, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:01:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/net/tun\x00', 0x26000, 0x0) 06:01:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5}, 0x40) 06:01:53 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x80000000}, 0x8) 06:01:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x408101, 0x0) 06:01:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/207, 0x26, 0xcf, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 06:01:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/207, 0x2e, 0xcf, 0x8}, 0x20) 06:01:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'xfrm0\x00', @random}) 06:01:53 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) 06:01:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x3e80}, 0x0) 06:01:53 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680), 0x10) 06:01:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="bb", 0x1}], 0x1, &(0x7f0000002b00)=ANY=[], 0x1278}, 0x0) close(r0) 06:01:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000013c0)=""/68) 06:01:54 executing program 4: syz_usb_connect(0x0, 0x60, &(0x7f0000000300)={{0x12, 0x1, 0x201, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0xfe, 0x1, 0x3, 0x9a, 0xd6, 0x0, [@uac_control={{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "b5d10332"}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "3ea76ae2c3"}]}], [{{0x9, 0x5, 0x4, 0x0, 0x0, 0x6, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f}]}}]}}]}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x5, &(0x7f0000000c40)={0x5, 0xf, 0x5}}) 06:01:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006600)={0x0, 0x0, 0x0}, 0x0) 06:01:54 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000300)={{0x12, 0x1, 0x201, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x1, 0x3, 0x9a, 0xd6, 0x0, [@uac_control], [{}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x67, 0xa6, 0xe6}}]}}]}}, &(0x7f0000000e40)={0x0, 0x0, 0x5, &(0x7f0000000c40)={0x5, 0xf, 0x5}}) 06:01:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/39) 06:01:54 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x9a, 0xd6, 0x9}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0xc, 0x75, 0xd8, 0x0, 0x14aa, 0x22b, 0xe0d6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0xbd, 0x90}}]}}]}}, 0x0) 06:01:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x6, 0x801) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000180)=""/43) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000240)=""/4096) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001340)=""/66) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000013c0)=""/68) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 06:01:54 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x9a, 0xd6, 0x0, [], [{}]}}]}}]}}, 0x0) [ 1235.300841][T27799] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 1235.301730][T25711] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1235.308815][ T9783] usb 5-1: new high-speed USB device number 52 using dummy_hcd 06:01:54 executing program 0: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x2, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7, 0x25, 0x1, 0x0, 0x1}}}}}}}]}}, 0x0) [ 1235.510759][T27592] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 1235.541193][ T5] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1235.733193][T25709] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 1235.760973][T27799] usb 3-1: config 0 has an invalid interface number: 119 but max is 1 [ 1235.770067][T27799] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1235.790943][T27799] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1235.799970][T27799] usb 3-1: config 0 has no interface number 0 [ 1235.811406][ T9783] usb 5-1: config 0 has an invalid interface number: 119 but max is 0 [ 1235.819643][ T9783] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1235.829024][T27799] usb 3-1: config 0 interface 119 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1235.842882][ T9783] usb 5-1: config 0 has an invalid interface descriptor of length 6, skipping [ 1235.856505][ T9783] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1235.868197][ T9783] usb 5-1: config 0 has no interface number 0 [ 1235.879270][ T9783] usb 5-1: config 0 interface 119 altsetting 254 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1235.903565][ T9783] usb 5-1: config 0 interface 119 has no altsetting 0 [ 1235.977603][T25711] usb 6-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1235.988838][T25711] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.000617][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1236.019035][T25711] usb 6-1: Product: syz [ 1236.022359][T27799] usb 3-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1236.023892][T25711] usb 6-1: Manufacturer: syz [ 1236.045808][T27799] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.048784][T25711] usb 6-1: SerialNumber: syz [ 1236.071975][ T9783] usb 5-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1236.082863][T27592] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1236.083128][T25711] usb 6-1: config 0 descriptor?? [ 1236.097109][T27592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.106063][ T9783] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.114909][T27799] usb 3-1: Product: syz [ 1236.121071][T27799] usb 3-1: Manufacturer: syz [ 1236.126062][T27592] usb 4-1: Product: syz [ 1236.131017][ T9783] usb 5-1: Product: syz [ 1236.135602][T27799] usb 3-1: SerialNumber: syz [ 1236.140886][T27592] usb 4-1: Manufacturer: syz [ 1236.145873][ T9783] usb 5-1: Manufacturer: syz [ 1236.153515][T27592] usb 4-1: SerialNumber: syz [ 1236.166118][ T9783] usb 5-1: SerialNumber: syz [ 1236.172756][T27799] usb 3-1: config 0 descriptor?? [ 1236.200909][ T9783] usb 5-1: config 0 descriptor?? [ 1236.201520][ T5] usb 2-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1236.231727][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.241856][T27799] pl2303 3-1:0.119: required endpoints missing [ 1236.249924][T27799] usbhid 3-1:0.119: couldn't find an input interrupt endpoint [ 1236.262025][T27592] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1236.274019][ T9783] pl2303 5-1:0.119: required endpoints missing [ 1236.281615][ T5] usb 2-1: Product: syz [ 1236.310961][ T9783] usbhid 5-1:0.119: couldn't find an input interrupt endpoint [ 1236.311151][ T5] usb 2-1: Manufacturer: syz [ 1236.360866][T25709] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1236.380914][ T5] usb 2-1: SerialNumber: syz [ 1236.392381][T19666] udc-core: couldn't find an available UDC or it's busy [ 1236.401842][T25709] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1236.412606][T19666] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1236.431307][T25709] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1236.442063][ T5] usb 2-1: config 0 descriptor?? [ 1236.471861][T25711] pl2303 6-1:0.0: required endpoints missing [ 1236.479055][T25711] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1236.502307][ T5] pl2303 2-1:0.0: required endpoints missing [ 1236.509592][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 1236.533800][T25711] usb 6-1: USB disconnect, device number 37 [ 1236.578263][T25717] usb 5-1: USB disconnect, device number 52 [ 1236.584735][ T9792] usb 3-1: USB disconnect, device number 88 [ 1236.709167][ T9783] usb 2-1: USB disconnect, device number 41 [ 1236.751371][T25709] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1236.777120][T25709] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1236.798780][T25709] usb 1-1: Product: syz [ 1236.810754][T25709] usb 1-1: Manufacturer: syz [ 1236.815409][T25709] usb 1-1: SerialNumber: syz [ 1236.940701][T27799] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1237.165175][ T9783] usb 4-1: USB disconnect, device number 43 [ 1237.220936][T25709] usb 1-1: 0:2 : does not exist [ 1237.230822][T25717] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1237.254212][T25709] usb 1-1: USB disconnect, device number 22 [ 1237.270989][ T4966] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 1237.300999][ T9792] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 1237.517165][T25711] usb 2-1: new high-speed USB device number 42 using dummy_hcd 06:01:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000025c0)=""/53) [ 1237.721619][ T4966] usb 5-1: config 0 has an invalid interface number: 119 but max is 0 [ 1237.729865][ T4966] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1237.763243][ T4966] usb 5-1: config 0 has an invalid interface descriptor of length 6, skipping [ 1237.785647][ T4966] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1237.811962][ T4966] usb 5-1: config 0 has no interface number 0 [ 1237.818985][ T4966] usb 5-1: config 0 interface 119 altsetting 254 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1237.843351][ T9792] usb 3-1: config 0 has an invalid interface number: 119 but max is 1 [ 1237.850714][ T4966] usb 5-1: config 0 interface 119 has no altsetting 0 [ 1237.852595][T25717] usb 6-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1237.874712][ T9792] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1237.893138][T25717] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:01:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc7a8, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/39) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x801) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/182) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/43) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000240)=""/4096) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000001240)=""/53) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000014c0)=""/41) syz_open_dev$evdev(0x0, 0x0, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) [ 1237.906610][ T9792] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1237.916674][T25717] usb 6-1: Product: syz [ 1237.926081][ T9792] usb 3-1: config 0 has no interface number 0 [ 1237.933531][T25717] usb 6-1: Manufacturer: syz [ 1237.939607][T25717] usb 6-1: SerialNumber: syz [ 1237.952414][T25711] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1237.965471][ T9792] usb 3-1: config 0 interface 119 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1238.002960][T25717] usb 6-1: config 0 descriptor?? 06:01:57 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 1238.020633][T27649] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 1238.030983][T27799] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 1238.038037][T27799] ath9k_htc: Failed to initialize the device 06:01:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/182) [ 1238.070766][ T4966] usb 5-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1238.079898][ T4966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1238.109343][ T9783] usb 4-1: ath9k_htc: USB layer deinitialized 06:01:57 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x68, &(0x7f0000000200)=@string={0x68, 0x3, "e122494b5d0c7d090bc02535ae23ce92a336b24d050ee2902e8bbc5903fde895136cf3a1ca4b33cfc7b8f99946dcc14182aedead7e116add9b50107052220c0a97d081fba9e62c2008ebafa33e1dfdea73d624eea8669a4e2855d6a0c616087693a814d92273"}}]}) [ 1238.121138][T25717] usb 6-1: can't set config #0, error -71 [ 1238.130401][T25717] usb 6-1: USB disconnect, device number 38 [ 1238.149305][ T4966] usb 5-1: Product: syz [ 1238.161606][T25711] usb 2-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1238.175736][ T4966] usb 5-1: Manufacturer: syz [ 1238.200746][ T9792] usb 3-1: string descriptor 0 read error: -71 [ 1238.207099][ T9792] usb 3-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1238.223535][T25711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1238.266034][ T9792] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1238.274801][T25711] usb 2-1: Product: syz [ 1238.301595][T25711] usb 2-1: Manufacturer: syz [ 1238.306313][T25711] usb 2-1: SerialNumber: syz 06:01:57 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x9a, 0xd6, 0x0, [], [{}]}}]}}]}}, 0x0) [ 1238.312274][ T4966] usb 5-1: config 0 descriptor?? [ 1238.327676][ T9792] usb 3-1: config 0 descriptor?? [ 1238.346814][T25711] usb 2-1: config 0 descriptor?? [ 1238.362507][ T4966] usb 5-1: can't set config #0, error -71 [ 1238.374291][ T9792] usb 3-1: can't set config #0, error -71 [ 1238.383177][T25711] usb 2-1: can't set config #0, error -71 [ 1238.387519][ T4966] usb 5-1: USB disconnect, device number 53 [ 1238.397271][ T9792] usb 3-1: USB disconnect, device number 89 [ 1238.406510][T25711] usb 2-1: USB disconnect, device number 42 06:01:57 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x9a, 0xd6}}]}}]}}, 0x0) [ 1238.571376][ T9783] usb 4-1: new high-speed USB device number 44 using dummy_hcd 06:01:58 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc7a8, 0x42000) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/39) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000001280)=""/107) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000001300)=0x7f) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001340)=""/66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) [ 1238.920823][T25717] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1238.925366][T27649] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1238.936277][ T4966] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 1238.953368][ T9792] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 1238.964197][T25711] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 1238.970416][T27649] usb 1-1: can't read configurations, error -71 [ 1239.111405][ T9783] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1239.120744][ T9783] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1239.128884][ T9783] usb 4-1: Product: syz [ 1239.141275][ T9783] usb 4-1: Manufacturer: syz [ 1239.152380][ T9783] usb 4-1: SerialNumber: syz [ 1239.190885][ T4966] usb 5-1: Using ep0 maxpacket: 32 [ 1239.213136][ T9783] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1239.230834][ T9792] usb 3-1: Using ep0 maxpacket: 32 [ 1239.314340][ T4966] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1239.323559][ T4966] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1239.343838][ T4966] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1239.357568][T27649] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 1239.379198][T25711] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1239.390284][ T9792] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1239.407311][ T9792] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1239.431787][ T9792] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1239.485247][ T9792] usb 3-1: language id specifier not provided by device, defaulting to English [ 1239.531358][T25717] usb 6-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1239.541905][T25717] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1239.558711][T25717] usb 6-1: Product: syz [ 1239.569407][T25717] usb 6-1: Manufacturer: syz [ 1239.578503][T25717] usb 6-1: SerialNumber: syz [ 1239.596166][T25717] usb 6-1: config 0 descriptor?? [ 1239.607164][ T4966] usb 5-1: string descriptor 0 read error: -22 [ 1239.621640][T25711] usb 2-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1239.623541][ T4966] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1239.631713][ T9792] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1239.650381][ T4966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1239.652091][T25717] pl2303 6-1:0.0: required endpoints missing [ 1239.673635][T25711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1239.694621][T25717] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1239.704678][T25711] usb 2-1: Product: syz [ 1239.710330][ T9792] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1239.722339][T25711] usb 2-1: Manufacturer: syz [ 1239.735626][ T4966] usb 5-1: 0:2 : does not exist [ 1239.735673][ T9792] usb 3-1: Product: syz [ 1239.746270][T25711] usb 2-1: SerialNumber: syz [ 1239.766638][T25711] usb 2-1: config 0 descriptor?? [ 1239.773140][ T9792] usb 3-1: Manufacturer: ⋡䭉ౝॽ쀋㔥⎮鋎㚣䶲ฅ郢謮妼ﴃ门氓ꇳ䯊켳룇駹䇁꺂귞ᅾ傛瀐≒਌킗ﮁ‬ꎯᴾ홳暨亚唨ꃖᛆ瘈ꢓ猢 [ 1239.800854][ T9783] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1239.863192][ T9792] usb 3-1: SerialNumber: syz [ 1239.878359][T25711] pl2303 2-1:0.0: required endpoints missing [ 1239.897145][T25711] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 1239.945426][ T4966] usb 5-1: USB disconnect, device number 54 [ 1239.947264][T25711] usb 6-1: USB disconnect, device number 39 [ 1240.026266][T25717] usb 4-1: USB disconnect, device number 44 [ 1240.231127][ T9792] usb 3-1: 0:2 : does not exist [ 1240.236069][ T4966] usb 2-1: USB disconnect, device number 43 [ 1240.268147][ T9792] usb 3-1: USB disconnect, device number 90 [ 1240.542237][T27649] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1240.568011][T27649] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1240.587183][T27649] usb 1-1: Product: syz 06:01:59 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0x3, 0x9a, 0xd6}}]}}]}}, 0x0) [ 1240.599597][T27649] usb 1-1: Manufacturer: syz [ 1240.614544][T27649] usb 1-1: SerialNumber: syz [ 1240.631350][T27580] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1240.726042][T27649] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 06:01:59 executing program 1: syz_usb_connect(0x0, 0x5c, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x9a, 0xd6, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @extension_unit={0x7}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "3ea76ae2c3"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 1240.780817][T19885] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 1240.830736][ T9783] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 1240.837802][ T9783] ath9k_htc: Failed to initialize the device [ 1240.880832][T25717] usb 4-1: ath9k_htc: USB layer deinitialized [ 1240.940815][ T9792] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 1241.020740][T19885] usb 5-1: Using ep0 maxpacket: 32 [ 1241.140758][T25711] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 1241.149862][T19885] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1241.159183][T27580] usb 6-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1241.180800][T27580] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1241.188870][T27580] usb 6-1: Product: syz [ 1241.193407][T19885] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1241.210807][ T9792] usb 3-1: Using ep0 maxpacket: 32 [ 1241.219391][T19885] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1241.240063][T27580] usb 6-1: Manufacturer: syz [ 1241.248468][T27580] usb 6-1: SerialNumber: syz [ 1241.265583][T27580] usb 6-1: config 0 descriptor?? [ 1241.301776][T25717] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 1241.327957][T27580] pl2303 6-1:0.0: required endpoints missing [ 1241.336303][T27580] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1241.351090][ T9792] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1241.362725][ T9792] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1241.389139][ T9792] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1241.452171][ T9792] usb 3-1: language id specifier not provided by device, defaulting to English [ 1241.502403][T19885] usb 5-1: string descriptor 0 read error: -22 [ 1241.521569][T19885] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 06:02:00 executing program 4: syz_emit_ethernet(0xf6, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0xfffffffffffffe38, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @local, {[@ra={0x94, 0x4}]}}, @name_distributor={{0xd0, 0x0, 0x0, 0x0, 0x0, 0xa}, [{}, {}, {}, {}, {}, {}]}}}}}, 0x0) [ 1241.551265][T25711] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1241.560302][T25711] usb 2-1: config 0 has an invalid interface descriptor of length 6, skipping [ 1241.573839][T19885] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1241.588670][T25711] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 06:02:00 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x9a, 0xd6}}]}}]}}, 0x0) 06:02:00 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(0x0, 0x143042, 0x0) write$P9_RWALK(r2, 0x0, 0x9) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1241.636584][T25711] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1241.640030][ T4966] usb 6-1: USB disconnect, device number 40 [ 1241.662081][T19885] usb 5-1: can't set config #1, error -71 [ 1241.695942][T19885] usb 5-1: USB disconnect, device number 55 [ 1241.732298][ T9792] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1241.752450][T25717] usb 4-1: config 0 has an invalid interface number: 119 but max is 0 [ 1241.762585][ T9792] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1241.775072][T25717] usb 4-1: config 0 has no interface number 0 [ 1241.790402][ T9792] usb 3-1: Product: syz [ 1241.801203][ T9792] usb 3-1: Manufacturer: ⋡䭉ౝॽ쀋㔥⎮鋎㚣䶲ฅ郢謮妼ﴃ门氓ꇳ䯊켳룇駹䇁꺂귞ᅾ傛瀐≒਌킗ﮁ‬ꎯᴾ홳暨亚唨ꃖᛆ瘈ꢓ猢 [ 1241.883270][ T9792] usb 3-1: can't set config #1, error -71 [ 1241.903744][T25711] usb 2-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1241.918282][ T9792] usb 3-1: USB disconnect, device number 91 [ 1241.929040][T25711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1241.955398][T25711] usb 2-1: Product: syz [ 1241.962331][T25717] usb 4-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1241.979820][T25717] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1241.988655][T25711] usb 2-1: Manufacturer: syz 06:02:01 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x9a, 0xd6, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) [ 1242.009970][T25711] usb 2-1: SerialNumber: syz [ 1242.023062][T25717] usb 4-1: Product: syz [ 1242.037830][T25717] usb 4-1: Manufacturer: syz [ 1242.047796][T25711] usb 2-1: config 0 descriptor?? [ 1242.071419][T25717] usb 4-1: SerialNumber: syz [ 1242.112994][T25711] pl2303 2-1:0.0: required endpoints missing [ 1242.125520][T25717] usb 4-1: config 0 descriptor?? [ 1242.157477][T25711] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 1242.202466][T25717] pl2303 4-1:0.119: required endpoints missing [ 1242.227477][T25717] usbhid 4-1:0.119: couldn't find an input interrupt endpoint [ 1242.336079][T25711] usb 2-1: USB disconnect, device number 44 06:02:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) write$hidraw(r1, &(0x7f0000000000)='4', 0x20000001) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0xfffffebd, &(0x7f00000003c0)="254e6e6457b94a706f24b50b613bff3ebc5d669fcccfa7539dec9b67573fe9fe31fd712d55ac76b885d2ef5c535d1622962d706343eaf12d7abd5807823ec7ca6f45b0ed0c82289e1dc00fa40b0c6cfba5d882d2e07d943e4761e7cfcb900a43038cdee3afb200c911d20bcdab3ce19a11ac8e9d0abcef82b399e1fa04fa7f9b3dd714cbb6bb14b6172ddd199fc8e689936916cf4f0a289c4b997807b9ed9a85b6a0fd95180f1d2951b0ef77637fb1652eae221d0dfbb740e15aed38a5a018ec0c8b15614a9f2b3fca32064b0c"}) syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x6, 0x20000) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f00000004c0)) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) read$hiddev(0xffffffffffffffff, 0x0, 0x0) write$hidraw(r2, &(0x7f00000010c0)="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", 0x20002001) r3 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x8000, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f00000002c0)=""/114, 