee129249b83ea27d7580b10fbc6418f4779b61461bd28a33a280126ff2e819d36e55ed948e0e0181de7beefbc11845be2341cbee7ab1c1bd97367754ef1e72a92004254bf85779cbfcc84c21e04281caa01893e03c8c3c7383197ecd7fec9c19fd75478e7e0e0f0e0b7d4dbd493dbb24e9f8e3431e36d26d9fb9236a1a72d293dbef04ce6f96b959b7b8a8d5c18ba508f3cc608e023aa0ccabd38f83d59"}, {&(0x7f0000000800)="11cf52962545ac8c0accabccd073da2c53c84c28d6fab1e3dc0ffb6b0b826a3e2312c56aca90e4d91b7f2aad66eaf423f2e6e33e51379b2241915d72c64e55ba3462b7b0fb8dcf4140dc3c883ed4a09ba86d3ece699f083ed2928bb4e7a5f40cd817c9942474ec773158fd680cc1c972b4486ec3701faeb82296dc6f83da409ca55009aae9d9a80238dbd8a3b6dfe180b7d0594d3bfebc81b2f8a4b93f03750d692eb6a64ed2412e26569d01e914a463122c1015"}, {&(0x7f00000008c0)="4f816b09a393447346b608"}, {&(0x7f0000000900)="45e7223b5449e6e4d5cbfc8e93d27b7d1c33fcb52c8c75e011a8d8dae2a838995cbba17f943f63e948ba2d96e54d38c6f6faa1ed7de32be01df5aef3f412a6307f0a39fb0dc014c3791820de9121e019862f690a2e5148013ec11ebc8ca3c44a016eda0685fe62631c1ee30321bd4a75619429978133cb2f190e1e598b8d28f0ee5e92edaa2b3a2ad6092211bb87f3d5b33d80399971fdc33c62aa17f951450a82ce8ee30d3f94a3df878a0d88a5da8fd0df4f35212a1f60d8356df0f01e3bdde13b2262ad03e10bce3b2e5bc9d6d79c5c5ed3e2fecfdcbd8760f574803ec13734592fd50d32f30a83b8b4d1440cd0eebab1"}], 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@multicast1, @broadcast, @rand_addr, @multicast2, @empty, @local, @private, @multicast2]}, @ssrr={0x89, 0x0, 0x0, [@private, @multicast2, @empty, @empty]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@loopback}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "32f8da"}]}, @cipso={0x86, 0x0, 0x0, [{}, {0x0, 0x0, "3ee503e423"}, {0x0, 0x0, '1'}, {0x0, 0x0, "8f8c5adcd35008b6b60bfd10"}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "fdb9"}]}, @noop, @generic={0x0, 0x0, "ab9dd2f26f6b74a9face"}, @ra]}}}, @ip_ttl, @ip_tos_int, @ip_ttl, @ip_tos_u8, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "aa26bf313d06755445"}, {0x0, 0x0, "574902c281b4b6"}, {0x0, 0x0, "5e28a16f4a5d"}, {0x0, 0x0, "5c85a6f6cc45ef78ede78000"}, {0x0, 0x0, "2e542f2cc843"}]}, @rr={0x7, 0x0, 0x0, [@broadcast, @empty, @multicast2, @private, @empty, @remote, @empty, @local]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "43552957e3ec135affac"}]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@broadcast}, {@loopback}, {@remote}, {@multicast2}, {@private}, {}, {@broadcast}, {@multicast1}, {@empty}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "a139849a2c19064f86a1ecd83821"}]}, @rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1}}}]}}], 0x2, 0x0) 16:46:18 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000000a80)="6e1764866d9b37", 0x7}], 0x0, 0x0) setxattr$security_ima(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40), 0x0, 0x0, 0x0) 16:46:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:46:18 executing program 3: r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:46:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:18 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\xb2\\\r\xacA\xee\x12\x9e-\xb5\x1a\x1c2\x9aS\"\x99\xe4\xb0\xf8\xc7/%\x9d:\xcd\x83\xd5\xa9k\xb2X\xb9\xc5Y\b\x9eU\xabJ\xec\xb6\xe1\x01\x99\x9c\xfd\x03l\xd6p\x11\x8f\xab\xee\xccz\xae\xf0R\xf5\xb6\xaa\xc7\xc1\xa7\x05\xfdw\xb7r\xb5q\xcc\"A\x87G\xec\x85m\xe9\xed\x9d\xc9\x9f\x1b0\x93\x95\x0f\xac\xa9c\x94\xb9\xf0\x7f\xa4\xe5\\&\x11\xdb?q\x92\xc3[\xaf\xd3\xf7\x01\a=\xb6\xca\xcf?\x1a\xd8>\xe0\xc3\xe8U\x80=F\xb9\xab\x98\xa4') 16:46:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:46:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:21 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 16:46:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:46:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:21 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:21 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000040)='$!