0x72) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x8000000001fe, 0x200) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f00000006c0)=ANY=[@ANYBLOB="49030000ba3203a88e0ed7d645ed877ea7848a35749491e811079325870a975e0d6ac5adddbbfad6f8463bd67e9c30ed6ddf5997df4cd8b6fe17d4e097ca38c9993560c5444ae6b45c4f1d0f4f2ac24350ae876cb5384c39b4725a83bde7c3f6b03f35222215624b167ab000135f9e882a427e77679d3204ce2645a9be9b4f266ec9813dcf1d2e9d06b59ae47d69049013b4646d48194e02cca341f4616815c34a3173256b1842dc88fc1c39c86cbd8151e05e8af22fa8e4e8c10f526d7c9a9acca5b7da9dfe"]) [ 1242.415200][ T9792] usb 4-1: USB disconnect, device number 45 [ 1242.451013][ T4966] usb 6-1: new high-speed USB device number 41 using dummy_hcd 06:02:01 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x9a, 0xd6, 0x9}}]}}]}}, 0x0) [ 1242.510553][ T9783] usb 1-1: USB disconnect, device number 24 [ 1242.519021][T27649] usb 1-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 1242.560323][ T9783] usb 1-1: ath9k_htc: USB layer deinitialized [ 1242.570768][T25717] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 1242.971603][ T4966] usb 6-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1242.990317][ T4966] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1242.998388][T25717] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1243.046661][ T4966] usb 6-1: Product: syz [ 1243.051513][ T9783] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 1243.065264][ T4966] usb 6-1: Manufacturer: syz [ 1243.077172][ T4966] usb 6-1: SerialNumber: syz [ 1243.097922][ T4966] usb 6-1: config 0 descriptor?? [ 1243.122124][ T9792] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 1243.155265][T25717] usb 5-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1243.162438][ T4966] pl2303 6-1:0.0: required endpoints missing [ 1243.171877][T25717] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1243.191593][ T4966] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1243.201895][T25711] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 1243.209814][T25717] usb 5-1: Product: syz [ 1243.223469][T25717] usb 5-1: Manufacturer: syz [ 1243.246721][T25717] usb 5-1: SerialNumber: syz [ 1243.273275][T25717] usb 5-1: config 0 descriptor?? [ 1243.332785][T25717] pl2303 5-1:0.0: required endpoints missing [ 1243.340310][T25717] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1243.432464][ T4966] usb 6-1: USB disconnect, device number 41 [ 1243.511796][ T9792] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1243.529030][ T9792] usb 2-1: config 0 has an invalid interface descriptor of length 6, skipping [ 1243.549455][ T9792] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1243.575160][ T9792] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1243.601744][ T5] usb 5-1: USB disconnect, device number 56 [ 1243.670907][T25711] usb 4-1: config 0 has an invalid interface number: 119 but max is 0 [ 1243.679546][T25711] usb 4-1: config 0 has no interface number 0 06:02:02 executing program 3: syz_usb_connect(0x0, 0x46, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x3, 0x9a, 0xd6, 0x0, [], [{{0x9, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 1243.795095][T25711] usb 4-1: string descriptor 0 read error: -71 [ 1243.801840][ T9792] usb 2-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1243.812888][T25711] usb 4-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1243.828609][ T9792] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1243.853794][T25711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1243.867514][ T9792] usb 2-1: Product: syz [ 1243.884039][ T9792] usb 2-1: Manufacturer: syz [ 1243.897931][T25711] usb 4-1: config 0 descriptor?? 06:02:03 executing program 1: io_setup(0x100, &(0x7f00000003c0)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x21141) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000500)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000980)="cc92c694db5c32", 0x7}]) [ 1243.919124][ T9792] usb 2-1: SerialNumber: syz 06:02:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf9, 0x72, 0x18, 0x40, 0x67b, 0x331a, 0x485e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x9a, 0xd6}}]}}]}}, 0x0) [ 1243.955056][ T9792] usb 2-1: config 0 descriptor?? [ 1243.961247][T25711] usb 4-1: can't set config #0, error -71 [ 1243.984167][T25711] usb 4-1: USB disconnect, device number 46 [ 1244.011220][ T9792] usb 2-1: can't set config #0, error -71 [ 1244.033978][ T9792] usb 2-1: USB disconnect, device number 45 06:02:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) [ 1244.160752][ T9783] usb 1-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1244.177044][ T9783] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:02:03 executing program 1: mq_open(&(0x7f0000000240)=']@4&\'))\x81],*]\x00', 0x40, 0x0, 0x0) [ 1244.210693][ T9783] usb 1-1: Product: syz [ 1244.214993][ T9783] usb 1-1: Manufacturer: syz [ 1244.219631][ T9783] usb 1-1: SerialNumber: syz [ 1244.241534][ T9783] usb 1-1: config 0 descriptor?? 06:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:02:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) [ 1244.340709][T10780] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 1244.380671][ T5] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 1244.392073][T25711] usb 4-1: new high-speed USB device number 47 using dummy_hcd 06:02:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdf4, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e3}, 0x48) 06:02:03 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)) [ 1244.732846][T10780] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1244.778125][T25711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1244.798883][T25711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1244.820843][T25711] usb 4-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 1244.941734][ T5] usb 6-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1244.942305][ T9783] pl2303 1-1:0.0: required endpoints missing [ 1244.952967][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1244.968510][ T5] usb 6-1: Product: syz [ 1244.976479][ T5] usb 6-1: Manufacturer: syz [ 1244.981884][ T5] usb 6-1: SerialNumber: syz [ 1244.994296][ T5] usb 6-1: config 0 descriptor?? [ 1245.007473][ T9783] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 1245.021614][T10780] usb 5-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1245.030900][T25711] usb 4-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1245.039992][T25711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1245.043224][ T9783] usb 1-1: USB disconnect, device number 25 [ 1245.050251][ T5] pl2303 6-1:0.0: required endpoints missing [ 1245.064318][ T5] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1245.077688][T10780] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1245.098240][T25711] usb 4-1: Product: syz [ 1245.104569][T10780] usb 5-1: Product: syz [ 1245.116207][T25711] usb 4-1: Manufacturer: syz [ 1245.123717][T10780] usb 5-1: Manufacturer: syz [ 1245.133459][T25711] usb 4-1: SerialNumber: syz [ 1245.138381][T10780] usb 5-1: SerialNumber: syz [ 1245.158039][T25711] usb 4-1: config 0 descriptor?? [ 1245.170941][T10780] usb 5-1: config 0 descriptor?? 06:02:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:04 executing program 1: clock_gettime(0x5, &(0x7f00000008c0)) [ 1245.222614][T25711] pl2303 4-1:0.0: required endpoints missing [ 1245.235663][T25711] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 1245.270725][T10780] usb 5-1: can't set config #0, error -71 [ 1245.293962][T10780] usb 5-1: USB disconnect, device number 57 [ 1245.393476][T25711] usb 6-1: USB disconnect, device number 42 [ 1245.449568][ T9783] usb 4-1: USB disconnect, device number 47 [ 1246.050759][ T4966] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 1246.250709][T25711] usb 4-1: new high-speed USB device number 48 using dummy_hcd 06:02:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/158) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 1246.591687][ T4966] usb 1-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1246.601028][ T4966] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1246.612369][ T4966] usb 1-1: config 0 descriptor?? [ 1246.630790][ T4966] usb 1-1: can't set config #0, error -71 [ 1246.643855][ T4966] usb 1-1: USB disconnect, device number 26 [ 1246.671099][T25711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1246.690840][T25711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1246.701445][T25711] usb 4-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xB, skipping 06:02:06 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) pwritev(r1, &(0x7f0000001500)=[{&(0x7f0000001540)='\x00', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='net_prio.prioidx\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 06:02:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9d3fd2", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 06:02:06 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:06 executing program 1: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 06:02:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r1, @broadcast, @local}, 0xc) 06:02:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, 0x0) [ 1246.930807][T25711] usb 4-1: New USB device found, idVendor=067b, idProduct=331a, bcdDevice=48.5e [ 1246.954968][T25711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:02:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) 06:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) [ 1247.006860][T25711] usb 4-1: Product: syz 06:02:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 06:02:06 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) [ 1247.055400][T25711] usb 4-1: config 0 descriptor?? [ 1247.091893][T25711] usb 4-1: can't set config #0, error -71 [ 1247.104318][T25711] usb 4-1: USB disconnect, device number 48 06:02:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 06:02:06 executing program 1: clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x0, r0+60000000}, 0x0) 06:02:06 executing program 2: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 06:02:06 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x3) 06:02:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000001ac0)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) bind$packet(r2, &(0x7f0000001ac0)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) 06:02:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000015c0)=@buf) 06:02:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x40, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x28}}, 0x0) 06:02:06 executing program 0: mq_open(&(0x7f0000000240)=']@4&\'))\x81],*]\x00', 0x40, 0x0, &(0x7f0000000280)={0xfff, 0x80000000, 0x80, 0xfffffffffffffff8}) 06:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) shutdown(r2, 0x1) 06:02:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r2, 0x0) 06:02:06 executing program 5: socket$alg(0x26, 0x5, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x5) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0xf, 0xdc, 0x5, 0xe, 0x0, 0x70bd25, 0x0, [@sadb_x_nat_t_port={0x1, 0x3, 0x4e23}, @sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x6e6bbc, 0x7, {0x6, 0x3c, 0x1f, 0x5, 0x0, 0x0, 0x0, @in6=@empty, @in6=@empty}}, @sadb_x_sec_ctx={0x1}, @sadb_ident={0x2, 0xa, 0x4, 0x0, 0x3ff}]}, 0x70}}, 0x40) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:02:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x5, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @dev}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000100)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 06:02:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:07 executing program 1: socketpair$unix(0x1, 0x166a61ccf4469c2f, 0x0, 0x0) 06:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf={0x50, &(0x7f0000000180)="246c188206c63744dcea6548bbc8794e79aa840ec7a62c86cd5154d430c67acadce0450d1dfc9e952bc114a3c92400127d4e7b830e78af58961d53620cef22c9d119fd4b16b19ce48f4dfb33f04bbccd"}) 06:02:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 06:02:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e06000000", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:07 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:02:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000013c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0xea5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 06:02:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 06:02:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x1, 0x8, 0x2, 0x0, 0x70bd29, 0x25dfdbfd}, 0x10}}, 0x4000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x880000, 0x28) fanotify_mark(r2, 0x90, 0x8000020, r3, &(0x7f00000003c0)='\x00') 06:02:08 executing program 2: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x15c5abe1a43e77ef) 06:02:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c2608927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:02:08 executing program 2: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='totmaps\x00') fcntl$getflags(r2, 0x401) [ 1249.242624][T20274] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1249.784354][T20279] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 06:02:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71a98db370093b3a3e3a7640824126e9a2a5e7a27b2ebbdce8900344437c4dee1377c7356f3f3035376be7509dfe1ad8ce72ad94c08bb18454fd9cb8c4630be231e924317ec1a4595", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:02:10 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a14cf0", 0x8, 0x11, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:02:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020011dcdf252d"], 0x68}}, 0x0) 06:02:10 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x4000, 0x0) 06:02:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71a98db370093b3a3e3a7640824126e9a2a5e7a27b2ebbdce8900344437c4dee1377c7356f3f3035376be7509dfe1ad8ce72ad94c08bb18454fd9cb8c4630be231e924317ec1a45953373e4b038c76ab6352773", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:10 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60ac63c900142c56fbe45d4ab52900000000000000000001fc01000000000000000000000000000000002a"], 0x0) 06:02:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c2608927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:02:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000300)='q', 0x1, 0x2040850, &(0x7f0000000380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f647b8c4fd21bcfae678ffdad88d5f508252cefbe75f49e1bfe713f0ea062d3bb928164fd2a4fe78be4d725db29048dc3aa1a86ebff605c51072ec3482219c"}, 0x80) 06:02:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x2, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 06:02:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() get_robust_list(r2, 0x0, &(0x7f00000001c0)) [ 1251.510345][T20312] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 06:02:10 executing program 2: syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='`'], 0x0) 06:02:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1252.023651][T20322] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 1252.110307][T20323] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1252.205835][T20342] bridge: RTM_NEWNEIGH with invalid state 0x0 06:02:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 06:02:13 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x06\x00\x00\x00B^\xa3\xe1\x1bpt\xf0\x955TE\x8cp\x94\xa6\xa5\xbe\xe9\xd8a\x90\x8aQ9\x85\xf1\xe6\x06\xd3\xa8;9\xbd\xfc\x17\x1a\xd8\xb6\xa1\xb0\xdamgT=)\x1c\xa4\x9c\xd8\xeaj\x99ip\xd8q\x9cf\xd4\xd8\x00J\xaf\xdb\xfce(\xb4\xbbL\x88\xdd^\\\x83Ds\x7fKV\xbc\xd2\xe5\x8dG\xdf\x11\x92\x0e\xe8v\xe2y\x8c\xf5A\xcb;\xd4)\xe4\xc3=-\x84\xf2\xcf\x9c\xa0n\xc66}-\xffJm\xc8\xfd;\xc8\x13,V\x85\xc4N\xb4\xd9\x06\x83C\"\xfan\x90jn\x14o\xee\x9b\xfc\xc2l\x9f\x99\x99\xfe\x9e\xd3\xa07\x9fL\xe6\xbd\xbe\xa3\xc8\xfc\xa4\x02|:\xdd\x10r\xfd!\xbd/z#\x9a{`\xdb\xd2\x06\xc0#\xde\xd69dF\x11\x17\xf2\xfe\x96\xff\xe5\xf6\x15\xc4\x1a\x84q\x0f\x9a`^XD\x8c,i\xf0H\x84G\x17m\x12\'\x1a.T\x87\xbd\xf1\xe7U\xaf\xef\x1e\xe4\x8b\xb4\xc1f\xe31\f@F|\a\x98?\xca\x1f4\xe3\x03\x98i\x0e\xb2\"\x1c\xce\xb02jg\xf2\xd1X\xf1\x93\xda 0x0}) pselect6(0x40, &(0x7f0000000480)={0x2}, 0x0, 0x0, &(0x7f0000000580)={0x0, r0+60000000}, 0x0) 06:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 06:02:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32, @ANYBLOB="0900000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2], 0x44}}, 0x0) [ 1254.665848][T20352] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 06:02:13 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0xfaf741a0) fallocate(r1, 0x3, 0x20006, 0xdbf9) [ 1254.720200][T20368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32, @ANYBLOB="0900000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2], 0x44}}, 0x0) 06:02:14 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x9) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 06:02:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c2608927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1255.043107][T20380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32, @ANYBLOB="0900000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2], 0x44}}, 0x0) [ 1255.194999][T20384] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1255.758154][T20387] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1255.776718][T20388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:15 executing program 0: io_setup(0x100, &(0x7f00000003c0)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x21141) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000500)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000980)="cc92c694db5c32ef67e28f6832266835", 0x10}]) 06:02:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @broadcast, @local}}}}, 0x0) 06:02:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="e2", 0x1}, {&(0x7f00000001c0)='t', 0x1}, {&(0x7f0000000280)="de", 0x1}], 0x3}, 0x0) 06:02:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x0, 0x0, 0x0, 0x0) 06:02:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32, @ANYBLOB="0900000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2], 0x44}}, 0x0) 06:02:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 06:02:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)) [ 1256.024828][T20406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:15 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 06:02:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000380)) 06:02:15 executing program 4: socket$unix(0x1, 0xb2bc1dfaead441, 0x0) 06:02:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 06:02:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x5e280, 0x0) 06:02:15 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @remote, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 06:02:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 06:02:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 06:02:15 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 06:02:15 executing program 1: socket$inet(0x2, 0xe, 0x0) 06:02:15 executing program 3: r0 = memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x19\xff\xe6*\xc3\xb4\xf65\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fstatfs(r0, &(0x7f0000000000)=""/66) 06:02:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 06:02:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:02:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x12, 0x1, &(0x7f00000014c0)=@raw=[@call], &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x40}, {r0, 0xb29e3467bbf6966e}], 0x2, 0x0) 06:02:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 06:02:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x8001169241, 0x0) ftruncate(r2, 0x2007fff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x7ff, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:02:16 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @remote, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 06:02:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:02:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b4050000000000006110180000000000041b00000000000095000000000000007f6bc5616304c04d626912dedba27ed5b25aa44d72cad778c69a72275e115190425440bb3dc34a7b73ab3daf0ec5aebadc8793f9982613532aa50baf7840cfc1d2faafb3f24eddb07c6d837d2f98863f1adc645586f6c600c489ae256ba8d881bc208321cbf8728b6893f9312ec9664fe11ba25bad4aea7ca6117aa977fd64b34e24f70db645c233a07208ac9e8e68995b959ac041c9d1c1962424c67385eae6a334e91e45edb83b6deb78b26d21021e4164c6d5583433aaac7dc9ba5d9aca25204691421e43cb61c5"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e3}, 0x48) 06:02:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 06:02:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 06:02:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="06", 0x1, r0) 06:02:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}}, 0x0) 06:02:16 executing program 1: timerfd_create(0x3, 0x0) [ 1257.755483][T20488] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:02:17 executing program 5: keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x2}) 06:02:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b601000000001b00000000000000000000000000000000fe8000000000000000000000000000aa0000000069"], 0x0) 06:02:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 06:02:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f0000000000)=""/125, 0x7d, 0x2, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020dcf070d"], 0x68}}, 0x0) 06:02:17 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @remote, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 06:02:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 06:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:02:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020dcf070d"], 0x68}}, 0x0) 06:02:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() get_robust_list(r2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 06:02:17 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 06:02:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x8, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x29}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2d}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) syz_emit_ethernet(0x8e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200580600fe8000000000000000000000000000bbfe80364d93039187944b0000000000aa00004e226aa7f0aedd8ee659703c2578aa9250b86ef2a11034a098a71b1bae1b17f4df1dee53ba08e809db70fd8a3e3fa224b237b61a6f7d81c54e0f10d5e83ceb34e3d430332a09fe6bc294a73bb301000000a7e3d5fc4d606b7eb57a19f789c09695d61aaf16c21441c9433ad0b37cafd3516c1926926e5e23080ca5d885061bb436bafb328098665c7413625fded746ba05e3cbe6a01deb555f2102bbd1b74d6660cd989b71377b47f5d559f35f47", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6003000090780000fe11f98912adf2f0573729b87a9fd32ae3fe04f989080a00000000000000000002fe0ef989b30872a55294ec7df40513128e8ba2bf81228184cf080da82598ed6d000000"], 0x0) 06:02:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:02:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0023b3f4070009040002656e19c7da9fa8fdfe00000800010000020001", 0x24) 06:02:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e3", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0xffff}, 0x1c) 06:02:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x11, 0xf989, "12adf2f0573729b87a9fd32ae3"}, @exp_fastopen={0xfe, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x2}, @exp_fastopen={0xfe, 0xa, 0xf989, "b30872a55294"}, @md5sig={0x13, 0x12, "8e8ba2bf81228184cf080da82598ed6d"}]}}}}}}}}, 0x0) 06:02:18 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @remote, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 06:02:18 executing program 3: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FICLONE(r0, 0x40049409, r1) 06:02:18 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x1, 0x8, 0x2, 0x0, 0x70bd29, 0x25dfdbfd}, 0x10}}, 0x4000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:02:18 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 06:02:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:02:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:02:18 executing program 3: clone(0x44a60000, 0x0, 0x0, 0x0, 0x0) [ 1259.574548][T20602] IPVS: ftp: loaded support on port[0] = 21 06:02:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) msgsnd(0x0, 0x0, 0x3f5, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0xc, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) 06:02:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1259.794599][T20602] IPVS: ftp: loaded support on port[0] = 21 06:02:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020dcf070d"], 0x68}}, 0x0) 06:02:20 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000400)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, "46857e"}]}}}}}}, 0x0) 06:02:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 06:02:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:02:20 executing program 0: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 06:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') 06:02:21 executing program 3: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 06:02:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x34, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 06:02:21 executing program 4: io_setup(0x1, &(0x7f0000000900)=0x0) io_cancel(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:02:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e3}, 0x48) 06:02:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x87}]}}}], 0x18}}], 0x2, 0x0) 06:02:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@pppol2tp, 0x80) 06:02:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x87}]}}}], 0x18}}], 0x2, 0x0) 06:02:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="80926c3c9ec7a3b976c28ab5f3"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:02:21 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 06:02:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 06:02:21 executing program 0: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000200)='}.!N((\x00', 0x0, 0x0, 0x0) mq_notify(r2, 0x0) 06:02:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802106041ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x62208f80, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x280, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f00000000c0)) read(r2, &(0x7f0000000080)=""/42, 0xffffff7d) tkill(r1, 0x15) ioperm(0x0, 0x7, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:02:21 executing program 4: r0 = memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x19\xff\xe6*\xc3\xb4\xf65\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x0, 0x6) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) dup2(r1, r0) 06:02:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x87}]}}}], 0x18}}], 0x2, 0x0) 06:02:21 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\f', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\f', 0x1, 0xfffffffffffffffd) 06:02:21 executing program 4: io_setup(0x100, &(0x7f00000003c0)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x21141) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f0000000500)={0x0, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000440)='.', 0x1}]) [ 1262.689534][T20723] IPVS: ftp: loaded support on port[0] = 21 06:02:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa3", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x87}]}}}], 0x18}}], 0x2, 0x0) 06:02:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x36b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 06:02:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, 0x0, 0x0) 06:02:22 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x20000200004d1d, 0x80000402, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 06:02:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0xc) 06:02:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0, 0x60000000}, {&(0x7f0000000500)='\x00', 0x1}], 0x2}}], 0x2, 0x0) 06:02:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9d3fd2", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:02:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020dcf070d"], 0x68}}, 0x0) 06:02:24 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x2, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:02:24 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x06\x00\x00\x00B^\xa3\xe1\x1bpt\xf0\x955TE\x8cp\x94\xa6\xa5\xbe\xe9\xd8a\x90\x8aQ9\x85\xf1\xe6\x06\xd3\xa8;9\xbd\xfc\x17\x1a\xd8\xb6\xa1\xb0\xdamgT=)\x1c\xa4\x9c\xd8\xeaj\x99ip\xd8q\x9cf\xd4\xd8\x00J\xaf\xdb\xfce(\xb4\xbbL\x88\xdd^\\\x83Ds\x7fKV\xbc\xd2\xe5\x8dG\xdf\x11\x92\x0e\xe8v\xe2y\x8c\xf5A\xcb;\xd4)\xe4\xc3=-\x84\xf2\xcf\x9c\xa0n\xc66}-\xffJm\xc8\xfd;\xc8\x13,V\x85\xc4N\xb4\xd9\x06\x83C\"\xfan\x90jn\x14o\xee\x9b\xfc\xc2l\x9f\x99\x99\xfe\x9e\xd3\xa07\x9fL\xe6\xbd\xbe\xa3\xc8\xfc\xa4\x02|:\xdd\x10r\xfd!\xbd/z#\x9a{`\xdb\xd2\x06\xc0#\xde\xd69dF\x11\x17\xf2\xfe\x96\xff\xe5\xf6\x15\xc4\x1a\x84q\x0f\x9a`^XD\x8c,i\xf0H\x84G\x17m\x12\'\x1a.T\x87\xbd\xf1\xe7U\xaf\xef\x1e\xe4\x8b\xb4\xc1f\xe31\f@F|\a\x98?\xca\x1f4\xe3\x03\x98i\x0e\xb2\"\x1c\xce\xb02jg\xf2\xd1X\xf1\x93\xda 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 06:02:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 06:02:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 06:02:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 06:02:25 executing program 3: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60"], 0x0) 06:02:25 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000540)='\xed\xbb\x8d\x89\xd3\r\rA1w\xe2A\xf7\xde\x128\x06\x19\x1fb\t_\xda|\xfe\xd1\xbc\xdd\xa9%\x88lSZbu\xd9\xba\x1d~L\x1cA\xb2\x05=\nA\xa3\xce\x95{\xd7H\xddZ\xe4>D\xfdN\xb6\xc2\xb1\xaf\x11h GWg.q\r\x9e\xf0\xd1\xbe\x91\x88\xad\xf0\x0eeWg\xd4$7\xba\x02\x8d\xd3\x060\xac7NUz}\xa4\xc0\xd0\xce)!k\x91\x0e\xfax\xb9`a\n1rB\xc77\xa1\xdb\x90Q\xd6XTo\xfd\x13g\xcfa\xb6\xd5\x97\xf7 \xee}\xe10\xc1\x00x\x80\x88\x02\xbf\\\xba\x81\x0e\bm]Hz\xbc0\xe1K\xa9Q\xbc\xd0\xa4m\xcb\xbby\x99gHC\xe2#\xccIft\x14\xbe\xe9\xbf\xa5\t?\x980O|\xf1T\b\xc8*\xc3%\x99\xb4p\"6\xbb\v\xf0w\xd6\xc7\xe5\xd3\xeb\x94\xdf\x8f\xbc\x9a]\xb0\x05\xb7Q:\x91i\x17\xb3\xa6\xb2qmzf\x19\xf3\xeb\x16h\xb0\x9ea\x81\xb2\\\x02\xbbfV\\{\x04l\x91y\x841\xdd\xc6Fw%\x89\x1cF\xc5\xd2\x05\x1b?\xf99%\x99\xa5\xe9kw\xbf=\x16\x9dF\xef<\xb0\xb7\xca\xfca\x86\xef\xf6!p\xcb\xf7bk\x92k\x84\xc9\xb7K0\x98#\x04\xb0\xad,Q@8\xb6.\xed\x9au', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 06:02:25 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x800000800000001) [ 1266.171131][T20814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1266.292105][T20822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 06:02:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:02:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:02:25 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x800000800000001) 06:02:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@txtime={{0x18}}], 0x18}, 0x0) 06:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 06:02:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='totmaps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='totmaps\x00') dup2(r0, r1) 06:02:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000e00)='net_prio.prioidx\x00', 0x0, 0x0) 06:02:26 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x800000800000001) 06:02:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x269b30a0d3e8d391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:26 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 06:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0x800, 0x0, 0x2000000000903}, 0x20) 06:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 06:02:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 06:02:28 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x800000800000001) 06:02:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="844841badc1299f6ec9e7aa979a5c202f53167a5b68178fe1e86c84617132129120cdef86f2cc4dbc2e087e1bbb3c74ba432de89f84628fea5395160a8b0c5eef26ac07e4d6f92e97266c8d1d5ec497dbeec1a90222242cecb0533c06d555666e7ab087b0b034e86fe20ba4fa81fabb36606cff2907875cfdff702a2eae55d9047c50c5db4ebd3510d70a6ed5cf020c9f19e0a0e95734b1c361f6ca64350661db9024e734d427b547ed50dc5b80669865e4133c80af1eb3f1592379cc775d64795f03f7b81cd334c354429f029cb5017077c279e9137bf197b7b317596a0a96071d4639f4d0096d91146d068376c2d9f783d2ccc4ac0d97e0752f92aeb632057ec8be33e0ac05ca05bd8a2ac70f3061220193f60a9b0c2e0821014761e6488de266bc72b21a659d3e12de94546d7099c6fa9af5eb0a7c2081da3c845b988011d8b4a67a6bf2eca0faddd81b9ef0fbe4ec43709a8f72e351bc699e804902d3ee28fc0f617c4ed8f88bd4db2b3a654355506a0646a275108b5e971181639a8d9065919b57fad595f6690b873e91f7c05b805b1290797ccc12aa37e9ccb15b6c8be4abad180aa4c11119346a9ad3261099ea457d808d6b4d95029f8724cb301d071ddafbd8678aeb5d7fec53ce6a75950649d902b12f1150354204457fac7f93e5be5f80001e1e345480e1add89b0832094cbcf4df1ac3295d794d2ed281a519883f47d3dcc4928c2bf6fecf31477adcb60e24c6f452424e0661c6fdf381408c13981500cfaf12d92d1cee97e08ba79280d4c30f86ff6d4d377256e43e10af095a38f869fdbef06cf71b57fe3989402e5fda3d79aec6ab8e0a3791d6f66762aab429606f2e6bb912521ba414361a9532f3414f765ac993decae0f8593c9c7c87d4762e499d496ec2dcb967053d3ca01f47d3938a2adc6d557059fe1191c9ae56bf722c53077772ab634906b5072b85f3486aa644bf4a3ec1bdc16c707170388c7f04aacd2e30c253bd870e3471b6c5fb43777ada24effed7d95ce016826cc05ea982aa9eddffec46710c5c632b4eae7c330faf00796752dff7c677ac021da17a0d99619429b34288714aca298a52f83d8f6c5274547bd3468d852a689bb8a4df5605022c7f113577015ab456008036520c9b6a9ef9e31b1470e4d005e14a964d999e2afcf46708cade5bef5d67b4e388f0de0bb53e99bc985d6c3afaacffcb45ad1888715a4acc7593b7c1bcae05a7c3ccb5cd6669b977d72a732ceb761c63231569fdb228653f210cedbf8cbdaa1d064ecf11243497b59f54a6f5eb50d5ccc1e7fc8a0df61dc91e405e2209a092b58332f2f2c6e27a5ac467dcd786fe09ff642c346a07b0fe23275d82ac97aae6b38dece90af16fa3415da244a88fa81c446650e502c2d4fa75f530d4e42ea88a3d1bdef4a54b185acbfef0a8f6292476ab3a50debcb71b2e2863e93c31128f382e3b645316e22194f0d78b00c1fef4ba600f4b6a682aebdf5730b669d8e8c3014dab292f07c35b80617ab915a0240270242c006c1b6abd08177fa55292a890f98c9f8a5692fa17c79066342b8ac1ef0cce6bb848a1d879c125d88f4c3b7c3217cc7143d1df8cc39c88d2e75ab5b54dee91bb6be1b68d058c92a4f4091b0d672daee3f7e87984b185a266a353c1fdad5cb3773f37390ed32504bcaaaca52f7491041c9c256628c4a1abc345e2252871133d69bca36221229b8cbce00be10da1934ce2b56bbab4d144dcee0855ebe934176e98040b32983ade661e071949d5cc582b8c39e47f3daf325ff64f3ef675e856d0ec9dfb57acb28b063f37f76dfd44aa79e3a507136c0149ffe63555acb292b7c4ad400f103522e3f8be6e894543a5baa5b376c6348d1aeab7308da6805b55936ff73dc3cde5c337d6e2771588cb62a0ec572baf6c94c20fd81f362cfea4b632738a38fbeaccad5a4001a10e450514d73a5dd81acd06445d07a35db9a4d724d6f72276560e5e9df9139a3d9bb0b64574409e46c680b06010a10389c40f0c57fd7b488222d56debca5080c292a129a280d5b4454afc67988fbd5228e5a7422f3fe6a1352496c07391174f8b07aed32e18e70a1f7a09dbeaaa72b7200ce7672a04b6625ca32dd32a0075d9dbc7e29983512dad57153f673fe06dcac50cf49aab891a0378c3e2655b7840904471389708adda13ef90c24a271d5f6e0c0f7e5c07341e96281f1ed46a24615d68d1ed57995645a1865b008fe87431ab030708fd5fea2106a88989097780efe81561d528d582af3efbd30ed6409f26c78b6d3ead320deb4d25d86677b2fa73c15b773f7ddce47dd7ed4fee1c51ae31cb1272fd49bf84e675b83045b8e59b9dce1d36a277d8728210518e2959eeff73ccafddbfb336699040fa62313db8878046662c7caff5d48d059f152cfd358c2094ac4d54802660fc9dfcf7137638be684c9e5451d969fbb13a8314a15a6d0c63fe9a40bcecc1bfd442fbd6071f688d4f66b04b1a4e94c8e8be4ac627ef68dc77193d9db58ff646c86ce49014028c44ad18676a2c793baf95b628eefcb706f73b96827999b9aa461796b751b1f4d5b3ca4f69fd1d1fff4426c401d2d3e029370279a344cb217f07ee49bcb8f33b6e5e9248b44cdcc5457b665afb17b7384bc7772f170be7bd8fb66f4d3a438fb16146ce6ebee96a8357bbf18044394467b1a2d0a916f829c2359181cdd6fd7501004a6c905457b6a30465485d4beccd50939cdc1b649d91f80b4869cfd41f73fc81b5d1eae22899226412b0cbf06707033d90a6c66354c132e2696eb5f179d1da57758dc192f142796760cec4b8c9fd67c34051c5f6432b86b0511e379081633f5370a6a18a4af6f251025e2b197c8667300990d92acf47624c00017ae1203413a9b95d39bbeec75800dbfb1da7d107bc9249a6c5fe1eac5bb92250dadacfaf60481e36c69e314cb7c291402700c12dac9f586afa5c41543724b5a683773fb5fde09f10ee4185ee4e729ca5456eec10332bcc195745b8e7884e5f8eef2eed7d02a09c67cb905f92f06b69ca5eddfc9da6dec0a4da7e3d4561b76642199f631dae9c22f0498b044fc3287b430818e77d6d7531e56f976d45168d256be0e6c4f634d17384e18d39c6778aba775592e2f5c48bb88d6d5820d5db204f6fd6a466eeb9fdb151f23d92d29e1760414bf5df96337889409044904b020e4de68704fe72d303510e6efca8bb040932617fc5b9eb423ec74d467f4a0e2d6bf153589d5aaa4efec04ff6f5a76f4d36c91590800e1d69afca5e0987007eedc90d79f804cb47306afa86451a5fe806476a5ce3ef7c1a1c7cbc0cd1075b1e0e67a6d43c0d07d09629eebf2b35669fe9001d73e149af1f1eca67b85e7bf705e4953af999d582feac77c8e480b172222327e405b7ce1b947409ec22fa353a094d3672f081a09fe1735aa9001ec78b5d44a5ee3a53ec634336e59eac939e4625cecb06b4ffc10c12dbbc078aa9bc74229a91e38066f89e0d320c58a2abed64f7462de9f7a1a922a4671b5a174c56b2a42d8711cfb41fe8dea05cde6a78ea6765083fa92e28397ae0968de52994f80b334f6746ab2273c24f067fdf7c72fc8e90c64c62f2358f49a67d0810b22f7f186c72401cbd43bf945de7ef9586b35bc6da51b6a58f071a61d864ef2d9be10ac989d65e97c222b202231a80bcc08c8845d698575591ed6552bb7d8d135d972c0e5d7f10c5c1fdb8937f10afbab7e9ea8cd8dbf9118855018dc2c8d81791643d335f16b08058917add3f80f61e8ed29f6dcdeb4588bed0777d7bdc9240b2c12b81e1dbde86a9f142de3c70cbb5935c502bc271fa5c61a183a25133c5f67cee297c94985b704c23ebe13f4ea7c56ed05293fc70ea10d2af4465a0bdce741442fb706562aff848d59e36c97327c0248579ac246b83d93b6f172d876ac35d17e57d3a2a8d7382b1370fb6d865d87344b0f23d11b064d32781f76a071089f4b0f9bcb2f61b80c3c89518850e3225958e1a4044e39cb1aff351ba9e4e5b993187c4562e64f1b1f7e184e6a09550fe2fcde08145db8824351ed71124d5366b9f2bbd254359dfdab8c557a750a4ea44ca69dcd13a2bb960641e5f4852e27dd0ffa1bd8159ca0f950ea218532ee7628326211874ac2118243a885d6cc21d9a8b7c53a92277740545a26cae5c9189f898af21ca2c39905982b2c2b7092364666f7ad0d8b2e004d29f7e3dbb50a2b11b9b8e44f8d52f6129d3550a11a6da9db7078c46104284c72464ffd890bad8e9ba99e16e597d04cd9bd59079e9757fba241c27defc10d6f0ca49ce2d27c25a647d096ff0a63b92f8f594388282431292946d531d013524d7a3a3f53a202ff49c03792c909e6eb4092405886571c7ccec198c4cd1d4ccf4626abe8164133a893eab29f3aa723bcb36a4aad0102b0fd747233617c4b5ebb48532decf5782a9503b4505e812284bc6199642dcfe54915dcdbd0af6f9d8e54dac7bd61db7cdf3964ac20367a30d846bab70b52415cc8a2b93d6802f172be1fe827fafe66d3a5f8fdc9e574c08ebff091fdb6ae78fd1f1180f070bf6464dc879b8a11f44a07b4a883404112754cb658bbc0de427c34f39136b99332ce2823c344621ba2bf684fee65b83d5966ed58e10601cad13d0400e36b58bfb4cb289db6ee0ac127f91bcc7a1f075e9bf842f17e358fb16ab7fa0ca239e2a63865e1a22d02b5465d05c6e6372614a59dc236fa521a5b1c476947e95c0a26a778d7f9c1ec416a91c5e5df3b8813013d9a0d25b80f15ff633e9f07b30c1e4020841e917ac5648aa275c071fe1e83d1f968ad8b6f2fd74fa1606515eeca070c549c6d1cedb41e19a5a1b6216e9af8fe34289014a2dc8da6e2bd97f626c31e1d3f39b3bf92be95d5d6896a90c7d2f7c81f65e0f9861bd86a6b4cecd7e6f34b6482d83093e2f48e8ea94304f3722960253d175c31777f43319052da3f8de2cf61503c2d4e6152f9b510c9630166e2075fecf5445573e5d4c6a5c328953470c80e700394f814d0215b5bf19c23ce1882f4e3b1d06dec36bb8635ed526aae02c186fe0ca88471f2cb5e8695466c0538b3f29b8b87f2349840a0ea97ff20348f13968d69fec75e46c460ab1ad174f578f8b4c4bd5e6eca0ec6ffc498637d37362b54c4ba89ce32271bb99c45111b2d5a53eed71f8f814baa55bece2a9de5a32747caa72a38c0debcaa118ef4026714388b3f9e1da654082e465f712cf9d29d3c5b90c30146dde3e903388ff8feca9ebaaed1bd7ae0d67b4528df83d78b1a8d3b442a2a9bb03fb5cf6f055661c4166deaa89cc203fab450438ef3bb78284e094f0430d4acb5eb85524601936bcfba78f18ef097ca6c06941b0a040852252ca31f1f7062de6803755b0dcfc50b97cd8d323aae82319153e9a6cdd809d4efbb344f09f3b44716adf487c0cd7b80f507123243029874585edd2db2a9a002ca39fd3bf1472569b4aab679fa5b42a9004f0e9a4850f0f35757a865478f32e81fd25760d0b76990e6fb24b8188727bdb430f8573e89f0bcfd7b4d68b6cd2453401dbd663dfa263c0032af4d609c1cd3f1841dc93cec6769613212f818c759f73cecc41f5e32b8761767414a98d724570c345bb13e992bd027ffecf9e866772effb2d7bdfbce56db0c5b9be0d0cb5544498938100d3d93d7271f6e8c1e1066bb76b3e175f6fc383020e8686e5d3394729a97e8014e385965c157c713f828be2a62f57e970fce294a89ffc42af1e08e72e2edfe9be83fd542d8ef1e4ec5791cb2e37ec1d9", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x30, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 06:02:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 1269.737147][T20898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:02:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x580}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:02:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="844841badc1299f6ec9e7aa979a5c202f53167a5b68178fe1e86c84617132129120cdef86f2cc4dbc2e087e1bbb3c74ba432de89f84628fea5395160a8b0c5eef26ac07e4d6f92e97266c8d1d5ec497dbeec1a90222242cecb0533c06d555666e7ab087b0b034e86fe20ba4fa81fabb36606cff2907875cfdff702a2eae55d9047c50c5db4ebd3510d70a6ed5cf020c9f19e0a0e95734b1c361f6ca64350661db9024e734d427b547ed50dc5b80669865e4133c80af1eb3f1592379cc775d64795f03f7b81cd334c354429f029cb5017077c279e9137bf197b7b317596a0a96071d4639f4d0096d91146d068376c2d9f783d2ccc4ac0d97e0752f92aeb632057ec8be33e0ac05ca05bd8a2ac70f3061220193f60a9b0c2e0821014761e6488de266bc72b21a659d3e12de94546d7099c6fa9af5eb0a7c2081da3c845b988011d8b4a67a6bf2eca0faddd81b9ef0fbe4ec43709a8f72e351bc699e804902d3ee28fc0f617c4ed8f88bd4db2b3a654355506a0646a275108b5e971181639a8d9065919b57fad595f6690b873e91f7c05b805b1290797ccc12aa37e9ccb15b6c8be4abad180aa4c11119346a9ad3261099ea457d808d6b4d95029f8724cb301d071ddafbd8678aeb5d7fec53ce6a75950649d902b12f1150354204457fac7f93e5be5f80001e1e345480e1add89b0832094cbcf4df1ac3295d794d2ed281a519883f47d3dcc4928c2bf6fecf31477adcb60e24c6f452424e0661c6fdf381408c13981500cfaf12d92d1cee97e08ba79280d4c30f86ff6d4d377256e43e10af095a38f869fdbef06cf71b57fe3989402e5fda3d79aec6ab8e0a3791d6f66762aab429606f2e6bb912521ba414361a9532f3414f765ac993decae0f8593c9c7c87d4762e499d496ec2dcb967053d3ca01f47d3938a2adc6d557059fe1191c9ae56bf722c53077772ab634906b5072b85f3486aa644bf4a3ec1bdc16c707170388c7f04aacd2e30c253bd870e3471b6c5fb43777ada24effed7d95ce016826cc05ea982aa9eddffec46710c5c632b4eae7c330faf00796752dff7c677ac021da17a0d99619429b34288714aca298a52f83d8f6c5274547bd3468d852a689bb8a4df5605022c7f113577015ab456008036520c9b6a9ef9e31b1470e4d005e14a964d999e2afcf46708cade5bef5d67b4e388f0de0bb53e99bc985d6c3afaacffcb45ad1888715a4acc7593b7c1bcae05a7c3ccb5cd6669b977d72a732ceb761c63231569fdb228653f210cedbf8cbdaa1d064ecf11243497b59f54a6f5eb50d5ccc1e7fc8a0df61dc91e405e2209a092b58332f2f2c6e27a5ac467dcd786fe09ff642c346a07b0fe23275d82ac97aae6b38dece90af16fa3415da244a88fa81c446650e502c2d4fa75f530d4e42ea88a3d1bdef4a54b185acbfef0a8f6292476ab3a50debcb71b2e2863e93c31128f382e3b645316e22194f0d78b00c1fef4ba600f4b6a682aebdf5730b669d8e8c3014dab292f07c35b80617ab915a0240270242c006c1b6abd08177fa55292a890f98c9f8a5692fa17c79066342b8ac1ef0cce6bb848a1d879c125d88f4c3b7c3217cc7143d1df8cc39c88d2e75ab5b54dee91bb6be1b68d058c92a4f4091b0d672daee3f7e87984b185a266a353c1fdad5cb3773f37390ed32504bcaaaca52f7491041c9c256628c4a1abc345e2252871133d69bca36221229b8cbce00be10da1934ce2b56bbab4d144dcee0855ebe934176e98040b32983ade661e071949d5cc582b8c39e47f3daf325ff64f3ef675e856d0ec9dfb57acb28b063f37f76dfd44aa79e3a507136c0149ffe63555acb292b7c4ad400f103522e3f8be6e894543a5baa5b376c6348d1aeab7308da6805b55936ff73dc3cde5c337d6e2771588cb62a0ec572baf6c94c20fd81f362cfea4b632738a38fbeaccad5a4001a10e450514d73a5dd81acd06445d07a35db9a4d724d6f72276560e5e9df9139a3d9bb0b64574409e46c680b06010a10389c40f0c57fd7b488222d56debca5080c292a129a280d5b4454afc67988fbd5228e5a7422f3fe6a1352496c07391174f8b07aed32e18e70a1f7a09dbeaaa72b7200ce7672a04b6625ca32dd32a0075d9dbc7e29983512dad57153f673fe06dcac50cf49aab891a0378c3e2655b7840904471389708adda13ef90c24a271d5f6e0c0f7e5c07341e96281f1ed46a24615d68d1ed57995645a1865b008fe87431ab030708fd5fea2106a88989097780efe81561d528d582af3efbd30ed6409f26c78b6d3ead320deb4d25d86677b2fa73c15b773f7ddce47dd7ed4fee1c51ae31cb1272fd49bf84e675b83045b8e59b9dce1d36a277d8728210518e2959eeff73ccafddbfb336699040fa62313db8878046662c7caff5d48d059f152cfd358c2094ac4d54802660fc9dfcf7137638be684c9e5451d969fbb13a8314a15a6d0c63fe9a40bcecc1bfd442fbd6071f688d4f66b04b1a4e94c8e8be4ac627ef68dc77193d9db58ff646c86ce49014028c44ad18676a2c793baf95b628eefcb706f73b96827999b9aa461796b751b1f4d5b3ca4f69fd1d1fff4426c401d2d3e029370279a344cb217f07ee49bcb8f33b6e5e9248b44cdcc5457b665afb17b7384bc7772f170be7bd8fb66f4d3a438fb16146ce6ebee96a8357bbf18044394467b1a2d0a916f829c2359181cdd6fd7501004a6c905457b6a30465485d4beccd50939cdc1b649d91f80b4869cfd41f73fc81b5d1eae22899226412b0cbf06707033d90a6c66354c132e2696eb5f179d1da57758dc192f142796760cec4b8c9fd67c34051c5f6432b86b0511e379081633f5370a6a18a4af6f251025e2b197c8667300990d92acf47624c00017ae1203413a9b95d39bbeec75800dbfb1da7d107bc9249a6c5fe1eac5bb92250dadacfaf60481e36c69e314cb7c291402700c12dac9f586afa5c41543724b5a683773fb5fde09f10ee4185ee4e729ca5456eec10332bcc195745b8e7884e5f8eef2eed7d02a09c67cb905f92f06b69ca5eddfc9da6dec0a4da7e3d4561b76642199f631dae9c22f0498b044fc3287b430818e77d6d7531e56f976d45168d256be0e6c4f634d17384e18d39c6778aba775592e2f5c48bb88d6d5820d5db204f6fd6a466eeb9fdb151f23d92d29e1760414bf5df96337889409044904b020e4de68704fe72d303510e6efca8bb040932617fc5b9eb423ec74d467f4a0e2d6bf153589d5aaa4efec04ff6f5a76f4d36c91590800e1d69afca5e0987007eedc90d79f804cb47306afa86451a5fe806476a5ce3ef7c1a1c7cbc0cd1075b1e0e67a6d43c0d07d09629eebf2b35669fe9001d73e149af1f1eca67b85e7bf705e4953af999d582feac77c8e480b172222327e405b7ce1b947409ec22fa353a094d3672f081a09fe1735aa9001ec78b5d44a5ee3a53ec634336e59eac939e4625cecb06b4ffc10c12dbbc078aa9bc74229a91e38066f89e0d320c58a2abed64f7462de9f7a1a922a4671b5a174c56b2a42d8711cfb41fe8dea05cde6a78ea6765083fa92e28397ae0968de52994f80b334f6746ab2273c24f067fdf7c72fc8e90c64c62f2358f49a67d0810b22f7f186c72401cbd43bf945de7ef9586b35bc6da51b6a58f071a61d864ef2d9be10ac989d65e97c222b202231a80bcc08c8845d698575591ed6552bb7d8d135d972c0e5d7f10c5c1fdb8937f10afbab7e9ea8cd8dbf9118855018dc2c8d81791643d335f16b08058917add3f80f61e8ed29f6dcdeb4588bed0777d7bdc9240b2c12b81e1dbde86a9f142de3c70cbb5935c502bc271fa5c61a183a25133c5f67cee297c94985b704c23ebe13f4ea7c56ed05293fc70ea10d2af4465a0bdce741442fb706562aff848d59e36c97327c0248579ac246b83d93b6f172d876ac35d17e57d3a2a8d7382b1370fb6d865d87344b0f23d11b064d32781f76a071089f4b0f9bcb2f61b80c3c89518850e3225958e1a4044e39cb1aff351ba9e4e5b993187c4562e64f1b1f7e184e6a09550fe2fcde08145db8824351ed71124d5366b9f2bbd254359dfdab8c557a750a4ea44ca69dcd13a2bb960641e5f4852e27dd0ffa1bd8159ca0f950ea218532ee7628326211874ac2118243a885d6cc21d9a8b7c53a92277740545a26cae5c9189f898af21ca2c39905982b2c2b7092364666f7ad0d8b2e004d29f7e3dbb50a2b11b9b8e44f8d52f6129d3550a11a6da9db7078c46104284c72464ffd890bad8e9ba99e16e597d04cd9bd59079e9757fba241c27defc10d6f0ca49ce2d27c25a647d096ff0a63b92f8f594388282431292946d531d013524d7a3a3f53a202ff49c03792c909e6eb4092405886571c7ccec198c4cd1d4ccf4626abe8164133a893eab29f3aa723bcb36a4aad0102b0fd747233617c4b5ebb48532decf5782a9503b4505e812284bc6199642dcfe54915dcdbd0af6f9d8e54dac7bd61db7cdf3964ac20367a30d846bab70b52415cc8a2b93d6802f172be1fe827fafe66d3a5f8fdc9e574c08ebff091fdb6ae78fd1f1180f070bf6464dc879b8a11f44a07b4a883404112754cb658bbc0de427c34f39136b99332ce2823c344621ba2bf684fee65b83d5966ed58e10601cad13d0400e36b58bfb4cb289db6ee0ac127f91bcc7a1f075e9bf842f17e358fb16ab7fa0ca239e2a63865e1a22d02b5465d05c6e6372614a59dc236fa521a5b1c476947e95c0a26a778d7f9c1ec416a91c5e5df3b8813013d9a0d25b80f15ff633e9f07b30c1e4020841e917ac5648aa275c071fe1e83d1f968ad8b6f2fd74fa1606515eeca070c549c6d1cedb41e19a5a1b6216e9af8fe34289014a2dc8da6e2bd97f626c31e1d3f39b3bf92be95d5d6896a90c7d2f7c81f65e0f9861bd86a6b4cecd7e6f34b6482d83093e2f48e8ea94304f3722960253d175c31777f43319052da3f8de2cf61503c2d4e6152f9b510c9630166e2075fecf5445573e5d4c6a5c328953470c80e700394f814d0215b5bf19c23ce1882f4e3b1d06dec36bb8635ed526aae02c186fe0ca88471f2cb5e8695466c0538b3f29b8b87f2349840a0ea97ff20348f13968d69fec75e46c460ab1ad174f578f8b4c4bd5e6eca0ec6ffc498637d37362b54c4ba89ce32271bb99c45111b2d5a53eed71f8f814baa55bece2a9de5a32747caa72a38c0debcaa118ef4026714388b3f9e1da654082e465f712cf9d29d3c5b90c30146dde3e903388ff8feca9ebaaed1bd7ae0d67b4528df83d78b1a8d3b442a2a9bb03fb5cf6f055661c4166deaa89cc203fab450438ef3bb78284e094f0430d4acb5eb85524601936bcfba78f18ef097ca6c06941b0a040852252ca31f1f7062de6803755b0dcfc50b97cd8d323aae82319153e9a6cdd809d4efbb344f09f3b44716adf487c0cd7b80f507123243029874585edd2db2a9a002ca39fd3bf1472569b4aab679fa5b42a9004f0e9a4850f0f35757a865478f32e81fd25760d0b76990e6fb24b8188727bdb430f8573e89f0bcfd7b4d68b6cd2453401dbd663dfa263c0032af4d609c1cd3f1841dc93cec6769613212f818c759f73cecc41f5e32b8761767414a98d724570c345bb13e992bd027ffecf9e866772effb2d7bdfbce56db0c5b9be0d0cb5544498938100d3d93d7271f6e8c1e1066bb76b3e175f6fc383020e8686e5d3394729a97e8014e385965c157c713f828be2a62f57e970fce294a89ffc42af1e08e72e2edfe9be83fd542d8ef1e4ec5791cb2e37ec1d9", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:29 