\x00') 16:46:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:21 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2405, 0x0) 16:46:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x1, &(0x7f00000000c0)=@raw=[@alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:46:24 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:24 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:24 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000840)) 16:46:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:27 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:27 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:27 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc020660b, 0xffffffffffffffff) 16:46:27 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 16:46:27 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)='#', 0xffffff1f}], 0x1}, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:46:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:27 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 16:46:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:28 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)='#', 0xffffff1f}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x80) sendmsg$inet(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 16:46:30 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:30 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x80086301, 0x0) 16:46:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc6140, 0x0) 16:46:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000014c00)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000090000000700000000000085"], &(0x7f0000014b00)=""/243, 0x45, 0xf3, 0x1}, 0x20) 16:46:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001380)=""/2, 0x2}], 0x1}, 0x0) 16:46:30 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 16:46:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:30 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 16:46:31 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x2401, 0x0) 16:46:31 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:33 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000008280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x62) 16:46:33 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="84c00c00044df32ca4b673c25fb2f4808051ad28d324ea036b91a63f54f666036aa9d5b6948df3de03615936e9601892851c83db66595c251ddd70d4a18a1dc70f1e3e6f7639ec083191"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:33 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:46:33 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 16:46:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:33 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, 0x0) 16:46:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:33 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 16:46:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:33 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 16:46:34 executing program 2: socketpair(0x10, 0x3, 0x6, &(0x7f0000000040)) 16:46:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:36 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, 0x0) 16:46:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x17, 0x0, 0x80, 0x8, 0x0, 0x1}, 0x40) 16:46:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) write$binfmt_script(r2, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:46:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6, &(0x7f0000001700)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:37 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) 16:46:37 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x401c5820, &(0x7f0000000040)='$!