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x40000007, &(0x7f0000000280)) 06:02:29 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) 06:02:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="844841badc1299f6ec9e7aa979a5c202f53167a5b68178fe1e86c84617132129120cdef86f2cc4dbc2e087e1bbb3c74ba432de89f84628fea5395160a8b0c5eef26ac07e4d6f92e97266c8d1d5ec497dbeec1a90222242cecb0533c06d555666e7ab087b0b034e86fe20ba4fa81fabb36606cff2907875cfdff702a2eae55d9047c50c5db4ebd3510d70a6ed5cf020c9f19e0a0e95734b1c361f6ca64350661db9024e734d427b547ed50dc5b80669865e4133c80af1eb3f1592379cc775d64795f03f7b81cd334c354429f029cb5017077c279e9137bf197b7b317596a0a96071d4639f4d0096d91146d068376c2d9f783d2ccc4ac0d97e0752f92aeb632057ec8be33e0ac05ca05bd8a2ac70f3061220193f60a9b0c2e0821014761e6488de266bc72b21a659d3e12de94546d7099c6fa9af5eb0a7c2081da3c845b988011d8b4a67a6bf2eca0faddd81b9ef0fbe4ec43709a8f72e351bc699e804902d3ee28fc0f617c4ed8f88bd4db2b3a654355506a0646a275108b5e971181639a8d9065919b57fad595f6690b873e91f7c05b805b1290797ccc12aa37e9ccb15b6c8be4abad180aa4c11119346a9ad3261099ea457d808d6b4d95029f8724cb301d071ddafbd8678aeb5d7fec53ce6a75950649d902b12f1150354204457fac7f93e5be5f80001e1e345480e1add89b0832094cbcf4df1ac3295d794d2ed281a519883f47d3dcc4928c2bf6fecf31477adcb60e24c6f452424e0661c6fdf381408c13981500cfaf12d92d1cee97e08ba79280d4c30f86ff6d4d377256e43e10af095a38f869fdbef06cf71b57fe3989402e5fda3d79aec6ab8e0a3791d6f66762aab429606f2e6bb912521ba414361a9532f3414f765ac993decae0f8593c9c7c87d4762e499d496ec2dcb967053d3ca01f47d3938a2adc6d557059fe1191c9ae56bf722c53077772ab634906b5072b85f3486aa644bf4a3ec1bdc16c707170388c7f04aacd2e30c253bd870e3471b6c5fb43777ada24effed7d95ce016826cc05ea982aa9eddffec46710c5c632b4eae7c330faf00796752dff7c677ac021da17a0d99619429b34288714aca298a52f83d8f6c5274547bd3468d852a689bb8a4df5605022c7f113577015ab456008036520c9b6a9ef9e31b1470e4d005e14a964d999e2afcf46708cade5bef5d67b4e388f0de0bb53e99bc985d6c3afaacffcb45ad1888715a4acc7593b7c1bcae05a7c3ccb5cd6669b977d72a732ceb761c63231569fdb228653f210cedbf8cbdaa1d064ecf11243497b59f54a6f5eb50d5ccc1e7fc8a0df61dc91e405e2209a092b58332f2f2c6e27a5ac467dcd786fe09ff642c346a07b0fe23275d82ac97aae6b38dece90af16fa3415da244a88fa81c446650e502c2d4fa75f530d4e42ea88a3d1bdef4a54b185acbfef0a8f6292476ab3a50debcb71b2e2863e93c31128f382e3b645316e22194f0d78b00c1fef4ba600f4b6a682aebdf5730b669d8e8c3014dab292f07c35b80617ab915a0240270242c006c1b6abd08177fa55292a890f98c9f8a5692fa17c79066342b8ac1ef0cce6bb848a1d879c125d88f4c3b7c3217cc7143d1df8cc39c88d2e75ab5b54dee91bb6be1b68d058c92a4f4091b0d672daee3f7e87984b185a266a353c1fdad5cb3773f37390ed32504bcaaaca52f7491041c9c256628c4a1abc345e2252871133d69bca36221229b8cbce00be10da1934ce2b56bbab4d144dcee0855ebe934176e98040b32983ade661e071949d5cc582b8c39e47f3daf325ff64f3ef675e856d0ec9dfb57acb28b063f37f76dfd44aa79e3a507136c0149ffe63555acb292b7c4ad400f103522e3f8be6e894543a5baa5b376c6348d1aeab7308da6805b55936ff73dc3cde5c337d6e2771588cb62a0ec572baf6c94c20fd81f362cfea4b632738a38fbeaccad5a4001a10e450514d73a5dd81acd06445d07a35db9a4d724d6f72276560e5e9df9139a3d9bb0b64574409e46c680b06010a10389c40f0c57fd7b488222d56debca5080c292a129a280d5b4454afc67988fbd5228e5a7422f3fe6a1352496c07391174f8b07aed32e18e70a1f7a09dbeaaa72b7200ce7672a04b6625ca32dd32a0075d9dbc7e29983512dad57153f673fe06dcac50cf49aab891a0378c3e2655b7840904471389708adda13ef90c24a271d5f6e0c0f7e5c07341e96281f1ed46a24615d68d1ed57995645a1865b008fe87431ab030708fd5fea2106a88989097780efe81561d528d582af3efbd30ed6409f26c78b6d3ead320deb4d25d86677b2fa73c15b773f7ddce47dd7ed4fee1c51ae31cb1272fd49bf84e675b83045b8e59b9dce1d36a277d8728210518e2959eeff73ccafddbfb336699040fa62313db8878046662c7caff5d48d059f152cfd358c2094ac4d54802660fc9dfcf7137638be684c9e5451d969fbb13a8314a15a6d0c63fe9a40bcecc1bfd442fbd6071f688d4f66b04b1a4e94c8e8be4ac627ef68dc77193d9db58ff646c86ce49014028c44ad18676a2c793baf95b628eefcb706f73b96827999b9aa461796b751b1f4d5b3ca4f69fd1d1fff4426c401d2d3e029370279a344cb217f07ee49bcb8f33b6e5e9248b44cdcc5457b665afb17b7384bc7772f170be7bd8fb66f4d3a438fb16146ce6ebee96a8357bbf18044394467b1a2d0a916f829c2359181cdd6fd7501004a6c905457b6a30465485d4beccd50939cdc1b649d91f80b4869cfd41f73fc81b5d1eae22899226412b0cbf06707033d90a6c66354c132e2696eb5f179d1da57758dc192f142796760cec4b8c9fd67c34051c5f6432b86b0511e379081633f5370a6a18a4af6f251025e2b197c8667300990d92acf47624c00017ae1203413a9b95d39bbeec75800dbfb1da7d107bc9249a6c5fe1eac5bb92250dadacfaf60481e36c69e314cb7c291402700c12dac9f586afa5c41543724b5a683773fb5fde09f10ee4185ee4e729ca5456eec10332bcc195745b8e7884e5f8eef2eed7d02a09c67cb905f92f06b69ca5eddfc9da6dec0a4da7e3d4561b76642199f631dae9c22f0498b044fc3287b430818e77d6d7531e56f976d45168d256be0e6c4f634d17384e18d39c6778aba775592e2f5c48bb88d6d5820d5db204f6fd6a466eeb9fdb151f23d92d29e1760414bf5df96337889409044904b020e4de68704fe72d303510e6efca8bb040932617fc5b9eb423ec74d467f4a0e2d6bf153589d5aaa4efec04ff6f5a76f4d36c91590800e1d69afca5e0987007eedc90d79f804cb47306afa86451a5fe806476a5ce3ef7c1a1c7cbc0cd1075b1e0e67a6d43c0d07d09629eebf2b35669fe9001d73e149af1f1eca67b85e7bf705e4953af999d582feac77c8e480b172222327e405b7ce1b947409ec22fa353a094d3672f081a09fe1735aa9001ec78b5d44a5ee3a53ec634336e59eac939e4625cecb06b4ffc10c12dbbc078aa9bc74229a91e38066f89e0d320c58a2abed64f7462de9f7a1a922a4671b5a174c56b2a42d8711cfb41fe8dea05cde6a78ea6765083fa92e28397ae0968de52994f80b334f6746ab2273c24f067fdf7c72fc8e90c64c62f2358f49a67d0810b22f7f186c72401cbd43bf945de7ef9586b35bc6da51b6a58f071a61d864ef2d9be10ac989d65e97c222b202231a80bcc08c8845d698575591ed6552bb7d8d135d972c0e5d7f10c5c1fdb8937f10afbab7e9ea8cd8dbf9118855018dc2c8d81791643d335f16b08058917add3f80f61e8ed29f6dcdeb4588bed0777d7bdc9240b2c12b81e1dbde86a9f142de3c70cbb5935c502bc271fa5c61a183a25133c5f67cee297c94985b704c23ebe13f4ea7c56ed05293fc70ea10d2af4465a0bdce741442fb706562aff848d59e36c97327c0248579ac246b83d93b6f172d876ac35d17e57d3a2a8d7382b1370fb6d865d87344b0f23d11b064d32781f76a071089f4b0f9bcb2f61b80c3c89518850e3225958e1a4044e39cb1aff351ba9e4e5b993187c4562e64f1b1f7e184e6a09550fe2fcde08145db8824351ed71124d5366b9f2bbd254359dfdab8c557a750a4ea44ca69dcd13a2bb960641e5f4852e27dd0ffa1bd8159ca0f950ea218532ee7628326211874ac2118243a885d6cc21d9a8b7c53a92277740545a26cae5c9189f898af21ca2c39905982b2c2b7092364666f7ad0d8b2e004d29f7e3dbb50a2b11b9b8e44f8d52f6129d3550a11a6da9db7078c46104284c72464ffd890bad8e9ba99e16e597d04cd9bd59079e9757fba241c27defc10d6f0ca49ce2d27c25a647d096ff0a63b92f8f594388282431292946d531d013524d7a3a3f53a202ff49c03792c909e6eb4092405886571c7ccec198c4cd1d4ccf4626abe8164133a893eab29f3aa723bcb36a4aad0102b0fd747233617c4b5ebb48532decf5782a9503b4505e812284bc6199642dcfe54915dcdbd0af6f9d8e54dac7bd61db7cdf3964ac20367a30d846bab70b52415cc8a2b93d6802f172be1fe827fafe66d3a5f8fdc9e574c08ebff091fdb6ae78fd1f1180f070bf6464dc879b8a11f44a07b4a883404112754cb658bbc0de427c34f39136b99332ce2823c344621ba2bf684fee65b83d5966ed58e10601cad13d0400e36b58bfb4cb289db6ee0ac127f91bcc7a1f075e9bf842f17e358fb16ab7fa0ca239e2a63865e1a22d02b5465d05c6e6372614a59dc236fa521a5b1c476947e95c0a26a778d7f9c1ec416a91c5e5df3b8813013d9a0d25b80f15ff633e9f07b30c1e4020841e917ac5648aa275c071fe1e83d1f968ad8b6f2fd74fa1606515eeca070c549c6d1cedb41e19a5a1b6216e9af8fe34289014a2dc8da6e2bd97f626c31e1d3f39b3bf92be95d5d6896a90c7d2f7c81f65e0f9861bd86a6b4cecd7e6f34b6482d83093e2f48e8ea94304f3722960253d175c31777f43319052da3f8de2cf61503c2d4e6152f9b510c9630166e2075fecf5445573e5d4c6a5c328953470c80e700394f814d0215b5bf19c23ce1882f4e3b1d06dec36bb8635ed526aae02c186fe0ca88471f2cb5e8695466c0538b3f29b8b87f2349840a0ea97ff20348f13968d69fec75e46c460ab1ad174f578f8b4c4bd5e6eca0ec6ffc498637d37362b54c4ba89ce32271bb99c45111b2d5a53eed71f8f814baa55bece2a9de5a32747caa72a38c0debcaa118ef4026714388b3f9e1da654082e465f712cf9d29d3c5b90c30146dde3e903388ff8feca9ebaaed1bd7ae0d67b4528df83d78b1a8d3b442a2a9bb03fb5cf6f055661c4166deaa89cc203fab450438ef3bb78284e094f0430d4acb5eb85524601936bcfba78f18ef097ca6c06941b0a040852252ca31f1f7062de6803755b0dcfc50b97cd8d323aae82319153e9a6cdd809d4efbb344f09f3b44716adf487c0cd7b80f507123243029874585edd2db2a9a002ca39fd3bf1472569b4aab679fa5b42a9004f0e9a4850f0f35757a865478f32e81fd25760d0b76990e6fb24b8188727bdb430f8573e89f0bcfd7b4d68b6cd2453401dbd663dfa263c0032af4d609c1cd3f1841dc93cec6769613212f818c759f73cecc41f5e32b8761767414a98d724570c345bb13e992bd027ffecf9e866772effb2d7bdfbce56db0c5b9be0d0cb5544498938100d3d93d7271f6e8c1e1066bb76b3e175f6fc383020e8686e5d3394729a97e8014e385965c157c713f828be2a62f57e970fce294a89ffc42af1e08e72e2edfe9be83fd542d8ef1e4ec5791cb2e37ec1d9", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:02:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="debd53eaa104000000000000c8"], 0x0) 06:02:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="844841badc1299f6ec9e7aa979a5c202f53167a5b68178fe1e86c84617132129120cdef86f2cc4dbc2e087e1bbb3c74ba432de89f84628fea5395160a8b0c5eef26ac07e4d6f92e97266c8d1d5ec497dbeec1a90222242cecb0533c06d555666e7ab087b0b034e86fe20ba4fa81fabb36606cff2907875cfdff702a2eae55d9047c50c5db4ebd3510d70a6ed5cf020c9f19e0a0e95734b1c361f6ca64350661db9024e734d427b547ed50dc5b80669865e4133c80af1eb3f1592379cc775d64795f03f7b81cd334c354429f029cb5017077c279e9137bf197b7b317596a0a96071d4639f4d0096d91146d068376c2d9f783d2ccc4ac0d97e0752f92aeb632057ec8be33e0ac05ca05bd8a2ac70f3061220193f60a9b0c2e0821014761e6488de266bc72b21a659d3e12de94546d7099c6fa9af5eb0a7c2081da3c845b988011d8b4a67a6bf2eca0faddd81b9ef0fbe4ec43709a8f72e351bc699e804902d3ee28fc0f617c4ed8f88bd4db2b3a654355506a0646a275108b5e971181639a8d9065919b57fad595f6690b873e91f7c05b805b1290797ccc12aa37e9ccb15b6c8be4abad180aa4c11119346a9ad3261099ea457d808d6b4d95029f8724cb301d071ddafbd8678aeb5d7fec53ce6a75950649d902b12f1150354204457fac7f93e5be5f80001e1e345480e1add89b0832094cbcf4df1ac3295d794d2ed281a519883f47d3dcc4928c2bf6fecf31477adcb60e24c6f452424e0661c6fdf381408c13981500cfaf12d92d1cee97e08ba79280d4c30f86ff6d4d377256e43e10af095a38f869fdbef06cf71b57fe3989402e5fda3d79aec6ab8e0a3791d6f66762aab429606f2e6bb912521ba414361a9532f3414f765ac993decae0f8593c9c7c87d4762e499d496ec2dcb967053d3ca01f47d3938a2adc6d557059fe1191c9ae56bf722c53077772ab634906b5072b85f3486aa644bf4a3ec1bdc16c707170388c7f04aacd2e30c253bd870e3471b6c5fb43777ada24effed7d95ce016826cc05ea982aa9eddffec46710c5c632b4eae7c330faf00796752dff7c677ac021da17a0d99619429b34288714aca298a52f83d8f6c5274547bd3468d852a689bb8a4df5605022c7f113577015ab456008036520c9b6a9ef9e31b1470e4d005e14a964d999e2afcf46708cade5bef5d67b4e388f0de0bb53e99bc985d6c3afaacffcb45ad1888715a4acc7593b7c1bcae05a7c3ccb5cd6669b977d72a732ceb761c63231569fdb228653f210cedbf8cbdaa1d064ecf11243497b59f54a6f5eb50d5ccc1e7fc8a0df61dc91e405e2209a092b58332f2f2c6e27a5ac467dcd786fe09ff642c346a07b0fe23275d82ac97aae6b38dece90af16fa3415da244a88fa81c446650e502c2d4fa75f530d4e42ea88a3d1bdef4a54b185acbfef0a8f6292476ab3a50debcb71b2e2863e93c31128f382e3b645316e22194f0d78b00c1fef4ba600f4b6a682aebdf5730b669d8e8c3014dab292f07c35b80617ab915a0240270242c006c1b6abd08177fa55292a890f98c9f8a5692fa17c79066342b8ac1ef0cce6bb848a1d879c125d88f4c3b7c3217cc7143d1df8cc39c88d2e75ab5b54dee91bb6be1b68d058c92a4f4091b0d672daee3f7e87984b185a266a353c1fdad5cb3773f37390ed32504bcaaaca52f7491041c9c256628c4a1abc345e2252871133d69bca36221229b8cbce00be10da1934ce2b56bbab4d144dcee0855ebe934176e98040b32983ade661e071949d5cc582b8c39e47f3daf325ff64f3ef675e856d0ec9dfb57acb28b063f37f76dfd44aa79e3a507136c0149ffe63555acb292b7c4ad400f103522e3f8be6e894543a5baa5b376c6348d1aeab7308da6805b55936ff73dc3cde5c337d6e2771588cb62a0ec572baf6c94c20fd81f362cfea4b632738a38fbeaccad5a4001a10e450514d73a5dd81acd06445d07a35db9a4d724d6f72276560e5e9df9139a3d9bb0b64574409e46c680b06010a10389c40f0c57fd7b488222d56debca5080c292a129a280d5b4454afc67988fbd5228e5a7422f3fe6a1352496c07391174f8b07aed32e18e70a1f7a09dbeaaa72b7200ce7672a04b6625ca32dd32a0075d9dbc7e29983512dad57153f673fe06dcac50cf49aab891a0378c3e2655b7840904471389708adda13ef90c24a271d5f6e0c0f7e5c07341e96281f1ed46a24615d68d1ed57995645a1865b008fe87431ab030708fd5fea2106a88989097780efe81561d528d582af3efbd30ed6409f26c78b6d3ead320deb4d25d86677b2fa73c15b773f7ddce47dd7ed4fee1c51ae31cb1272fd49bf84e675b83045b8e59b9dce1d36a277d8728210518e2959eeff73ccafddbfb336699040fa62313db8878046662c7caff5d48d059f152cfd358c2094ac4d54802660fc9dfcf7137638be684c9e5451d969fbb13a8314a15a6d0c63fe9a40bcecc1bfd442fbd6071f688d4f66b04b1a4e94c8e8be4ac627ef68dc77193d9db58ff646c86ce49014028c44ad18676a2c793baf95b628eefcb706f73b96827999b9aa461796b751b1f4d5b3ca4f69fd1d1fff4426c401d2d3e029370279a344cb217f07ee49bcb8f33b6e5e9248b44cdcc5457b665afb17b7384bc7772f170be7bd8fb66f4d3a438fb16146ce6ebee96a8357bbf18044394467b1a2d0a916f829c2359181cdd6fd7501004a6c905457b6a30465485d4beccd50939cdc1b649d91f80b4869cfd41f73fc81b5d1eae22899226412b0cbf06707033d90a6c66354c132e2696eb5f179d1da57758dc192f142796760cec4b8c9fd67c34051c5f6432b86b0511e379081633f5370a6a18a4af6f251025e2b197c8667300990d92acf47624c00017ae1203413a9b95d39bbeec75800dbfb1da7d107bc9249a6c5fe1eac5bb92250dadacfaf60481e36c69e314cb7c291402700c12dac9f586afa5c41543724b5a683773fb5fde09f10ee4185ee4e729ca5456eec10332bcc195745b8e7884e5f8eef2eed7d02a09c67cb905f92f06b69ca5eddfc9da6dec0a4da7e3d4561b76642199f631dae9c22f0498b044fc3287b430818e77d6d7531e56f976d45168d256be0e6c4f634d17384e18d39c6778aba775592e2f5c48bb88d6d5820d5db204f6fd6a466eeb9fdb151f23d92d29e1760414bf5df96337889409044904b020e4de68704fe72d303510e6efca8bb040932617fc5b9eb423ec74d467f4a0e2d6bf153589d5aaa4efec04ff6f5a76f4d36c91590800e1d69afca5e0987007eedc90d79f804cb47306afa86451a5fe806476a5ce3ef7c1a1c7cbc0cd1075b1e0e67a6d43c0d07d09629eebf2b35669fe9001d73e149af1f1eca67b85e7bf705e4953af999d582feac77c8e480b172222327e405b7ce1b947409ec22fa353a094d3672f081a09fe1735aa9001ec78b5d44a5ee3a53ec634336e59eac939e4625cecb06b4ffc10c12dbbc078aa9bc74229a91e38066f89e0d320c58a2abed64f7462de9f7a1a922a4671b5a174c56b2a42d8711cfb41fe8dea05cde6a78ea6765083fa92e28397ae0968de52994f80b334f6746ab2273c24f067fdf7c72fc8e90c64c62f2358f49a67d0810b22f7f186c72401cbd43bf945de7ef9586b35bc6da51b6a58f071a61d864ef2d9be10ac989d65e97c222b202231a80bcc08c8845d698575591ed6552bb7d8d135d972c0e5d7f10c5c1fdb8937f10afbab7e9ea8cd8dbf9118855018dc2c8d81791643d335f16b08058917add3f80f61e8ed29f6dcdeb4588bed0777d7bdc9240b2c12b81e1dbde86a9f142de3c70cbb5935c502bc271fa5c61a183a25133c5f67cee297c94985b704c23ebe13f4ea7c56ed05293fc70ea10d2af4465a0bdce741442fb706562aff848d59e36c97327c0248579ac246b83d93b6f172d876ac35d17e57d3a2a8d7382b1370fb6d865d87344b0f23d11b064d32781f76a071089f4b0f9bcb2f61b80c3c89518850e3225958e1a4044e39cb1aff351ba9e4e5b993187c4562e64f1b1f7e184e6a09550fe2fcde08145db8824351ed71124d5366b9f2bbd254359dfdab8c557a750a4ea44ca69dcd13a2bb960641e5f4852e27dd0ffa1bd8159ca0f950ea218532ee7628326211874ac2118243a885d6cc21d9a8b7c53a92277740545a26cae5c9189f898af21ca2c39905982b2c2b7092364666f7ad0d8b2e004d29f7e3dbb50a2b11b9b8e44f8d52f6129d3550a11a6da9db7078c46104284c72464ffd890bad8e9ba99e16e597d04cd9bd59079e9757fba241c27defc10d6f0ca49ce2d27c25a647d096ff0a63b92f8f594388282431292946d531d013524d7a3a3f53a202ff49c03792c909e6eb4092405886571c7ccec198c4cd1d4ccf4626abe8164133a893eab29f3aa723bcb36a4aad0102b0fd747233617c4b5ebb48532decf5782a9503b4505e812284bc6199642dcfe54915dcdbd0af6f9d8e54dac7bd61db7cdf3964ac20367a30d846bab70b52415cc8a2b93d6802f172be1fe827fafe66d3a5f8fdc9e574c08ebff091fdb6ae78fd1f1180f070bf6464dc879b8a11f44a07b4a883404112754cb658bbc0de427c34f39136b99332ce2823c344621ba2bf684fee65b83d5966ed58e10601cad13d0400e36b58bfb4cb289db6ee0ac127f91bcc7a1f075e9bf842f17e358fb16ab7fa0ca239e2a63865e1a22d02b5465d05c6e6372614a59dc236fa521a5b1c476947e95c0a26a778d7f9c1ec416a91c5e5df3b8813013d9a0d25b80f15ff633e9f07b30c1e4020841e917ac5648aa275c071fe1e83d1f968ad8b6f2fd74fa1606515eeca070c549c6d1cedb41e19a5a1b6216e9af8fe34289014a2dc8da6e2bd97f626c31e1d3f39b3bf92be95d5d6896a90c7d2f7c81f65e0f9861bd86a6b4cecd7e6f34b6482d83093e2f48e8ea94304f3722960253d175c31777f43319052da3f8de2cf61503c2d4e6152f9b510c9630166e2075fecf5445573e5d4c6a5c328953470c80e700394f814d0215b5bf19c23ce1882f4e3b1d06dec36bb8635ed526aae02c186fe0ca88471f2cb5e8695466c0538b3f29b8b87f2349840a0ea97ff20348f13968d69fec75e46c460ab1ad174f578f8b4c4bd5e6eca0ec6ffc498637d37362b54c4ba89ce32271bb99c45111b2d5a53eed71f8f814baa55bece2a9de5a32747caa72a38c0debcaa118ef4026714388b3f9e1da654082e465f712cf9d29d3c5b90c30146dde3e903388ff8feca9ebaaed1bd7ae0d67b4528df83d78b1a8d3b442a2a9bb03fb5cf6f055661c4166deaa89cc203fab450438ef3bb78284e094f0430d4acb5eb85524601936bcfba78f18ef097ca6c06941b0a040852252ca31f1f7062de6803755b0dcfc50b97cd8d323aae82319153e9a6cdd809d4efbb344f09f3b44716adf487c0cd7b80f507123243029874585edd2db2a9a002ca39fd3bf1472569b4aab679fa5b42a9004f0e9a4850f0f35757a865478f32e81fd25760d0b76990e6fb24b8188727bdb430f8573e89f0bcfd7b4d68b6cd2453401dbd663dfa263c0032af4d609c1cd3f1841dc93cec6769613212f818c759f73cecc41f5e32b8761767414a98d724570c345bb13e992bd027ffecf9e866772effb2d7bdfbce56db0c5b9be0d0cb5544498938100d3d93d7271f6e8c1e1066bb76b3e175f6fc383020e8686e5d3394729a97e8014e385965c157c713f828be2a62f57e970fce294a89ffc42af1e08e72e2edfe9be83fd542d8ef1e4ec5791cb2e37ec1d9", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000031000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800edffbfff0000d3950100f8ca33000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="18000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x10c, 0x4000000}, 0x84) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x7) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x8}, {0x1f, 0x9}], r3}, 0x18, 0x3) 06:02:29 executing program 1: shmget(0x2, 0x4000, 0x0, &(0x7f0000ff4000/0x4000)=nil) 06:02:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:02:32 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 06:02:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 06:02:32 executing program 1: unshare(0x4040400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000200)='}.!N((\x00', 0x0, 0x0, 0x0) mq_notify(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 06:02:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 06:02:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 06:02:32 executing program 3: socket$key(0xf, 0x3, 0x2) pselect6(0x40, &(0x7f0000000180)={0x5}, 0x0, &(0x7f0000000280)={0x8}, 0x0, 0x0) 06:02:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffda8, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 06:02:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdf4, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e3}, 0x48) 06:02:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x19\xff\xe6*\xc3\xb4\xf65\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r2, 0x0, 0x0, 0x6) 06:02:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000000000001"], 0x40}}], 0x2, 0x0) [ 1273.268889][T20974] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:02:32 executing program 3: openat(0xffffffffffffffff, 0x0, 0x143042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x7ffe, @private2}}, {{0xa, 0x4e24, 0x0, @private2}}}, 0x108) 06:02:32 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 06:02:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}}], 0x2, 0x0) 06:02:32 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f0000000440)='nfs\x00') 06:02:32 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f00000001c0)='./file1/file0\x00', 0x1b) 06:02:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 06:02:32 executing program 3: mq_open(&(0x7f0000000240)=']@4&\'))\x81],*]\x00', 0x0, 0x0, 0x0) 06:02:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x11, 0x40000019, 0xffffffffffffffff, 0x0) 06:02:32 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) [ 1273.676255][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1273.695110][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:02:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020dcf070d"], 0x68}}, 0x0) 06:02:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:02:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_key={0x1, 0x8}, @sadb_key={0x1, 0x8}]}, 0x28}}, 0x0) 06:02:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000880)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 