\x00') 16:46:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x120) 16:46:37 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0189436, 0xffffffffffffffff) 16:46:37 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)=""/150, 0x96}], 0x2}, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="c5", 0x1}], 0x1}, 0x0) [ 545.948591][T19872] ================================================================== [ 545.957217][T19872] BUG: KASAN: use-after-free in tipc_recvmsg+0xf77/0xf90 [ 545.964475][T19872] Read of size 4 at addr ffff88802c310a40 by task syz-executor.3/19872 [ 545.972802][T19872] [ 545.975171][T19872] CPU: 0 PID: 19872 Comm: syz-executor.3 Not tainted 5.14.0-rc2-next-20210723-syzkaller #0 [ 545.985227][T19872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.995278][T19872] Call Trace: [ 545.998557][T19872] dump_stack_lvl+0xcd/0x134 [ 546.003336][T19872] print_address_description.constprop.0.cold+0x6c/0x309 [ 546.010385][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.015060][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.019731][T19872] kasan_report.cold+0x83/0xdf [ 546.024494][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.029169][T19872] tipc_recvmsg+0xf77/0xf90 [ 546.033766][T19872] ? tsk_advance_rx_queue+0x460/0x460 [ 546.039920][T19872] ? aa_af_perm+0x230/0x230 [ 546.044575][T19872] ? __might_fault+0xd3/0x180 [ 546.049367][T19872] ? lock_downgrade+0x6e0/0x6e0 [ 546.054261][T19872] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.060670][T19872] ? security_socket_recvmsg+0x8f/0xc0 [ 546.066157][T19872] ? tsk_advance_rx_queue+0x460/0x460 [ 546.071612][T19872] ____sys_recvmsg+0x2c4/0x600 [ 546.076447][T19872] ? move_addr_to_kernel.part.0+0x110/0x110 [ 546.082351][T19872] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.088608][T19872] ? __import_iovec+0x2b5/0x580 [ 546.093627][T19872] ? import_iovec+0x10c/0x150 [ 546.098429][T19872] ___sys_recvmsg+0x127/0x200 [ 546.103106][T19872] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 546.108759][T19872] ? __fget_files+0x21b/0x3e0 [ 546.113754][T19872] ? lock_downgrade+0x6e0/0x6e0 [ 546.118633][T19872] ? __fget_files+0x23d/0x3e0 [ 546.123314][T19872] ? __fget_light+0xea/0x280 [ 546.127897][T19872] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 546.134135][T19872] __sys_recvmsg+0xe2/0x1a0 [ 546.138635][T19872] ? __sys_recvmsg_sock+0x40/0x40 [ 546.143653][T19872] ? lockdep_hardirqs_on+0x79/0x100 [ 546.148982][T19872] ? trace_hardirqs_on+0x39/0x1c0 [ 546.154130][T19872] ? syscall_enter_from_user_mode+0x2b/0x70 [ 546.160112][T19872] do_syscall_64+0x35/0xb0 [ 546.164569][T19872] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 546.170500][T19872] RIP: 0033:0x4665e9 [ 546.174475][T19872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 546.194635][T19872] RSP: 002b:00007f791f305188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 546.203048][T19872] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 546.211111][T19872] RDX: 0000000000000000 RSI: 0000000020001480 RDI: 0000000000000003 [ 546.219076][T19872] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 546.227037][T19872] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 546.235034][T19872] R13: 00007fffc6dd77cf R14: 00007f791f305300 R15: 0000000000022000 [ 546.243455][T19872] [ 546.245783][T19872] Allocated by task 19873: [ 546.250188][T19872] kasan_save_stack+0x1b/0x40 [ 546.254945][T19872] __kasan_slab_alloc+0x84/0xa0 [ 546.259794][T19872] kmem_cache_alloc_node+0x266/0x3e0 [ 546.265077][T19872] __alloc_skb+0x20b/0x340 [ 546.269489][T19872] tipc_buf_acquire+0x25/0xe0 [ 546.274460][T19872] tipc_msg_build+0xf7/0x10a0 [ 546.279825][T19872] __tipc_sendstream+0x6d0/0x1150 [ 546.284847][T19872] tipc_send_packet+0x67/0xa0 [ 546.289536][T19872] sock_sendmsg+0xcf/0x120 [ 546.293944][T19872] ____sys_sendmsg+0x6e8/0x810 [ 546.298787][T19872] ___sys_sendmsg+0xf3/0x170 [ 546.303397][T19872] __sys_sendmsg+0xe5/0x1b0 [ 546.307978][T19872] do_syscall_64+0x35/0xb0 [ 546.312391][T19872] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 546.318278][T19872] [ 546.320587][T19872] Freed by task 19872: [ 546.324652][T19872] kasan_save_stack+0x1b/0x40 [ 546.329324][T19872] kasan_set_track+0x1c/0x30 [ 546.333923][T19872] kasan_set_free_info+0x20/0x30 [ 546.339026][T19872] __kasan_slab_free+0xfb/0x130 [ 546.343872][T19872] slab_free_freelist_hook+0xdf/0x240 [ 546.349331][T19872] kmem_cache_free+0x8e/0x5a0 [ 546.354031][T19872] kfree_skbmem+0x166/0x1b0 [ 546.358579][T19872] kfree_skb+0x140/0x3f0 [ 546.362815][T19872] tipc_recvmsg+0x70d/0xf90 [ 546.367411][T19872] ____sys_recvmsg+0x2c4/0x600 [ 546.372255][T19872] ___sys_recvmsg+0x127/0x200 [ 546.377099][T19872] __sys_recvmsg+0xe2/0x1a0 [ 546.381683][T19872] do_syscall_64+0x35/0xb0 [ 546.386095][T19872] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 546.391994][T19872] [ 546.394305][T19872] The buggy address belongs to the object at ffff88802c310a00 [ 546.394305][T19872] which belongs to the cache skbuff_fclone_cache of size 472 [ 546.409303][T19872] The buggy address is located 64 bytes inside of [ 546.409303][T19872] 472-byte region [ffff88802c310a00, ffff88802c310bd8) [ 546.422479][T19872] The buggy address belongs to the page: [ 546.428180][T19872] page:ffffea0000b0c400 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802c310500 pfn:0x2c310 [ 546.439746][T19872] head:ffffea0000b0c400 order:1 compound_mapcount:0 [ 546.446438][T19872] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 546.454510][T19872] raw: 00fff00000010200 ffffea0000547080 0000000400000004 ffff888011fd5780 [ 546.463090][T19872] raw: ffff88802c310500 00000000800c0008 00000001ffffffff 0000000000000000 [ 546.471690][T19872] page dumped because: kasan: bad access detected [ 546.478191][T19872] page_owner tracks the page as allocated [ 546.484102][T19872] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 8461, ts 473920244547, free_ts 449302770551 [ 546.503727][T19872] get_page_from_freelist+0xa72/0x2f80 [ 546.509243][T19872] __alloc_pages+0x1b2/0x500 [ 546.513826][T19872] alloc_pages+0x1a3/0x2d0 [ 546.518297][T19872] allocate_slab+0x32e/0x4b0 [ 546.522975][T19872] ___slab_alloc+0x4ba/0x820 [ 546.527650][T19872] __slab_alloc.constprop.0+0xa7/0xf0 [ 546.533068][T19872] kmem_cache_alloc_node+0x12c/0x3e0 [ 546.538348][T19872] __alloc_skb+0x20b/0x340 [ 546.542768][T19872] sk_stream_alloc_skb+0x109/0xc30 [ 546.547894][T19872] tcp_sendmsg_locked+0xc78/0x2f10 [ 546.553188][T19872] tcp_sendmsg+0x2b/0x40 [ 546.557440][T19872] inet_sendmsg+0x99/0xe0 [ 546.562056][T19872] sock_sendmsg+0xcf/0x120 [ 546.566572][T19872] sock_write_iter+0x289/0x3c0 [ 546.571359][T19872] new_sync_write+0x426/0x650 [ 546.576103][T19872] vfs_write+0x75a/0xa40 [ 546.580353][T19872] page last free stack trace: [ 546.585010][T19872] free_pcp_prepare+0x373/0x860 [ 546.589858][T19872] free_unref_page_list+0x1a1/0x1050 [ 546.595135][T19872] release_pages+0x3eb/0x1470 [ 546.599886][T19872] tlb_finish_mmu+0x165/0x8c0 [ 546.604563][T19872] exit_mmap+0x1ea/0x620 [ 546.608820][T19872] __mmput+0x122/0x470 [ 546.612954][T19872] mmput+0x58/0x60 [ 546.616792][T19872] do_exit+0xae2/0x2a60 [ 546.620942][T19872] do_group_exit+0x125/0x310 [ 546.625530][T19872] __x64_sys_exit_group+0x3a/0x50 [ 546.630661][T19872] do_syscall_64+0x35/0xb0 [ 546.635082][T19872] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 546.641236][T19872] [ 546.643547][T19872] Memory state around the buggy address: [ 