06:02:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="7800000000000000ff000000000000006b7c882898331ed070a13f43d0f3397fd357d0e17cd7d5097789568ec55c0a7af57b36d049e0544d7b3c4664a95d2d4ea972c871fdb1367ad1cced1a6f5224646c975640f0eee0b23241464eca4e672637e28154e68c84417a26fd242b145f9ef58b6e7b7a1f47f748000000000000000a0100001f000000301b8347eab5c407a9f77c09fc9c1d2609f3c438d870a698ae4e0547ad881a3846b7a8fb9ecaf913ea9ed957f4826ea0642300000000000008010000000000000c0100000100000028878a2987b1790c831c1e7c16c02eded2504da2c8d08e28c270313025c7d4a2514afb9a4c206dc537704e2c4c5a0cc463b9f0dae798149696545ab8d285546178107090169d7c525025fbd805b38bcd69d141663572447587a4ddea926661b81a3631ef922f98bd2a6d98449e697f80a284af1072d64285b45ef6999464111cc1e3ee3cd6702a109c0fc59f946143e53b2c4b649e0ae3d910d3f23fb9475a2988bec507d12c05270acae4ac9918fa3432c2cfe907b63a5715e46b529764f027a0db45ae776ae30ec2277cc543b53bd6797c488e99cf8ec0cadc7882f2400dff780b778033e97a34e42c55fef88053e3ac3401ffb42beeb28000000000000000fe0000001f0000003310412d72d1b1e6099ca1dd6dd1e1058605b2f2d9aa3377a4acce7a3d2ffb887d4e71d3b2b010ddaddc67b267088908794d9d3000b8a22dd91c8ac7547900e40c6c2a66f2a742c8c33fb71e47ca7fce84c57d5fed692721d877b7b78572c146588bc60a0108dad7cc0000000000000030000000000000001001000001000000893d48e826e5b8c3e7b9207740471848d302c831030b7b4128bc00000000000098000000000000001501000001000000648edd1b0962a15d1bad119b92d935332794131b83a629b72baf89d4e79add27f0145b0446279983b9859e7e57158e938221e16c74fb732ba4dede12391b84834f424c3464b735a21eadfbdcfb032c24f976d8122a8c4a2a0fefd7effd61d9b5dd787ab3d40bf9a062c46cbd5c55ca1807280f731c28c9c7351eb041d1a3683c609d5aef00000000900d0000000000000701000000040000dca9444e6a6753ee7cd1ca7a3d4b3a3b6546958fb3a34faf3a0cf0f266a07928b6a2e70e2d2e1754fda227f739737d5bde5cc20ec8613db46faeacd19ed4de3d809e8b493b1a9888b0d72ee64f541956fee380f5b38a63484572d260e857627af07a3aaf7153de683081c87df61d1bcfcaca5ec962ea03603790b0e172f114f67bfd22422c2523844b578381c5a37645f8c629755f68e15603904d94b7c1aab1192fcda25f6faf5848c156ca837f1f58782fbbf967a82e35fa8de5944c913168eea1dab0248b5811e7cc2565c00ac654a1bfba8e4d0106c7729d89a67ebd2bb52e606bbbc0d4840417e3f756389039f76d062090c700d5fec834d3dc2f83b4fe6b0dd7e4e18c7ad579cfd8ff02d3bb95a746dc549097d9259f62da661b1ab80c1d6acc9b41a67df9e3b2b09cc0e0dea8243f20367f00e1c864da4f035eebda86e4e7d510abf861f5569c88c95c6528583e64aaf773a10c40ca799b6d9d6e9be3d6cd6846721377cd6f664a4a17a0dcd43c37d3c6757b55e643074d76c3e1ae4b447e85fba35c69d725711aee2a5a17f9af3ee5dc62a4666b9d942a854af7a681c03aefe66fd66ceef3f0342f6f8ed43a59633f6867916e418e971fb6bce5b1a517d812245a4230ae7306bd51f4e41695f6ccbce312c6e973bef868b73ff63dede8b4db3e3477b93276fc7271415be41cca8964b2e25a573e8ab6614e6bc624bc184f72948b3a2b79dca6470df8b4070340b7413c9c172e998374acd4032ff8b50c7f5907e1dbc2e8147652d7c8f4d09684971ea1a73a46dfbd4f700cf28bf9e6d134b33c5e49c716e7151b21a6c6283b233ed737439baa84eed6bb2140403b050282b3145ec68f891194f3d8b8d7a9012a6c5c1beac1c3b2d95f58b1eb90c89376234504f48dd052896aff87e9413c8da7068d4d5ce010d886d143b9c3099898983a8720f6fb2c1743cb7b7ad9634ea564412fa370d21eb160c6501c86d108c5b49312b1bc45fa9fc2561416d4d8b47b6f76a1740e5da2673f24e82f4308db9193190ee908364b35cb41792e5ab53b35b411293aa716cebcc2c4902a32ec0cfd4c972cc42191b2a0ffe181e4cd8b1f9cecd348d93cb9702607c13a949e291df5a41a6866c7f4281666a8da6cdec9839974c60ea709e7a334859e1dd094f4aafef6f052de752b3f5ec2b5a5a89d2c8267ecf2c47a3c34478f4bbaf14ba45ac59448fb23b8c4bd712454c7d5bef5fbd5e34bded644ac37eb2eebebfb0ff371e3c66cf7089dc167baa66589fc1992c938edd29759c500d555342cd96d5e72c3c720747d163846bdd667750e9b9f1eeb61d6fd4231fbc2033bf790de3818e875472472cc88a1b6e89f8d18ab1167bd63a544fc8859882c112c3ea710ccd8f78323f9faf57145d17735c7d95a13128a5b028ad078f5708d6ea1e8caf6c6c3250136fc70a4f799111304c2adf6f3ffb8072666618b00935690d240371f973dca7e303775fff8a21c6d68e42dc4132e79b5bf14c261fd7b2cb167e70ece5f19621bb76b4e4f04431ec2191a31f80f5e2b781074875ba23539cd69c9142303116fc2e89bb65e8750b468ae233592c7e9ffac5e064c8a37bfd0f356f499009bd9ededb0e263a4e6b81f6e1f00a53dc2c403c308685e8a98b0d8074678f6d596eea48bb00a2186d3b80ec8ec3c4947fa14259bffeb5e4bb55ad4f142c53d3030dbe05af16458b05690c1528c4c8b84b7f1f091767191cfe87263799b78ed715dfdf886f61c6842884e16fd63b6a9a697b6193410cb008743cd26e250bb991c13d61b23f39ac45899ec6cba85e5b34570a02773a69b3e9f47686b2fc56588fe137ad1c1ccdbf9733dbcd9512f95974c356c157ffaa0ad17730700bed5a70915f456375446522dd14b06b278e7322888fcbace9e516b7d788aab59ec7fdcdec122414a38765c0cb31fc4c6eb6e69aa9508d19c8e5fd56efe37c409258eb5e5702766131da10220b4f0ffb3f809bc9c736c7aa2708725a9714bf09fc2a3a59ec20d57b8aec1ff58b1680edb1766082d9b7d341a27f39cfce5000fec555737f73b929f6fea2f47e681047a174615968c13ee25d6b53e3d432ff502c7ad8178388793aa63d358e268996ca9d91e200002e98befc73073c9b3c10789236b31908f16040a7ae154854917c08a8bfd49c5ca34bc32c27df9f0dcf6535bf0a7b116c3ec5e58156e981968c641fd500bbdde109a65d0de7606c96353fc6ace058fd7a664252def3978f4951e5c457f3686ae011d277eb139de17cb2341d9755460b228ef4b22bb049bc10f74119bbf5eae2cd2d2c0db48719ed7e80c477654992ca68842d3d24fcdc6d5d467a15431720abb7af99fa01cd23164641e2f1db01adf188bfc8ccf9559dcd674aeb46ab2b9ddd49dad2139cfc922495afbe6a2dc45e17a2c31acecf603c2a9fa8336b5779b798dc9bf25924bcdf07bd11d41d46d6e3bae9628ecdb138798a1e229e81470e7ad26b6fb4b966e6b3cb66c014944b1209616d599d7307b773b944f867a15510fa87bd78a2b29a679ccb3d0fe71957bcdc287f5fb109c8cb4e152a1338615ae7df43c9a7bde4eea8be029e85039a577eb84aa506d975d56d4936e0beca2126731bb387d3d1a3f610004797bd8ec8327cff220cb14f443a2a5d4a36f6410ae93fb3914f7998f739562a0d96157dd7dca85c4372ae64d919c154d984b25c920c7842fc4f2beafe952496d74ec486fa213061913d06e4fd6f463255f35b025e195984d08a088b65a6ee7c5594ffe590e573295bb95c0ef6c7246262ffd7abfad8d4aae8c103402497b56d831a832473fda06505efdf12638afedd01130c21cf4cd772bd82203a28e4c9bac41132d1987d7148c4ce9c4520444306b9567d510255c1729c4b152cdf2576e13377a4f96666aa9479fb76a299a14d5c0b335d57889db91634e9ae320e652cbf1248296364ec32ff52cc42d254221436e48c255fa13c397ec8793db5d5e8eca9e462f1375c67e98c24b4f82489420b6854d903b6277807194bd558746b7c09b95b09ac3c001554411fd0156f2a4e12d7c08a0a3542d898864d4d190b72b08a2dfb1ec488f9726565bd52818ec9f22ca3e0292498deed999b51b31f8ed0110d27af08377899b36f64a76f7ebaa725f09a9d5ce609a196d065e688e569c38de111e0e3b45f01346baf137cfe4075116422bac98498679b2e4c2cb579c91420be05135305fdfcd0fad8fb6d5aed338e8287220efc898cc41b5e82afa0afd22cd6779c5904e77ec6b3e9255f55e3fc4f619180dbab0040e02e436115fdcfd7568045192d076a9e6f71740fa7787bf346dea6cd34e6aaba7357156ab2710c494ae5ef9da4a0c9aab335aadc1216b0bd9d5ca5eedcda928c7d5261499d57aacee0ded6a564c01d0de4542f889b86524d36ba2ee37e420d96e7e4a81ac78e0a4dc30c1566558d948cc190e32b44269ee0d009b11eb9d8e5bf6c9e28fd91343574e9f2743b9db7eccb5bdcbba8030253c8fa6e476ea5493251c966f0b4210875e40d5ffe20a2cabde659f313e894edbe8384d2ba96a340566b798767ee4f67ecd599b83b617f507ec9980cbf8933aa77385a5304086e5554175655db52f3e8c09411fad82c11f49d6effed6707debe9777069f39677404ffb05371acaa38af7a7bb1bce4ac04002f0df15534233028514ac6238168154ed6a775d22ef62fe19160bcf192c800167f283bbc2bd406f7a1409c419f361b05a32f6c35c1e5f14ef5e6347e901d93d641093701dc6cb04ff15c0c4cea09f2bc58bac6fa891936dd84c769f5dc671ce1a6f9c9e737645da9e22c61f9e0a19ba52ed0c640595c68fa0c87dd79ee240fe1354d98f8b2ddf5b5bd778042475d4f53df64c265288100877dcfc2b3c9510ad15947b60a86c0c98022c406d510883ae81d967ed0306101a0507f1db2ddc96b2c49c8c0ef44ba7fce21def24da85496182f6c53335e72a8b28a883571f20c3fd6ef0786bb0d3ad1be8fe694ac8825121b96343f65d3effd4872155818702d2bc316342bf285199879249bdfd467be30ac77ba2c4d71e9ad093c7208db46d46e133ba7a24edd9c510d151fe34413a1b4899343338a3ecb74a6d9ce1703edf83b028469d3456b213be54b4547c60f7bc8942731377a62e25a701747dc515607115d5ac82c3afa3081a2d0cb9610c3014dc7ac1a40ef51f9e559e32d1241979542654fe206611c7b6329b799e47368cb0ea27da2affa425035a074ae5656f7ac2d6c61c3b8f1fdc41752c4b489e1a747931878413c5e255e4ed3cde5c02c4b6605df64df27520b849790813078dec187a250ebb666f9ecd5fea5330bd17689360c82d37b490eeb6174fc7b74f67ce0a7556238a87e777f3e4347a29d4682dd308fd001f027534e78cdabcc06f812bf236d722e9fbb83e0c471854ebe441b45e71ebf661fb6ebd6a584243186c50ce3b539b23a820d7da1c1751191271acb6025a651f89330aa921d7a1c2dd05d407b61fd3ab2d7db7fffa3c0a650fcf23c72037be7a218866bada30aabcaed7b6db97b45e804c09a5b311a1223138dcd38d8c327ccffd7d66cb358f1869a7f7ea187b2aae584bc27d8471dca690fec187480fc915fbba4a48c66f29026fc80eb3060ea68761728be420b24919c1a3eaa5658b4294a02423863b272f820f03fefb0cde71b34a02b1f80be648e94186eba66f2d168e7ae74af19c7e29bac2cb35e18c3d899ebe7a5e0619febe8f2cc4e38cfcdeb88aeb9eeb3054838be661ba962571b08130d6670c067b440192e2ae9c9c5ec1a5fa74aff8f004e5092a364410bec7fdbff3e1bc943156e7f680ebc6708c719138c18c9b14d1ab8837004f825c392f082480"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:02:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 1274.179417][T21028] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_hwaddr=@local}}) 06:02:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) 06:02:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:02:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="66530700ae897094e71b0fb1f147a825d86800278dcff47d56e31f7601000067dd32378f364602812c66538d750f6e060000003f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 06:02:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 1274.729484][T21032] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1274.759360][T21032] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfd76, &(0x7f0000000180)=0x40589326) ptrace$setopts(0x4206, r1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 06:02:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000001}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1275.173402][T21028] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1275.188722][T21055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 1275.236118][T21064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:34 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 06:02:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) [ 1275.314240][T21088] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:34 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), &(0x7f0000000780)={&(0x7f0000000740)={[0x8001]}, 0x8}) 06:02:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000180)={0x8, 'veth1_vlan\x00', {'veth1_to_hsr\x00'}}) 06:02:34 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 1275.744344][T21089] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:36 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x410101, 0x0) 06:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 06:02:37 executing program 5: socket(0x10, 0x0, 0x68) 06:02:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:02:37 executing program 4: socket$inet6(0x18, 0x1, 0x0) 06:02:37 executing program 0: getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) 06:02:37 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffc01}) 06:02:37 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) [ 1277.890446][T21114] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1277.927756][T21117] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:02:37 executing program 4: socket(0x0, 0x0, 0x5) 06:02:37 executing program 3: socketpair(0x0, 0x0, 0xeb, 0x0) 06:02:37 executing program 0: socket(0x18, 0x0, 0xc2) 06:02:37 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 06:02:37 executing program 2: r0 = memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x19\xff\xe6*\xc3\xb4\xf65\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) fallocate(r0, 0x0, 0x2000425, 0x6) fallocate(r0, 0x0, 0x0, 0x5b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 06:02:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 06:02:37 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8b00, 0x0) [ 1278.657440][T21118] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af", 0x1}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:02:37 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 06:02:37 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 06:02:37 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x10000000000002}}, 0x0) 06:02:37 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 06:02:38 executing program 2: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 06:02:38 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x10) [ 1278.983395][T21159] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:38 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 06:02:38 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0, 0x0) 06:02:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:02:38 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff}}) 06:02:38 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) [ 1279.421075][T21164] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:02:38 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:02:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 06:02:38 executing program 4: mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:02:38 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 06:02:38 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x100000000}}, 0x0) 06:02:38 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0, 0x0) 06:02:38 executing program 5: clock_gettime(0x5508aa2240d64392, 0x0) 06:02:38 executing program 4: getgroups(0x7, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setgid(r0) 06:02:39 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(0x0) 06:02:39 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 06:02:39 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/130) 06:02:39 executing program 5: setreuid(0xee01, 0xee00) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 06:02:39 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:39 executing program 1: setreuid(0xee01, 0xee01) socketpair(0x11, 0x0, 0x0, 0x0) 06:02:39 executing program 1: nanosleep(&(0x7f0000000000)={0x0, 0xfffffffffffffff7}, 0x0) 06:02:39 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:02:39 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x10000}) 06:02:39 executing program 5: setreuid(0xee01, 0xee01) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:39 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x6100) 06:02:39 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x994, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8121}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:39 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc1f5276b34df1a9a}}}}}}}, 0x0) 06:02:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", ""]}, 0xa2}}, 0x0) 06:02:39 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x10d400) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:02:39 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmsg$alg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:02:39 executing program 4: setreuid(0xee01, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="10", 0x1) 06:02:39 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2042, 0x0) 06:02:40 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000080)={@random="35e2c7748478", @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@ssrr={0x89, 0x3, 0x4c}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f0ade590d79f11cc098fabfe3b2b334c2a4ebb8b6197a403a11bb37b256bac7a", "42b0ef149ca0b47723fcba2ed6452d6d1205322046ef6cdfab6322041d650fd89950959ce52e178a5efa68f5f489bfe5", "8d0e73007e25b7e3d355536e7cf862a9ab79a6588c2621f7a4863b3c", {"789507f1d4fa54502ff40611589c1377", "efff12ab51dbd4ee896d5646ac2f52b9"}}}}}}}, 0x0) 06:02:40 executing program 3: syz_emit_ethernet(0x2b7, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100120086dd615e9726027d33"], 0x0) 06:02:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ec0)={&(0x7f00000021c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x4c4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x468, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a80473b09c56303d43b36ee86228992e10c70ac65baaaba982e34e4f9c5901be"}]}, {0x670, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x450, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x264, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:02:40 executing program 3: clock_getres(0xa9f3801b65394dd, 0x0) 06:02:40 executing program 4: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:02:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40001, 0x0) write$tun(r0, 0x0, 0x0) 06:02:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10}, 0x0, 0x0, 0x0}) 06:02:40 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffff7efbfffffd, 0x44040) 06:02:40 executing program 2: syz_emit_ethernet(0x1f1, &(0x7f0000000480)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd67b666c701bb5efffc000000000000000000000000000001ff020000000000000000000000000001"], 0x0) 06:02:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x3ff]) 06:02:40 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:02:41 executing program 2: perf_event_open$cgroup(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:41 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffe7d, &(0x7f0000000100)={&(0x7f0000000180)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_team\x00'}]}, 0x9c}}, 0x0) 06:02:41 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x80000001}) 06:02:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 06:02:41 executing program 4: getitimer(0x3, &(0x7f0000000080)) 06:02:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 06:02:41 executing program 2: syz_emit_ethernet(0x1e81, &(0x7f0000003f00)=ANY=[], 0x0) 06:02:41 executing program 3: clock_gettime(0x1df80715cfab14a0, 0x0) 06:02:41 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "05f620", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:02:41 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000001040)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @loopback, @random="8aea6f869111", @broadcast}}}}, 0x0) 06:02:41 executing program 4: setreuid(0xee01, 0xee00) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xa00, 0x0) 06:02:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000700)=""/140) 06:02:41 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x9807f) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:41 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 06:02:41 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008060001080006040002"], 0x0) 06:02:41 executing program 4: r0 = socket(0xa, 0x3, 0x20) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:02:41 executing program 1: clock_gettime(0xfeb72aaced67b603, 0x0) 06:02:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000021c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x4c4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x468, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x9, @empty}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a80473b09c56303d43b36ee86228992e10c70ac65baaaba982e34e4f9c5901be"}]}, {0x670, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x450, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x264, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:42 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x7f}) 06:02:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0xfffffffffffffffe, 0x0) 06:02:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 06:02:42 executing program 2: setreuid(0xee00, 0xee01) setreuid(0x0, 0x0) 06:02:42 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xe1, &(0x7f0000000100)={&(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FWMARK, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x0, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x84}}, 0x0) 06:02:42 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "215894", 0x30, 0x6, 0x0, @private1, @local, {[@fragment, @dstopts], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 06:02:42 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:02:43 executing program 1: syz_open_dev$rtc(0xffffffffffffffff, 0x0, 0x0) 06:02:43 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 06:02:43 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:02:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) 06:02:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:43 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000440)={@remote, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c1479d", 0x0, 0x29, 0x0, @mcast2, @empty}}}}, 0x0) 06:02:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:02:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 06:02:43 executing program 5: clock_getres(0xe3f656b45b20362b, 0x0) 06:02:43 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008060001080006040002aaaaaaaaaabbac"], 0x0) 06:02:43 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)) 06:02:43 executing program 3: setreuid(0xee01, 0xee00) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) 06:02:43 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000008c0)={'batadv_slave_0\x00'}) 06:02:43 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:44 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:02:44 executing program 2: setreuid(0xee01, 0xee01) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:44 executing program 1: setreuid(0xee01, 0xee01) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x19ce, 0x40) 06:02:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000021c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x4c4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x468, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a80473b09c56303d43b36ee86228992e10c70ac65baaaba982e34e4f9c5901be"}]}, {0x670, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x450, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x264, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 06:02:44 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}, 0x0) 06:02:44 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69188e", 0x14, 0x6, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:02:44 executing program 5: setreuid(0xee01, 0xee00) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 06:02:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:44 executing program 4: setreuid(0xee01, 0xee00) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x301000, 0x0) 06:02:44 executing program 2: setreuid(0xee01, 0xee01) socket(0xa, 0x3, 0x5) 06:02:44 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffff7efbfffffd, 0x694802) 06:02:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 06:02:44 executing program 2: setreuid(0xee01, 0xee00) socket$vsock_stream(0x28, 0x1, 0x0) 06:02:44 executing program 4: setreuid(0xee01, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 06:02:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:02:45 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:02:45 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:45 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000080)={@random="35e2c7748478", @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f0ade590d79f11cc098fabfe3b2b334c2a4ebb8b6197a403a11bb37b256bac7a", "42b0ef149ca0b47723fcba2ed6452d6d1205322046ef6cdfab6322041d650fd89950959ce52e178a5efa68f5f489bfe5", "8d0e73007e25b7e3d355536e7cf862a9ab79a6588c2621f7a4863b3c", {"789507f1d4fa54502ff40611589c1377", "efff12ab51dbd4ee896d5646ac2f52b9"}}}}}}}, 0x0) 06:02:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10}, 0x0, 0x0, 0x0}) 06:02:45 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:02:45 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000001040)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @local, @random="8aea6f869111", @loopback}}}}, 0x0) 06:02:45 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x99, 0x1, 0xeb, 0x40, 0x0, 0x2, 0x2000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x20, 0x13}, 0x100, 0x6, 0x6, 0x6107db3d5ffe60b4, 0x7, 0x8, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd24, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x39}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="66e616f90ebd"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) 06:02:45 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 06:02:45 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 06:02:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}}, 0x0) 06:02:45 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200000000005f83, 0x10d000) 06:02:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x66df36f8}], 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x6, 0xcb, 0x12, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x8, 0x0, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001300)={'ip6tnl0\x00', &(0x7f0000001280)={'ip6gre0\x00', r4, 0x3c, 0xe0, 0x3, 0x10f, 0x10, @mcast1, @mcast2, 0x20, 0x7, 0x8ef}}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001380)={'batadv0\x00', 0x0}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000014c0)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r8, &(0x7f0000008400)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@hoplimit_2292={{0x14}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r9}}}], 0x70}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000001600)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000015c0)={&(0x7f00000013c0)={0x1c8, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20040000}, 0x20040041) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x1f, r7}) 06:02:46 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60d98add00442b000000000000000000000000000000000000000000000000000000ffffffffffff04"], 0x0) 06:02:46 executing program 5: r0 = socket(0x11, 0xa, 0x0) read$alg(r0, &(0x7f0000000000)=""/156, 0x9c) 06:02:46 executing program 3: r0 = socket(0x2, 0x3, 0x20) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:02:46 executing program 4: socket(0x2, 0x3, 0x20) 06:02:46 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mkdirat(r0, &(0x7f0000000100)='./bus\x00', 0x4) creat(&(0x7f00000000c0)='./bus\x00', 0x29) 06:02:46 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 06:02:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="74000000547205"], 0x74}}, 0x0) 06:02:46 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6021589400300600ddef0000000000000000000000000000fe80000000000d"], 0x0) 06:02:46 executing program 2: setreuid(0xee01, 0xee00) delete_module(0x0, 0x0) 06:02:46 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "05f620", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:02:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x74}}, 0x0) 06:02:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010101}}}}}, 0x0) 06:02:47 executing program 5: setreuid(0xee01, 0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:02:47 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:02:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000002240)=""/211) 06:02:47 executing program 1: setreuid(0xee01, 0xee00) socket$key(0xf, 0x3, 0x2) 06:02:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 06:02:47 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) 06:02:47 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) 06:02:47 executing program 1: r0 = socket(0xa, 0x3, 0x1) read$alg(r0, &(0x7f0000000000)=""/45, 0x2d) 06:02:47 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa83d67ea8408fbd}, 0x0) 06:02:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, 0x0) 06:02:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 06:02:47 executing program 2: setreuid(0xee00, 0x0) setreuid(0x0, 0x0) 06:02:47 executing program 3: setreuid(0xee01, 0xee00) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 06:02:47 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 06:02:47 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x145080, 0x0) 06:02:47 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x4, 0x81}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:02:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000001040)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @loopback, @random="8aea6f869111", @broadcast}}}}, 0x0) 06:02:48 executing program 0: setreuid(0xee01, 0xee00) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 06:02:48 executing program 5: syz_emit_ethernet(0x1e81, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x1e6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "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"}, {}, {}, {0x8, 0x6558, 0x0, "bbec39b90017f803176dcbe58b41ca06ad6cc378d0118ba9e5ede491fe42b3e1f7694ba762752b2da025f1bc88563ea2778a1260fa8983dae5410d3b339a8a87dbf07c84af18ef5239001fe9ca75e4be5de22a3b2ae983faf4af49abf1382c0a6a7664c9a321c5e55b3a0d26f3794453496f7eda25617511f5a441043abd4bbba85198658d44362c23afa45bde6cb3c2714280fbf091c8a518d9477366096706b60a7ec6ad75fb562f946a77cdd5a7fe807af9ecadf9241a388341c5dd7540495ff559ff4d5bf1fec4"}}}}}}, 0x0) 06:02:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/4096) 06:02:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:48 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) 06:02:48 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 06:02:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) getpid() recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:02:48 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0xfffffff9}) 06:02:48 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffff9c, 0x0) 06:02:48 executing program 1: readlink(&(0x7f00000007c0)='./file1\x00', 0xfffffffffffffffe, 0x0) 06:02:48 executing program 2: openat(0xffffffffffffffff, 0x0, 0xfffffc7b, 0x0) 06:02:48 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 06:02:48 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x10d000) 06:02:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) 06:02:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x8) readlink(&(0x7f00000003c0)='./file0\x00', 0xfffffffffffffffe, 0x0) 06:02:48 executing program 5: stat(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe) 06:02:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000deff0c"], 0x14}}, 0x0) 06:02:49 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 06:02:49 executing program 2: getcwd(&(0x7f00000019c0)=""/137, 0x89) 06:02:49 executing program 5: lstat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe) 06:02:49 executing program 1: write(0xffffffffffffffff, &(0x7f00000007c0), 0x0) 06:02:49 executing program 3: rmdir(&(0x7f0000000000)='./file0\x00') 06:02:49 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000005640)='/dev/userio\x00', 0x0, 0x0) 06:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 06:02:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x124, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x124}}, 0x0) 06:02:50 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) 06:02:50 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 06:02:50 executing program 5: r0 = socket(0x25, 0x5, 0x0) connect$can_bcm(r0, 0x0, 0x0) 06:02:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x73, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 06:02:50 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:02:50 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 06:02:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x4, 0x4) 06:02:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="080100001200010028bd7000fddbdf257874732863"], 0x108}}, 0x0) 06:02:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1291.376735][T21729] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.4'. 06:02:50 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="90", 0x1}, {&(0x7f00000007c0)="04", 0x1}, {&(0x7f0000000840)='b', 0x1}], 0x3, &(0x7f0000006540)=[{0x28, 0x0, 0x0, "89a2372a35e3557e910e75820c94b8b0d2"}], 0x28}, 0x0) 06:02:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="81", 0x1, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:02:50 executing program 3: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010006000000000002000000", @ANYRES32, @ANYBLOB="0400020000000000080000", @ANYRES32=0xee00], 0x44, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x22, @time}) 06:02:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:02:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1\x00'}) 06:02:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @l2={0x1f, 0x0, @none, 0x0, 0x2}, 0x80}) 06:02:51 executing program 0: syz_genetlink_get_family_id$batadv(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/autofs\x00', 0x119a41, 0x0) 06:02:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000004680)) 06:02:51 executing program 3: clock_gettime(0x0, &(0x7f00000069c0)) 06:02:51 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 06:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000014c0)={0x0}}, 0x0) 06:02:51 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 06:02:51 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:02:51 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x10f342, 0x0) 06:02:51 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 06:02:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r1, &(0x7f0000000280)="8f22bd1a164c20e1d7a85e5f0a46", 0xe, 0x0, 0x0, 0x0) 06:02:51 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000001580), 0x0) 06:02:51 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 06:02:51 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xe01, 0x0) 06:02:51 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000004700), &(0x7f0000004740)) 06:02:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000200)) 06:02:51 executing program 4: r0 = socket(0x22, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:02:51 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0xa0082, 0x0) 06:02:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$pptp(r0, 0x0, 0x0) 06:02:51 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)) 06:02:51 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007c00)={0x0, 0x989680}) 06:02:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xa2d46, 0x0) 06:02:51 executing program 1: socket(0x22, 0x0, 0x32) 06:02:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 06:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 06:02:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000024c0)={&(0x7f0000000200)=@qipcrtr, 0x80, &(0x7f0000002400)=[{0x0}, {0x0}], 0x2}, 0x1) 06:02:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000000)) 06:02:52 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x0, 0x0) 06:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001880)='batadv\x00') 06:02:52 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:02:52 executing program 1: getrandom(0x0, 0xfe1f, 0x0) 06:02:52 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x94}}, 0x0) 06:02:52 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$netlink(r0, 0x0, 0x0) 06:02:52 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000004700)={0x8}, 0x0) 06:02:52 executing program 3: rt_sigaction(0x27, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 06:02:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 06:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x800000a, 0x4) 06:02:52 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) 06:02:52 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004200)={0x2020}, 0x2020) 06:02:52 executing program 5: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 06:02:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 06:02:52 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 06:02:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000680)="92dd9ab343ae5ed1") 06:02:52 executing program 3: delete_module(&(0x7f0000000000)='^\x00', 0x0) 06:02:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:02:53 executing program 5: select(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)) 06:02:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000001240)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:02:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="080100001200010028c87000fddbdf25787473291b1f4c4ea55c617241b5714397"], 0x108}}, 0x0) 06:02:53 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f0000004680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x118c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:02:53 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x94}}, 0x0) 06:02:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:02:53 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004940)=[{0x0}, {0x0}], 0x2, &(0x7f0000004a00)=[@cred={{0x1c}}], 0x20}, 0x0) 06:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000300)) 06:02:53 executing program 5: socket(0x23, 0x0, 0x4) 06:02:53 executing program 3: r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f0000004740)) 06:02:53 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 06:02:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) [ 1294.412422][T21876] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 06:02:53 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) 06:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:02:53 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xe1, 0x1) 06:02:54 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 06:02:54 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x430002) 06:02:54 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0, 0x11e8}], 0x2, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x138}, 0x0) 06:02:54 executing program 4: socket(0x15, 0x5, 0x5) 06:02:54 executing program 3: r0 = socket(0x18, 0x800, 0x1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:02:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/autofs\x00', 0x208900, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 06:02:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000002e40), 0xc) 06:02:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002d80), &(0x7f0000002dc0)=0x8) 06:02:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000840)='b', 0x1}], 0x2}, 0x0) 06:02:54 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 06:02:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006540)=[{0x60, 0x0, 0x0, "89a2372a35e3557e910e75820c94b8b0d2bb9dc906f712e52d49e0e994ae4f68c1fa40b4adfb60fb07742b9cb8e422a5ed729800a601109d5ed9a30a8775154887f2f543e66bbdd498"}, {0xb8, 0x0, 0x0, "400c247736f26f50752eb58a214ea21c97d618e835b124d21fb6bd3f085515fa074fe1f1c1e733df71fa22b96b0dd94e4f9f43b5d55add19e0f260d66184bd779df355c29c7206c5423df1f5507462b860ad7f6088bf2866d3bce889ebd69eb1ae07f68a78c8fd0a5a4ccc30d013f34a4f3e7efaf15b4b365cd3be6ffc1662f2b10fa1b74806c1656aab6be38ac37d539986bccd2e75c38e9fc6fe3b22cb36dde9"}, {0xd0, 0x0, 0x0, "3e8de0d01048e5c0edb7b7e77a18f248db6bdf39ecbf2d2f536ffa9c30a4c65b384a6cec93c81aca673fb52c3601f437e06732d5663649459c7e1d462e83aad8fe3a1ef9d3b8ca2ae802f286bb994161875dfc2cc72c21d133bb5c155a5724385240a4f3e11d11ef33068191db5163ccb6fd1a43c8a229d9f866e1b1ebec097e75f5d38aac44ebe10b3b240786e9dde740a42a97401768a462da7a33a51256ff66acae140ddb27e4d69ffc068be6b63a51fff06ff7067dadb4"}, {0x10}, {0x10}], 0x208}, 0x24040001) 06:02:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000120001"], 0x108}}, 0x0) [ 1295.402620][T21920] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1295.437149][T21921] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. 06:02:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:02:54 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1e7140, 0x0) 06:02:54 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 06:02:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="90", 0x1}, {&(0x7f00000007c0)="04", 0x1}, {&(0x7f0000000840)='b', 0x1}, {0x0}], 0x4, &(0x7f0000006540)=[{0x60, 0x0, 0x0, "89a2372a35e3557e910e75820c94b8b0d2bb9dc906f712e52d49e0e994ae4f68c1fa40b4adfb60fb07742b9cb8e422a5ed729800a601109d5ed9a30a8775154887f2f543e66bbdd498"}, {0xb8, 0x0, 0x9, "400c247736f26f50752eb58a214ea21c97d618e835b124d21fb6bd3f085515fa074fe1f1c1e733df71fa22b96b0dd94e4f9f43b5d55add19e0f260d66184bd779df355c29c7206c5423df1f5507462b860ad7f6088bf2866d3bce889ebd69eb1ae07f68a78c8fd0a5a4ccc30d013f34a4f3e7efaf15b4b365cd3be6ffc1662f2b10fa1b74806c1656aab6be38ac37d539986bccd2e75c38e9fc6fe3b22cb36dde9"}, {0xd0, 0x0, 0x0, "3e8de0d01048e5c0edb7b7e77a18f248db6bdf39ecbf2d2f536ffa9c30a4c65b384a6cec93c81aca673fb52c3601f437e06732d5663649459c7e1d462e83aad8fe3a1ef9d3b8ca2ae802f286bb994161875dfc2cc72c21d133bb5c155a5724385240a4f3e11d11ef33068191db5163ccb6fd1a43c8a229d9f866e1b1ebec097e75f5d38aac44ebe10b3b240786e9dde740a42a97401768a462da7a33a51256ff66acae140ddb27e4d69ffc068be6b63a51fff06ff7067dadb4"}, {0xe20, 0x0, 0x0, "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"}], 0x1008}, 0x24040001) 06:02:54 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 06:02:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="f68b5aa7d7eb59bfef534e56d84054aba2360eeb7d9cd68f949937342e2aedf9f361d95130c4fe598aa21a72c34a48d5f50a3e3a603fd0a6da737264f8a9bd8d934fe1aadcd47a2e11ed287e32db37164cc9689999a75b39466f7045d47680ac59bb2116a367f713774527861ae2dad725b0bc", 0x73, 0x0, &(0x7f00000001c0)={0x11, 0x6, r2, 0x1, 0xca, 0x6, @random="e887eec09847"}, 0x14) 06:02:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000002100)={'macvlan0\x00', {0x2, 0x0, @multicast2}}) 06:02:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000120001"], 0x108}}, 0x0) 06:02:54 executing program 1: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) unshare(0x48050300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./file0\x00') 06:02:54 executing program 2: socket$bt_rfcomm(0x1f, 0x5c7a2a5f0c246b53, 0x3) 06:02:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0x128}}, 0x0) 06:02:55 executing program 4: socketpair(0x1d, 0x0, 0x7ff, 0x0) [ 1295.842561][T21946] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1295.949318][T21950] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 06:02:55 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x2, 0x0) write$fb(r0, &(0x7f0000000040)="10", 0x1) 06:02:55 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/243, &(0x7f0000000140)=0xf3) 06:02:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 06:02:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x23e172376376bf8f}, 0x14}}, 0x0) 06:02:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006d80)={0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000000080)={0x10}, 0x10}, {0x0}, {&(0x7f0000002740)={0x10}, 0x10}], 0x3}, 0x0) 06:02:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0x9, &(0x7f0000000180)={&(0x7f0000000380)=@del={0x118, 0x11, 0x0, 0x0, 0x0, {{'rfc4106(ccm(cast5))\x00'}}, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, 0x118}}, 0x0) 06:02:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 06:02:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000840)='b', 0x1}], 0x3}, 0x0) 06:02:55 executing program 1: bpf$BPF_LINK_CREATE(0x1c, 0xffffffffffffffff, 0x0) 06:02:55 executing program 2: socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006e00)='nl80211\x00') 06:02:55 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0xffff0802) 06:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xffffffc0, 0x4) 06:02:55 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:02:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 06:02:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 06:02:56 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000002100)='/proc/asound/card3/oss_mixer\x00', 0x200000, 0x0) 06:02:56 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0, 0x11e8}], 0x2, 0x0, 0x138}, 0x0) 06:02:56 executing program 4: setreuid(0xee01, 0xee00) shmctl$SHM_UNLOCK(0x0, 0xc) 06:02:56 executing program 1: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) 06:02:56 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x220a02, 0x0) 06:02:56 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) 06:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 06:02:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'crct10dif-arm64-ce\x00'}}}, 0xe0}}, 0x0) 06:02:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 06:02:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000001d00)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001d80)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "911818c7"}}) 06:02:56 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 06:02:56 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x6001, 0x0) 06:02:56 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 06:02:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:02:56 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xc0, 0x2e8, 0x190, 0x2e8, 0xc0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'dummy0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 06:02:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 06:02:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:02:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000680)="92dd9ab343ae5ed18e") 06:02:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 06:02:56 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 06:02:56 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, 0x0) 06:02:57 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:02:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:02:57 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x4c142) 06:02:57 executing program 2: r0 = mq_open(&(0x7f0000000040)='+\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 06:02:57 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) getresuid(&(0x7f00000000c0), 0x0, 0x0) 06:02:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x90}}, 0x0) 06:02:57 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x876fae15b7be7f3f, 0x0) 06:02:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 06:02:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 06:02:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8001, 0x4) 06:02:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) 06:02:57 executing program 5: pipe2$9p(&(0x7f0000001640), 0x0) 06:02:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x8044, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 06:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 06:02:57 executing program 0: select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x5}, 0x0, 0x0) 06:02:57 