546.649185][T19872] ffff88802c310900: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 546.657238][T19872] ffff88802c310980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 546.665289][T19872] >ffff88802c310a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 546.673338][T19872] ^ [ 546.679475][T19872] ffff88802c310a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 546.687613][T19872] ffff88802c310b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 546.695749][T19872] ================================================================== [ 546.703792][T19872] Disabling lock debugging due to kernel taint [ 546.792970][T19872] Kernel panic - not syncing: panic_on_warn set ... [ 546.799704][T19872] CPU: 0 PID: 19872 Comm: syz-executor.3 Tainted: G B 5.14.0-rc2-next-20210723-syzkaller #0 [ 546.811176][T19872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.821288][T19872] Call Trace: [ 546.824580][T19872] dump_stack_lvl+0xcd/0x134 [ 546.829196][T19872] panic+0x306/0x73d [ 546.833246][T19872] ? __warn_printk+0xf3/0xf3 [ 546.837855][T19872] ? preempt_schedule_common+0x59/0xc0 [ 546.843332][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.848051][T19872] ? preempt_schedule_thunk+0x16/0x18 [ 546.853560][T19872] ? trace_hardirqs_on+0x38/0x1c0 [ 546.858634][T19872] ? trace_hardirqs_on+0x51/0x1c0 [ 546.863685][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.868462][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.873162][T19872] end_report.cold+0x63/0x6f [ 546.877764][T19872] kasan_report.cold+0x71/0xdf [ 546.882541][T19872] ? tipc_recvmsg+0xf77/0xf90 [ 546.887265][T19872] tipc_recvmsg+0xf77/0xf90 [ 546.891803][T19872] ? tsk_advance_rx_queue+0x460/0x460 [ 546.897190][T19872] ? aa_af_perm+0x230/0x230 [ 546.901698][T19872] ? __might_fault+0xd3/0x180 [ 546.906392][T19872] ? lock_downgrade+0x6e0/0x6e0 [ 546.911256][T19872] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.917521][T19872] ? security_socket_recvmsg+0x8f/0xc0 [ 546.922997][T19872] ? tsk_advance_rx_queue+0x460/0x460 [ 546.928390][T19872] ____sys_recvmsg+0x2c4/0x600 [ 546.933168][T19872] ? move_addr_to_kernel.part.0+0x110/0x110 [ 546.939165][T19872] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.945422][T19872] ? __import_iovec+0x2b5/0x580 [ 546.950294][T19872] ? import_iovec+0x10c/0x150 [ 546.954985][T19872] ___sys_recvmsg+0x127/0x200 [ 546.959680][T19872] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 546.965335][T19872] ? __fget_files+0x21b/0x3e0 [ 546.970029][T19872] ? lock_downgrade+0x6e0/0x6e0 [ 546.975074][T19872] ? __fget_files+0x23d/0x3e0 [ 546.979793][T19872] ? __fget_light+0xea/0x280 [ 546.984629][T19872] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 546.990870][T19872] __sys_recvmsg+0xe2/0x1a0 [ 546.995444][T19872] ? __sys_recvmsg_sock+0x40/0x40 [ 547.000467][T19872] ? lockdep_hardirqs_on+0x79/0x100 [ 547.005767][T19872] ? trace_hardirqs_on+0x39/0x1c0 [ 547.010791][T19872] ? syscall_enter_from_user_mode+0x2b/0x70 [ 547.016694][T19872] do_syscall_64+0x35/0xb0 [ 547.021101][T19872] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 547.027007][T19872] RIP: 0033:0x4665e9 [ 547.030892][T19872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 547.050497][T19872] RSP: 002b:00007f791f305188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 547.059146][T19872] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 547.067176][T19872] RDX: 0000000000000000 RSI: 0000000020001480 RDI: 0000000000000003 [ 547.075305][T19872] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 547.083359][T19872] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 547.091323][T19872] R13: 00007fffc6dd77cf R14: 00007f791f305300 R15: 0000000000022000 [ 547.100974][T19872] Kernel Offset: disabled [ 547.105289][T19872] Rebooting in 86400 seconds..