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "e9552b273f8aaf49cf976a736cb44d341a8805c4c15b7ac16ba379bdc925244948ef98433718589f7e9ebe33d40672767d7f49735cba36c736aadfdc066a2a855e87f0f9d1ebd95ae13fdbbd3492654fec78d113b6a28aea251d9f5d137dd0eff46e913129b5bdeaa85fa656714b4f772266d6ca68f43346b22327ff35063bd92fd7c131da1ebbf4d9aedbb8a2839d7f788c8695eb0f6a11bc14d8356b7e236ee8d130c5caef6ddc986fcd75a0719318e29b555ec03445f3fdfa4fc8376e810712bba42426ba518a6316eb0995136aa4a93a4bae0e3bc739a895eca19ddf717f9df4bece79e3247f9eaa43b36495c02ac135a99e4e6dde531a5f5d317f2e23453f82bfabd42726810948c41ecb607f6c72a2b193f397e608cece3058ea5bfffda2bce6b39bf66ba31ff059a922086db576f3083090a74e1cd3619f5096e14ef546d832e8c06d54a3afd9cd86af6916077f18dcc4d880e0114db24087cce572495e3d780168e7f35474b5b676b5926ad2fb84ae475f5be597cb289c4f8e8bb607f5dc32539e33c8ee21e3f9c1b7613e9b97e4345c95fc8c0d546b7488e393346aa4483265dfc71e730de22754138672f9e0b4a03da2514726f9c2f4fec511b0d46bbf852b52664b21710029b86bda51202ba02f4a57155f59fa54ec1faaf3b9f4659f3b964fcbbf6b3d50f6751c9bb9689072a79ba1d93d78955f94074273d7985f244cbcd0dc23be33dda533cb111e1d0ec884b578d939e2d097270c29a17ae8b4a50371e611bc0e94e3a37962df4c5483827f92cb73b642566453435d21d09b315239118f66669e628f0452e874be396445f91f7f90959e12061d9c2f468f005caa401b4f87c9afa8b826ad3c1a1a8dd163023a5ce2a85ff7ee727f9cdadcb3c194c7e660b8fa6435895c7056010133873e4f8f0ed5faff9901c0002ce2e79d2287dd06486e566d4d3029a91b49e220e3765be9086ab14490ac403ad1e375676771e5c9f2603bef869f18654a1589d33b4289ed1f85adfd4498005fbea6b481f7ecd10a6912093908d60c8fa247733280ec3426a5b9dc7c7f158661f33f09a239c037728b0fb5d6e863d53578d58cba33b5830cf116cf20b883a6dda14c1930d8b3edaa70ca639cf8bba0bc1f94462323005311adad4b65a480844059d45ee9484150f976eff354ec9a18b8d91e4c92d0daf1887e6dba81fdbfc083800cb9febc23f0ce46a6129fe7d624e8fcafb302a20d3d34b3358f987ed91110093b17bc49b8179d30c885c84f51989588098f52a7c9c5578daed4cec5d5daf352a4f6470cb9270ffc6279aad966876f6942e966b5fe4cb5872880a41f8eb8f68e8d92415e5c77c3d1fcbe26fa4623f6cd3cb571eb16b94525d8f7061822efa7f1001c7fb06d962821e873cfe13e59b8c0fd414b652c496706f5205da47d5ef022d6b2187bb35214edc42ce95fa66a99e76638e956dafedac3d236af98dc619b4729aaf87ab9e0d5723c384021e23b11b8f36d44d007fe44bfcf235ef1e5da4bb0d888acc25e96a3dc6c1888b69af5a0dc133cef5bf0ddf2d2b36888b481a15a2cb1b7acb61c97c264a12cee5ea2f28b959e29c7c640d968a78088e2360ee24e8a779868a7a57f23456f44247b215373f0558f9a3fc94ae211e70adc2ca294f6b759a5c1a5e0da54bef44c365ec927c26710dd5b8d06d8a7a092018bb0f602b6b6f8424610f61a9b3c51d8295c463bf410a91a64a46096d4a6795bb6156dc6c0d1a9f07606b3fc1afd203c2d90759345a8f233a3befffda4fd1ce70cd0a13e869aa79b63d2433292d65c626d8ece26793a04f7968ed69d5a7e9f09bd96a0e13c7c5dcea05b3ca3f03affc2bc4eb142acb0d0fce53b04a7005a1f3a7cd82242fab76c746531a2126756c9092c35fd747c93230b0998f7853b5db9e9989e3cfce9e0e5b576b093636801888950eb8ab61a30b86bea613a2989d834c2e571057f94d8aece017ab3ea4a330b1d819ed7cb02e2d19bbb68fbb72cd190d5e9a5ff62ac484f3ed8dc90c2c0d2043cf777445b6e1404eb759c976959c178754af61e4da8cf200e9a7f7dd41f4eb231e862d5dfff666afae5544d2acdd1cce956036e56442f2866641cbbfdc79c2c41aa07ad034ec961fc9740cb0a8ac8d2ee02036a68e5e99f3a405de60ffa0776c6c1725711a7c8840d50621ef8baba560182fb46c4b506cc4555f2069a6e563dc50303b996ae7932cfbab71581c9c93206dbdf3e5833accc50ad53d12cc8e8cdee1bbb32da02f8f9b7da917b0a185d7626ada993ee9653463b86bceb0b72ff8aa3483f09d5e44f19cf0b50ae6d263b3737212d4d25fd43dab1e5a4420f9bc61074e4c7ad16378746f29f0978f7aa1a566a0e6679227cdb6b7d5e19ff9f9499ea198b849ba03ebf843f99c8b98395743a8cf178189f871fccb0a292345acdfaee67d4ece9aae246f9e7d4da58e67ca0d79568f745236a76fed2a28bd470703d15f1657856e24799bfc3a52d679e0faea6096e4c9ca3baa76f22a1781b1fc97f15094ccc2a2dcff6c7fac746358daf8c080277b7750ec79f0bcb1e477cba350b92805ec8363ad55f2130eab688da41e7b1f4da70ca79675769a9d56db42f7fe9055f965073830126e0700eac517529e4d0d9bebdfab875aa935c8a1dc40de075bfe4b57ccf0c289b4adcca5d59458a12094739e8204552421eb92a47f49fa726fdf486d26ff9d6ce40c0ece94b4369bb018d4d0609a8cea3fcab23411be04d7323829f0cdaf6b69fe67516559e3bfc4d8382b8c88184802475fbef2d2c22841efe8b787b2f32cf3f8ab612dcbbbe3202bdd3d8d96c7d839015fb6287c5a31987be58333fc347063b11b93b9e4201420112ff9664db032a96d7979f35f0287013eb9d80b2a80ab8be93e4bf39e174e142f460ff6b19d3fcef046279451a55dc62bef1644d977474329af01f6b724a8b02f5e983cc1f7b6afdc5854da6b350776d295bfc87731843c95300e9a1783ef851d8086201b9596da06020cdf4bc4b7ca0ab914c16cea281f9b8e4bfa9167fc7367642dffb418513f5e1a0ced0f8c89cc7d70c4af37fcfbe8411d87140c9bd68d92cd9d4c42ba3a6a21fed14bd16132b37aa1c4980e10ca1c75bd63c9f4b343dc49ad12b33fa7149fcdb6d310161113b87f0ccc1c19d65d499f3804b9e9a525dbc5620b8c6a12d76aaf1705a55eb57844376a19a86f0a405c983b404db7f6fbd70f2cdbfad62402371b970d33b3dd69b2c1a9e8331051ac3aed5716059b9859caaa0dc1699512f2a846f3577f493ae6fcfa9c94ce816fc19f5d7d93dd22c96f6b3f726e9aa7001eb73043c7bf4dce287a1f35a61d9ae66142ac16ab3b444c3ff1d7797a8982b2ec0b2ebf57805c041bd0e5a25d48d2e894f359b286703826cd885a22349c12495428cc4d62c3c634b8a5ab7d40a163516e43526cb5657ab39af4dbbb27d146de726282de746256f48a76e39c32a48482cc986132d9a653340f8fc1169d9433856b63424e5f401ac2ca9fda84f4dfb3f230d94d8a6ca8b46eb2344ce2ab5e206f0a8f2531ec8403e42795bb1dcf328c077fcb66add5aa698551385d0c4a8a42ebe480175a7f620bbcce2e0f391d999a318df09e6cfc572763a241eaed36604b5863e38aac59f8c7b3ea39a36195745cc216fb53b811133b2c6b02ca282a3b9669a8d2ef13a610275451eb40c2b66acf2773dfd2c40dabdf51ee399a089bf3cddd8fcecc161a0a3dcb5d6eabbf74a50a3e3ed5397ab2f5a79a283b26e5991ed602b795497156d82595ece97760771e13699c7dc7ce4429e86ee4d80433aa12a91a014a9ba73720aa722a7d9a9b73af12db1b07a281788be6468997f769bc4e3a1b5cd29a7e02257b0afe0a48e5d7fa7e5ba4f6f19e38e0b807363203f884a8e815318ee34a677c353e3b3fb50191e34b1c574bacbc45f92fda71ba53486a11ecb66191ba37f9a71bac48dbda21a4489b1d085a3d8b2464254f8917db11fc4d40bed14bb7718d12784b1c115ea7094036a8a2032b8f56439dfd8faf9bbeedff87342cb602696d7fd8b370927ce3d08935d6b6310e3f515e07232b61081cbd8c8ec15e9f66d007b1894904bfe3723bbc456a087d15e22ba5928796077c6d2919c80cd675c890f9fc309e9722d7cbb42a7ea7a21502ed4e79a184f11c6be5fb1e1e3210ccc19f8d91f800d9041daa4144f90a6cad5146d27b7cda6401f7052506520ee649c70a11c49002176f4a54a29f36df1eb68520ee3a4c3893582c8d81fa43d28461446451ff2570bce1af54a9f80a465883eba8afd22fc03306faece2e8b1cd8eda2a111e9cfdaa51655685fceea4b95ec2c483ee4ceb1b2c19e267c5d7ddf6804a989ccb3f26efef639ccfe1b04f81882ed6141a41813a8f58f3fa0529bf3127c73518135a27b5833acd6ae179f6f6ff8363d803c6f539ebddaeb76e23752a66dd9b7da16d0ad5513a9a25b657ce1cc1fd0c63272f252b9aff9d19e28704b95d83197fdaf3597cc1396901d175dbdef83a3de9b435189ba1614af1f74a94177a9128a8fd75de037031ef1240ca359201e390df3b6cf3e64a730ca9ae1f1288d938c36b511046ca490fc17bba2f4490d41fb479ffc96eb84d4e54d3638891ee646827ec0903c029220ab8939ba553e0504c3f988e4a6e1a58b115596743120b90f43b22c94a545a4dcda27e8c05b3dcc5216b92ad04e3774248cf02d4370a019bf930d6a95957e91574ffca52443372fd71e8d18d83466d11e35c1168d9c581006b694d804f8fbc6a346a85ed4036068cc4838b013334a97fe683278cce305898a9cb5d8f1f634e05b5ff430009307d74a458bfe1c6bc93ed2c4c96730706af68896e89759f6a313ce9a6a66a292fb6bc79127fb368f0e92c6ce856f168a9f894fa939b598ce8893e1e452b8b3d215a5888c089f704a90964885e9c9edf9b842178b39890c4b608963df54855f3891af5ff1aef10f3a7dcd1b56cea85723c2b169ca0be763057f5db150a090de230340377457665aa98c1459de0b3b1b9d764ad11dbcd2a865b371e666b669e605d7ea8e23b1d9e3614b85c34d2c784ee049a168c3b8d673d06fae68cad71920b0618b8211a2f10f591eb31420281b4a616b7d441d64ac0a2f3f34eb138060963202e04fc04191fb01fb2b365215d7e9f0dc4e0b6e59227feed860ec67c701621878f2b6d2da99a6a2a9f57e81dc52addffb0c81d4123ff08b69bf789fc3e46c2889ece3e9d78daf6c9f99a30e3abc0196a578de19125d9eb2e8423f9d7d9c0e86f998bf8d2a7524ec6c456dcd5b35ef0579827e40661e701e9fa340ebe04f46cec6d712ddbeac7b5e040f83357d7cf6aace6ae1f6ee5e26a7069164ab74e5051412455447664e38"}) 06:02:57 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e18d6fe49400e136e8dfdcebe51307a22a9565f0001c45d2"}]]}, 0x30}}, 0x0) 06:02:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="080100001200010028bd7000fddbdf257874732863b44d97565e71"], 0x108}}, 0x0) 06:02:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 06:02:57 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x876fae15b78a6aff, 0x0) 06:02:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:02:57 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x9}, &(0x7f0000000180), 0x0) 06:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 06:02:57 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 06:02:57 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000080)={0x1, 0x7, 0x0}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) 06:02:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x401}, 0x14}}, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x2020, &(0x7f0000000000), 0x10) 06:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000002200)={&(0x7f0000002140), 0xc, &(0x7f00000021c0)={0x0}}, 0x200000c1) 06:02:58 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x20c001, 0x0) 06:02:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:02:58 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x438400, 0x0) 06:02:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 06:02:58 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 06:02:58 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc6903, 0x0) 06:02:58 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f00000001c0), 0x8, 0xfffffffffffffffb) 06:02:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="080100001200010028bd7000fddbdf2578747328636173743629000000000000000000000000000000000000000000000000f69e9b8926d53e310000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000c7a52043998d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000008000100070000000800010006000000080001d9ce488500080001000900000008006c7c88caf6cf5ffe972bcd6d7dfec5375d4fc1c418a50164f4d8d73c0c7516e4428e304c84a3d2207682ec529f70ab2037f15e5d03610276a720479e1c447d50ba3f67624e5b9108e3319cb641a32fb0153a3b5bd6114b16a23838b0810cdbd60d58c581f0899571356f17b5630b1dda3724bf710ce14795d766ac1f65e63b7cab87ef6ec9d6b2b3a7a400"/402], 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 06:02:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000980)=0xc53, 0x4) 06:02:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007080)={0x0, 0x989680}) [ 1299.456545][T22127] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.3'. 06:02:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006180)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000060c0)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000004180)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@generic="6a04d168a36222f39abc664d11fd462463247c54608d4b351c75f2361b7133b49f021ca78190d24aabcc121075794d15bcbcb36595f0fc60c2ce1143096eaacc1546cf279a7af85bc20ce67803ff254de30b3ab61ed8894bc6d106ef49fdf875077bd4f6c0839bcc4959c7f1c490a25404894033a9aa9155", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0x7d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="61d3ea186f5bd01af91e1adce787483772f100e8e1f14a96b33c8c7f53741080b76dab41ab19dcff60e03e8c8d1e719f1f879bea62f95f1b548efe9304da6712d491f41e78bef0de4d765548b7a94267a92f911391", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="715d12ba41c19ed6e28968d119b2facf851ac9896b80a0b31231e958f277cf41d35bc90ef93f5ec0b9427f65d7835d47de2296ff30b17557040e0d7b25fffbcf054bf63919c40f7b6da002695a42527e708850dc2ce56b94d7b9ef8e107dbc1704875c071c81d8186b6436aa21ff77e1ab66af42c37bb1383a3502e57ab52764b8dd5cbeedbb2a8b86e09e6927", @nested={0x1a1, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="19a08abc309ad05d9e960fda590196b17dcf49197d14cb4e74bfdc3032e36518d088d6e933b462995b2da7ae2776d5808a396aa176abc3", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a9465ed3ebb1650c737d0e7a6c68a4fb58386420931ed5cc0abb5ddade4c03c756d24ad7aa23b887e502fa5eddc95f64e816457751e5fa9f3540b52ed86ae9c4c27a0de66c3e8846541b7d6da81555d4e42015ef659f6dda7e8b9ed436a8f61e5a", @generic="c4fa393e12f387a7572141e38d184f77789ada255b7310acafaf11ab490570cb792197bfd6dca1ab97e055b35563cd11ca9e7297ffbe8cef6c0c04e06f524929983b0a0ba2d8482ee5bed8d5d24128171e2dec8f04f654cfbef4c6581e96d41d5912ed4e8a63895b15f9467126bf0f0107177d5ad5301c049684271f8eb9fa4b0fcbed6007fac7ea1c9653e3f2e0e43ba7ca49900bf1d74cb756ddad1827b64d58cca934c7aadeeb75e586987cfdd55c66f08bcd1f470e0298e52695d9a5afba694bc81834b4eaeeed70a29d1d529ef1b408638cb5709e3a63a60d9a0da665ee7f519f8a07e42da53b"]}, @generic="a4ead69b0f54ca3c05435c136ef608e831be3387014775db0b2eaccc1beea605bbd714f47cf07970d33bb312331901e41a7ad86d"]}, 0x380}, {&(0x7f0000004500)={0xb34, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @nested={0xb0d, 0x0, 0x0, 0x1, [@generic="f44b125824dcb0435ece71826f221e30257694c666f5c7c00637f9be53d226be44ca932f9310661ee9113a4e8446965709fc8617ec8edb655343c9328b3a4dd28174781ec7333d6b3f529c8534c07a68228fe64abe83db79bcd2831da75657d7f3186d5a1639c523cee759e6710ad89220811b50ee1de79f50", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a47a42792ae2576faf327462e5a6266252f63e441768e4167cbd6e385d7bc0330215deb43c799061e09478a26201f6a4c5125e8ca1d90f5359b9d8d4bc52f98a84fffc834fba8e9c7d63ee66ea5bfa04cd7863b9b512fdfec736654348d30f23ea037fd5cd738dd8034261b067bd8c6161", @generic="120d0eb7d06cd8248e42a3ba4213ce706ecc348860f3707aba88e0ee9751bd356ba208a15fa05bea4f2120e3f05cb66292ee2000d22beef1aaa0cd702e92140828f035bcc0242c189c73b3526cff6e037c151c02fb5f06abbb1c08ded37b0fdd71ad47dff0720244a9dcb7585eee7173438b333d5ba8f506e89f6b56e75d0de1234bb5070335a46abeaf280721de10c69e8ecea39fa0dae2d6fb266ac970247640d4c143e595b80cdfe27c83c942820b645e76e7af61e40312032b7b9c4dddf6e9f0637e4f503616c0b49fe759ce75eb42127749b7ffc772e262b7e80ad69e878a34e734d87f9f4e2e79c23fdd051c4e90502251c8033ba99f5c42062cd2353d085574d54dde4e905c33d97b0867f67305068aff31404014d7a176bdbb262e4948db702e8e021b5067d8e919c90ab1b3b5fbc129b1cf050ee582a684f5ebac9e5296bbba6b6537eea11f3e0ed3e0922e8f386981530024566cde3d2c47b712c72858c65f61cad0881bde3a39034a0fd544677507e5276cc0977b03769c2981a10753f152276ce2448b2f36c25fe4e325ceb1261b5b47ffd6f6f8fdfa8995562f8ed2cb39e3f13d601796758f8d59576e34c4af3affb818d5b336395377e1b0dc229d249ab596bbca741ddbbd9b1e682ee406d703cfd61c055a8b2eb4ae8e6113e199f9c147ecbd9ce3ffd45c634c4fc869e2a497664ce184f555db14351b4a33b675669e0e363c9925608f441c0a8771b698b65569c681b09253d89f8d67f4984d155ae3b90915fd67d12cfbbcb8aa7e04d778ee917d6905ac61dcb7912dc466c6b2f9886017124de2f4a6918774c07912df6fbffccd159eab2e80a04970d1a43c9ef039ed2c24b39910998040162780935de12653d1448b10fbccd28ac07f7a784c08d4a84112bbe2b85ff4d2538c148f2754c47d155e8ce4589f655573ec0c15036ee73f87609b4aa94b69faf899d344aad5c799e99cf87d2074490b9d37c81c7ca39fad02fdc1b26b8f9841e855f46855db8042ab9da46ae073c31ba9008c799a0edb387341dab583935092bf5400a2b03c986122cf94970a6a9ecd87c2909c2b25892c1e58c16771d8a457b827ae922d5c1500f23a4f9c50db2c92f90170611a1706a69fdc4165313b316d035236aac45e11e3807cf7601eb936d15b3f34b3eb0b506d31cb987f6ea1b9bcad7b55b7e803c28c9cc0b2a924fbd264bcb1c8ce86b4bc9e4a5e72d285a988073fe4d6abc69d217a2e41fc5410ce55a76e5f705c048b6f296e22ac64fa1496dd3c7434763a75b9a3ad4ff73e883c54df7ff2deaa4ae1c029b503ffab23667345e7a27b457f84c2e864decd7a88d592210dbfc12b0b0a36916a71b7d7b75977931b737b2f918488c719c3953db5e12bc2c3895c4859a802ec24ef28d3a0a2d2a7ffcece3ea0b56922384937d3b37d1ce6e9eee2d26dea1f899e83e62a0d9af7f824f6f7554c65254244f30cf7a1c550860794494cb6c712acbcbdae6c780e764bfa28e577391ee6ddc2a537cd93e5eabfce1634cfa386a6fea11d60f7347b1c822123a9175783719c4fb5c1ed5b83d7d507e132ca1e8612f9c935e513396817ddeb2e686185dc1e8320fbf0c6aa2437f0fbd731eb05aa562b8f2ca8ce800b8a0d51ed6348d4f21dec9274ce0e40b1a6c3a1a33ae670c3d6d0b6fb31ece41ac4c9a0f804be1a0ade8e3f54af2e2cc3afe3168cdf1936b872ef0d1778dd140916a8498d521e0c315d07d6f682b2a48ae4381396ebc837662ccadad5a54d9da9b37f4ed719849c1d26184bb1d4817205f846940be4d1ac88f5f083d494e11e1d78147fbc338da7358308269700069e57a5942fec1373f8ec13273f06a577863a0739dbfcfd9f27360abd4960288fdf3b291f4b87a280851456591e9d5bba61e478a914cfb8e40c3ce7c9cd35b46a62d348a445b1c0d43ce1b090f4101d33c600da8ffcb57360273487053318d236ee66fa11de5c8f83788c82bd5f62602201dc913a423181f64a178dd6a8878cc787b7dce54c86a04f53245f4eb82bf33caffa6e543ff75b22ea3250729169a456e7b67e817b68c78b73d6a829ecb12735d7b5caefc7ed37a5b65733a1300a6c88ac69b08408baea57aa7c5acb29825a7dc73a6721ad470c263df109da1ad1132e8af28833722d8264655c47db1c4b5cf7e8e54bdfe90f5163566f7059cf504f1db7b03e85d441e83e97ddc6ed7add6fb85f16ebc008ab1ba4f781b32debd5445b58b2fccac2374456482a232eac7233c831b2e328ee19c54235ee378fa356700e387dca6298f6a126cf2bc5864cb460c2045acb6c9b3c070c3a6223f5830008bef81686e22446022a283ae043c2e2844a4465b1f53ac3d3c9a15f694563972ff408eb9b60517601257cf0152ff4087fc042a439fd09f59df7d3c5c1ae047a184ec087cf753571c179a9fd2b1aa7777cdebfff946aafe3ca4d68915ac824dc78d1590ea5c5c7f8d83d4f0c83c3cdd8d8ed93377601726c02be49c769ed3ff7909b2f6dfe09c4e72e7cea13c1c0d54cbdf8484ebb282b76eb9c6e43ea8630cc7989bb98c9626cc829871cc85e7d71472e6326cd5987132760f470f4e59de4fd901342444ffe56f373530a244b8d029123e1040c324aa2dcbbe0746e436edf81f3a6ce29f97734d3eb72cb2bdfbb6438378f2bb0924a1fcb84485c5234eb1e4cbaff19aaeffb59aeb0fff84d8a63fb29788ff9ff4f62de21e52a6032f82aa3ea7164866d84fc7ddc4459def8b888e3be5191d88095b02f0a5b0e6163bae364a872e1938a497fafcacadad98355b6bf22addf4e9a16cc2ba9d2e9ad30025f327aad6b44b91172c63f6743d9ea4fb92a84ff79aeeb49e8f749ef2254dde32b4b599f60a4701cc38812bb56e3a9162218333440959dc23d00200a18af3a8553297aa2a5afc7d03691f3025f73166cd7385701503e8587904fa36ee0df50698e87ddcfdaccd7526242fd7e0a71cac00e1f3e7a574ea965fc45631ab14414fe655f16c0add38d3fa4772540213dbb4a5fb93c78db8c1a09e387863642e13b84af0bb355ef406a36668b070a1b262240afc98d041a15046bf7a67453a781ac7a75394085d042f5ca129922782d548460a59cd7b3a31769967316421f794816885bdf54cc890ea2e32da7d1312a3927ea0697c46b773b5ff7e5bcb6d6043cfc78d9b6c7e1a6f6d57d3b122ed3fa248e74c542b7c4f1d0f5af4b369a0809a24330b2515a780765494c9a5ff96f6b13690cd733ca1ae105de6e26b9260a8f1ba5571b9c3181f5c76513f8afc29ab315db552dcaa65961a543317f1a5c406af0cddf91b4b0295b5fe44b4f8927e0beed621336675fca631143d9c4ce44bcc7d2dab8ff06b0d9a9c54cb32ae473e004c505d5d4b11c0e09fc8fb66b1b63c1ae6527427a2c32c53373557c75abb00d530b40b9f6f639177cbc9af24a8debfc7a0f0bbf24ac59a0475e6402c1eb1ac75ecccd3a7c075c2289dc74406cee5503ed9c98f240268f7d82cd10e1cb4602b5eaa427d1ec9317e3f83aa1ec02f92b1a8d7d6e12085352c385222a5a50946cb6cf52c66074032f57daa545375c5cf858342c1cb817b0b31c4a5e55f22c277af3e7015acb1470a2eb5088fafa7ca4ba07d0cfcd4d7180a6"]}]}, 0xb34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:02:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 06:02:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 06:02:59 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x101, 0xfffffffa, 0x4, 0x7fff, 0x6, 0x100, 0x7, 0x202], 0x8, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x93a4, 0x9, 0x54}, 'syz1\x00', 0x18}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 06:02:59 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[]) 06:02:59 executing program 4: rt_sigaction(0x27, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 06:02:59 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 06:02:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 06:02:59 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfdcc, 0x0) 06:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x74}}, 0x0) 06:02:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140), 0x4) 06:02:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) [ 1300.249995][T22159] input: syz1 as /devices/virtual/input/input6 06:02:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="02022a07250000002dbd7000fedbdf2505001a"], 0x128}}, 0x0) [ 1300.419562][T22159] input: syz1 as /devices/virtual/input/input7 06:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x14}, 0x14}}, 0x0) 06:02:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 06:02:59 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x101, 0xfffffffa, 0x4, 0x7fff, 0x6, 0x100, 0x7, 0x202], 0x8, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x93a4, 0x9, 0x54}, 'syz1\x00', 0x18}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 06:02:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 06:02:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 06:02:59 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001700)) 06:02:59 executing program 4: mq_open(&(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0, 0x0) [ 1300.862283][T22214] input: syz1 as /devices/virtual/input/input8 06:03:00 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0x0, "9258afc85d19885af7d82f08bf45e9513faa30ed76f511e1359eec86e689da6b4c96a4e0bc8948ec52149b5a8e98953763c8812d6353fb69ff74e3411c76a5264a1aaad2a1eb9f306888e7148b555ff4b685f5f3bc9829571993e1ebc0831170b631a955a26e683af2199be6272307a8704bb8b33890a2db725b141d7114"}, 0x80) 06:03:00 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x101, 0xfffffffa, 0x4, 0x7fff, 0x6, 0x100, 0x7, 0x202], 0x8, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x93a4, 0x9, 0x54}, 'syz1\x00', 0x18}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 06:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:03:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:03:00 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) 06:03:00 executing program 2: select(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 06:03:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, &(0x7f0000000000)=""/185, 0xb9, 0x20, 0x0, 0x0) [ 1301.559299][T22242] input: syz1 as /devices/virtual/input/input9 06:03:00 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 06:03:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:03:01 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x101, 0xfffffffa, 0x4, 0x7fff, 0x6, 0x100, 0x7, 0x202], 0x8, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x93a4, 0x9, 0x54}, 'syz1\x00', 0x18}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 06:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) [ 1303.592206][T22291] input: syz1 as /devices/virtual/input/input10 [ 1303.743457][T22298] input: syz1 as /devices/virtual/input/input11 06:03:03 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:03 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 06:03:03 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x23, 0x7}, 0x10) 06:03:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @remote}}) 06:03:03 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xe01, 0x0) write$FUSE_OPEN(r0, &(0x7f0000002080)={0x20}, 0x20) 06:03:03 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0x10, 0x464, 0x1}, 0x10}}, 0x0) 06:03:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000740)={0x3, 'veth0_to_hsr\x00'}) 06:03:03 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') 06:03:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff17, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="080100001201016cc728b19cf2b6b500ac6cdf8603000000000000004b2c3ba45b322028bd7000fdee"], 0x108}}, 0x0) 06:03:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87aa8dc0"}, 0x0, 0x0, @fd}) [ 1305.203745][T22343] input: syz1 as /devices/virtual/input/input13 [ 1305.790876][T22361] input: syz1 as /devices/virtual/input/input14 06:03:05 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 06:03:05 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) 06:03:05 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:05 executing program 3: socketpair(0xa, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) 06:03:05 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000007c0)="04", 0x1}], 0x2}, 0x0) 06:03:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) [ 1306.096369][T22380] input: syz1 as /devices/virtual/input/input15 06:03:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:03:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 06:03:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:03:05 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:05 executing program 5: socket(0xa, 0x2, 0x32) [ 1306.341456][T22394] binder: 22392:22394 ioctl c018620b 0 returned -14 [ 1306.455545][T22399] input: syz1 as /devices/virtual/input/input16 [ 1306.718950][T22414] input: syz1 as /devices/virtual/input/input17 06:03:05 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 06:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 06:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:03:05 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x43) 06:03:05 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x401a010, r0, 0x0) 06:03:05 executing program 5: socketpair(0x0, 0x4673f16fb9afa5a8, 0x0, 0x0) 06:03:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x12c, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x12c}}, 0x0) 06:03:06 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000380)) 06:03:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002300), 0x40) 06:03:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000680)) 06:03:06 executing program 3: socket(0x2, 0x0, 0x40000032) 06:03:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x121}, 0x14}}, 0x0) 06:03:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xe01, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 06:03:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:03:06 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 06:03:06 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x1c}}, 0x0) 06:03:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004200)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18, 0x0, r1}, 0x18) [ 1307.323415][T22451] input: syz1 as /devices/virtual/input/input18 06:03:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006d80)={0x0, 0x0, &(0x7f0000006d00)=[{0x0}, {&(0x7f0000000140)={0x10}, 0x10}], 0x2}, 0x0) [ 1307.421471][T22463] binder: 22457:22463 ioctl c0306201 0 returned -14 06:03:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000180)) 06:03:06 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect$pptp(r0, 0x0, 0x0) 06:03:06 executing program 5: socket$inet(0x2, 0xd649385a8a39cdce, 0x0) 06:03:06 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001780)={0x0, 0x0, "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", "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"}) 06:03:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 06:03:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000004180)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@generic="6a04d168a36222f39abc664d11fd462463247c54608d4b351c75f2361b7133b49f021ca78190d24aabcc121075794d15bcbcb36595f0fc60c2ce1143096eaacc1546cf279a7af85bc20ce67803ff254de30b3ab61ed8894bc6d106ef49fdf875077bd4f6c0839bcc4959c7f1c490a25404894033a9aa9155", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0x7d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="61d3ea186f5bd01af91e1adce787483772f100e8e1f14a96b33c8c7f53741080b76dab41ab19dcff60e03e8c8d1e719f1f879bea62f95f1b548efe9304da6712d491f41e78bef0de4d765548b7a94267a92f911391", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="715d12ba41c19ed6e28968d119b2facf851ac9896b80a0b31231e958f277cf41d35bc90ef93f5ec0b9427f65d7835d47de2296ff30b17557040e0d7b25fffbcf054bf63919c40f7b6da002695a42527e708850dc2ce56b94d7b9ef8e107dbc1704875c071c81d8186b6436aa21ff77e1ab66af42c37bb1383a3502e57ab52764b8dd5cbeedbb2a8b86e09e6927", @nested={0x1a1, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="19a08abc309ad05d9e960fda590196b17dcf49197d14cb4e74bfdc3032e36518d088d6e933b462995b2da7ae2776d5808a396aa176abc3", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a9465ed3ebb1650c737d0e7a6c68a4fb58386420931ed5cc0abb5ddade4c03c756d24ad7aa23b887e502fa5eddc95f64e816457751e5fa9f3540b52ed86ae9c4c27a0de66c3e8846541b7d6da81555d4e42015ef659f6dda7e8b9ed436a8f61e5a", @generic="c4fa393e12f387a7572141e38d184f77789ada255b7310acafaf11ab490570cb792197bfd6dca1ab97e055b35563cd11ca9e7297ffbe8cef6c0c04e06f524929983b0a0ba2d8482ee5bed8d5d24128171e2dec8f04f654cfbef4c6581e96d41d5912ed4e8a63895b15f9467126bf0f0107177d5ad5301c049684271f8eb9fa4b0fcbed6007fac7ea1c9653e3f2e0e43ba7ca49900bf1d74cb756ddad1827b64d58cca934c7aadeeb75e586987cfdd55c66f08bcd1f470e0298e52695d9a5afba694bc81834b4eaeeed70a29d1d529ef1b408638cb5709e3a63a60d9a0da665ee7f519f8a07e42da53b"]}, @generic="a4ead69b0f54ca3c05435c136ef608e831be3387014775db0b2eaccc1beea605bbd714f47cf07970d33bb312331901e41a7ad86d"]}, 0x380}, {&(0x7f0000004500)={0xb34, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @nested={0xb0d, 0x0, 0x0, 0x1, [@generic="f44b125824dcb0435ece71826f221e30257694c666f5c7c00637f9be53d226be44ca932f9310661ee9113a4e8446965709fc8617ec8edb655343c9328b3a4dd28174781ec7333d6b3f529c8534c07a68228fe64abe83db79bcd2831da75657d7f3186d5a1639c523cee759e6710ad89220811b50ee1de79f50", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a47a42792ae2576faf327462e5a6266252f63e441768e4167cbd6e385d7bc0330215deb43c799061e09478a26201f6a4c5125e8ca1d90f5359b9d8d4bc52f98a84fffc834fba8e9c7d63ee66ea5bfa04cd7863b9b512fdfec736654348d30f23ea037fd5cd738dd8034261b067bd8c6161", @generic="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"]}]}, 0xb34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:03:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 06:03:06 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x200}) 06:03:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd"], 0x74}}, 0x0) 06:03:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="080100008eed59"], 0x108}}, 0x0) 06:03:07 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x4) 06:03:07 executing program 0: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x3) 06:03:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001480)='('}) 06:03:07 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="0010000000002200a7f5ac490bfcc0f6d6"]) 06:03:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, 0x453, 0x1}, 0x10}}, 0x0) 06:03:07 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) 06:03:07 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x3, 'rose0\x00'}) 06:03:07 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 06:03:07 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003400)='./cgroup/syz0\x00', 0x200002, 0x0) 06:03:07 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r0, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES32=r1], 0xe8}}, 0x0) 06:03:07 executing program 3: r0 = socket(0x22, 0x2, 0x4) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 06:03:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000240)={0x18}, 0x18) 06:03:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:03:08 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x138}, 0x0) 06:03:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280), 0x4) 06:03:08 executing program 3: select(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000400)) 06:03:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080), 0xb) 06:03:08 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:03:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 06:03:08 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x481) 06:03:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 06:03:08 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xdfd, 0x0) 06:03:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) 06:03:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 06:03:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x108}}, 0x0) 06:03:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x101000, 0x0) read$FUSE(r0, 0x0, 0x0) 06:03:08 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 06:03:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 06:03:08 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001700)='/proc/thread-self\x00', 0x0, 0x0) 06:03:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc) 06:03:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x20, 0x0, &(0x7f0000000340)=[@enter_looper, @acquire_done, @decrefs], 0x0, 0x0, 0x0}) 06:03:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f00000020c0)={0x18}, 0x18) 06:03:08 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 06:03:08 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x802) 06:03:08 executing program 5: mq_open(&(0x7f0000000000)='\xe0-\x00', 0x0, 0x0, &(0x7f0000000040)) 06:03:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000020c0)={'sit0\x00', @ifru_hwaddr}) 06:03:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="811c", 0x2, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:03:09 executing program 0: syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x6, 0x202001) 06:03:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 06:03:09 executing program 4: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000000)=0x8f, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x80) r0 = socket$netlink(0x10, 0x3, 0x12) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x1, 'wg2\x00', {}, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f00000024c0)={&(0x7f0000000200)=@qipcrtr, 0x80, &(0x7f0000002400)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/54, 0x36}, {&(0x7f00000012c0)=""/84, 0x54}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/165, 0xa5}], 0x5, &(0x7f0000002480)=""/16, 0x10}, 0x1) r2 = socket(0x1a, 0x80000, 0x9) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000002500), &(0x7f0000002540)=0x8) gettid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 06:03:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 06:03:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000400)=0x2) 06:03:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "63daa99c"}, 0x0, 0x0, @fd}) 06:03:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 06:03:09 executing program 2: rt_sigaction(0x27, 0x0, 0x0, 0x8, &(0x7f0000000200)) 06:03:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x605}, 0x14}}, 0x0) 06:03:09 executing program 5: socket$caif_stream(0x25, 0x1, 0x2) 06:03:09 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600)='/dev/btrfs-control\x00', 0xf85b6dafe5b15c96, 0x0) 06:03:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 06:03:09 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) 06:03:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000002200)={&(0x7f0000002140), 0xc, &(0x7f00000021c0)={0x0}}, 0x0) 06:03:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x90}}, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) 06:03:09 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 06:03:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000002200)={&(0x7f0000002140), 0xc, 0x0}, 0x0) 06:03:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 06:03:09 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000080)={0x1, 0x7, 0x0}) 06:03:09 executing program 4: socket(0x18, 0x0, 0xe3cd) 06:03:09 executing program 1: rt_sigsuspend(&(0x7f0000000000)={[0x1000]}, 0x8) 06:03:09 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x0, 0x989680}) 06:03:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x2, 0x4) 06:03:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:03:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 06:03:10 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 06:03:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000680)="92dd9ab343ae5ed18ebc") 06:03:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x108}}, 0x0) 06:03:10 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 06:03:10 executing program 5: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0/1000+10000}) 06:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x1, 0x4) 06:03:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:03:10 executing program 1: socket$inet(0x2, 0x0, 0x10000) 06:03:10 executing program 4: clock_gettime(0x0, &(0x7f00000003c0)={0x0}) select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380), &(0x7f0000000400)={r0}) 06:03:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x20, 0x0, &(0x7f0000000340)=[@enter_looper, @acquire_done, @decrefs], 0x1, 0x0, &(0x7f0000001480)='('}) 06:03:11 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 06:03:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x2, 0x0) write$fb(r0, 0x0, 0x0) 06:03:11 executing program 4: socket(0x10, 0x3, 0xffffffff) 06:03:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 06:03:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x0}}, 0x80) 06:03:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x2a) 06:03:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{&(0x7f0000004780)=@sco, 0x80, &(0x7f0000005a00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 06:03:11 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/13) 06:03:11 executing program 2: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x8}, 0x0) 06:03:11 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 06:03:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 06:03:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 06:03:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001d00)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001d80)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "911818c7"}}) 06:03:11 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0), 0x8, 0xfffffffffffffffb) 06:03:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x128}}, 0x0) 06:03:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:03:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 06:03:11 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') 06:03:12 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect$caif(r0, 0x0, 0x0) 06:03:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'lo\x00', @ifru_names}}) 06:03:12 executing program 5: r0 = socket(0x22, 0x2, 0x4) recvmsg$can_bcm(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 06:03:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:03:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x101000, 0x0) 06:03:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x401}, 0x14}}, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 06:03:12 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x28082, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 06:03:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000002700)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:03:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000300)) 06:03:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0xffffffffffffff90, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:03:12 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000010c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 06:03:12 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x84200, 0x0) 06:03:12 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0xffffffffffffffb7) 06:03:12 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000f, 0x10, r0, 0x0) 06:03:13 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x79]}, 0x8}) 06:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x26, 0x0, 0x0, &(0x7f0000000200), 0x20}, 0x0) 06:03:13 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) 06:03:13 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$pptp(r0, &(0x7f00000000c0), 0x1e) 06:03:13 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 06:03:13 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x79]}, 0x8}) 06:03:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 06:03:13 executing program 1: socket(0x2, 0x3, 0x32) 06:03:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xc}, 0x0, 0x0) 06:03:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="f68b5aa7d7eb59bfef534e56d840", 0xe, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="e887eec09847"}, 0x14) 06:03:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 06:03:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 06:03:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 06:03:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x6) 06:03:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 06:03:13 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:03:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 06:03:14 executing program 0: mq_open(&(0x7f0000000000)='\xe0-\x00', 0x40, 0x0, 0x0) 06:03:14 executing program 1: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x6b54ff3dfdbd69da) 06:03:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x24}}, 0x0) 06:03:14 executing program 2: socket$inet(0x2, 0x3, 0xfd) 06:03:14 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 06:03:14 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 06:03:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) 06:03:14 executing program 3: getresuid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)) 06:03:14 executing program 5: mq_open(&(0x7f0000000000)='\xe0-\x00', 0x40, 0x0, &(0x7f0000000040)={0x100000000, 0x9, 0x4000000000007, 0x20000000}) 06:03:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4002, 0x0) 06:03:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 06:03:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000840)='b', 0x1}], 0x3, &(0x7f0000006540)=[{0x60, 0x0, 0x0, "89a2372a35e3557e910e75820c94b8b0d2bb9dc906f712e52d49e0e994ae4f68c1fa40b4adfb60fb07742b9cb8e422a5ed729800a601109d5ed9a30a8775154887f2f543e66bbdd498"}, {0xb8, 0x117, 0x0, "400c247736f26f50752eb58a214ea21c97d618e835b124d21fb6bd3f085515fa074fe1f1c1e733df71fa22b96b0dd94e4f9f43b5d55add19e0f260d66184bd779df355c29c7206c5423df1f5507462b860ad7f6088bf2866d3bce889ebd69eb1ae07f68a78c8fd0a5a4ccc30d013f34a4f3e7efaf15b4b365cd3be6ffc1662f2b10fa1b74806c1656aab6be38ac37d539986bccd2e75c38e9fc6fe3b22cb36dde9"}, {0xd0, 0x0, 0x0, "3e8de0d01048e5c0edb7b7e77a18f248db6bdf39ecbf2d2f536ffa9c30a4c65b384a6cec93c81aca673fb52c3601f437e06732d5663649459c7e1d462e83aad8fe3a1ef9d3b8ca2ae802f286bb994161875dfc2cc72c21d133bb5c155a5724385240a4f3e11d11ef33068191db5163ccb6fd1a43c8a229d9f866e1b1ebec097e75f5d38aac44ebe10b3b240786e9dde740a42a97401768a462da7a33a51256ff66acae140ddb27e4d69ffc068be6b63a51fff06ff7067dadb4"}, {0xe20, 0x0, 0x0, "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"}], 0x1008}, 0x0) [ 1315.133374][T22817] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1315.280404][T22817] 8021q: adding VLAN 0 to HW filter on device bond1 06:03:14 executing program 0: socket(0x2, 0x0, 0x32) 06:03:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_flags}) 06:03:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000120001"], 0x108}}, 0x0) 06:03:14 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 06:03:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000cc0)={0x10, 0x23, 0x1}, 0x10}], 0x1}, 0x0) [ 1315.349312][T22827] bond1: (slave bridge1): making interface the new active one [ 1315.419128][T22827] bond1: (slave bridge1): Enslaving as an active interface with an up link 06:03:14 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x26100, 0x0) [ 1315.463338][T25711] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 1315.493914][T22817] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1315.531083][T22817] bond2 (uninitialized): Released all slaves 06:03:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) 06:03:14 executing program 1: pipe2$9p(0x0, 0x81000) 06:03:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="080100001200010028c87000fddbdf25787473291b1f4c4ea55c617241b5714397b2"], 0x108}}, 0x0) 06:03:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:03:14 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/55) [ 1315.756518][T22879] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. 06:03:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) [ 1315.840341][T22884] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1315.908370][T22884] bond2 (uninitialized): Released all slaves [ 1315.968385][T22885] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 1315.995837][T22888] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1316.093897][T22888] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1316.149990][T22895] bond1: (slave bridge1): making interface the new active one [ 1316.163577][T22895] bond1: (slave bridge1): Enslaving as an active interface with an up link 06:03:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000280)={0x0}}, 0x0) 06:03:15 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 06:03:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:03:15 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 06:03:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) [ 1316.214018][ T4966] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 06:03:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) [ 1316.340488][T22940] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1316.372361][T22940] bond2 (uninitialized): Released all slaves 06:03:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004200)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18, 0x0, r1}, 0x18) 06:03:15 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_names}) [ 1316.399949][T22941] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1316.418899][T22941] bond2 (uninitialized): Released all slaves [ 1316.478851][T22946] bond1: (slave bridge3): Enslaving as a backup interface with an up link [ 1316.523681][T22947] bond1: (slave bridge2): Enslaving as a backup interface with an up link 06:03:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) 06:03:15 executing program 5: r0 = socket(0x22, 0x2, 0x4) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:15 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 06:03:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32, @ANYBLOB="38fea60551d2630c773126b3c2fab2c8074ecc51019f950056282dd1a7486d3ee0a869623d219a37"], 0x3c}}, 0x0) [ 1316.752653][T22962] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1316.779452][T22962] bond2 (uninitialized): Released all slaves [ 1316.817370][T22968] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1316.862238][T22968] bond2 (uninitialized): Released all slaves [ 1316.899205][T22969] bond1: (slave bridge4): Enslaving as a backup interface with an up link [ 1316.943796][T22971] bond1: (slave bridge3): Enslaving as a backup interface with an up link 06:03:16 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 06:03:16 executing program 0: getrandom(&(0x7f0000000000)=""/182, 0xb6, 0x2) 06:03:16 executing program 3: socket(0x2, 0x2, 0x32) 06:03:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 06:03:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 06:03:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) 06:03:16 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xdfd, 0x22040) 06:03:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 06:03:16 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x6a4540, 0x0) 06:03:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 06:03:16 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vfio/vfio\x00', 0x0, 0x0) 06:03:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 06:03:16 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x79]}, 0x8}) 06:03:17 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000004700), 0x0) 06:03:17 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xc, 0x4) 06:03:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x401}, 0x14}}, 0x0) 06:03:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0104005362e0b23b5a4db1"], 0x14}}, 0x0) 06:03:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006180)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000060c0)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000004180)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@generic="6a04d168a36222f39abc664d11fd462463247c54608d4b351c75f2361b7133b49f021ca78190d24aabcc121075794d15bcbcb36595f0fc60c2ce1143096eaacc1546cf279a7af85bc20ce67803ff254de30b3ab61ed8894bc6d106ef49fdf875077bd4f6c0839bcc4959c7f1c490a25404894033a9aa9155", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0x7d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="61d3ea186f5bd01af91e1adce787483772f100e8e1f14a96b33c8c7f53741080b76dab41ab19dcff60e03e8c8d1e719f1f879bea62f95f1b548efe9304da6712d491f41e78bef0de4d765548b7a94267a92f911391", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="715d12ba41c19ed6e28968d119b2facf851ac9896b80a0b31231e958f277cf41d35bc90ef93f5ec0b9427f65d7835d47de2296ff30b17557040e0d7b25fffbcf054bf63919c40f7b6da002695a42527e708850dc2ce56b94d7b9ef8e107dbc1704875c071c81d8186b6436aa21ff77e1ab66af42c37bb1383a3502e57ab52764b8dd5cbeedbb2a8b86e09e6927", @nested={0x1a1, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="19a08abc309ad05d9e960fda590196b17dcf49197d14cb4e74bfdc3032e36518d088d6e933b462995b2da7ae2776d5808a396aa176abc3", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a9465ed3ebb1650c737d0e7a6c68a4fb58386420931ed5cc0abb5ddade4c03c756d24ad7aa23b887e502fa5eddc95f64e816457751e5fa9f3540b52ed86ae9c4c27a0de66c3e8846541b7d6da81555d4e42015ef659f6dda7e8b9ed436a8f61e5a", @generic="c4fa393e12f387a7572141e38d184f77789ada255b7310acafaf11ab490570cb792197bfd6dca1ab97e055b35563cd11ca9e7297ffbe8cef6c0c04e06f524929983b0a0ba2d8482ee5bed8d5d24128171e2dec8f04f654cfbef4c6581e96d41d5912ed4e8a63895b15f9467126bf0f0107177d5ad5301c049684271f8eb9fa4b0fcbed6007fac7ea1c9653e3f2e0e43ba7ca49900bf1d74cb756ddad1827b64d58cca934c7aadeeb75e586987cfdd55c66f08bcd1f470e0298e52695d9a5afba694bc81834b4eaeeed70a29d1d529ef1b408638cb5709e3a63a60d9a0da665ee7f519f8a07e42da53b"]}, @generic="a4ead69b0f54ca3c05435c136ef608e831be3387014775db0b2eaccc1beea605bbd714f47cf07970d33bb312331901e41a7ad86d"]}, 0x380}, {&(0x7f0000004500)={0xb34, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @nested={0xb0d, 0x0, 0x0, 0x1, [@generic="f44b125824dcb0435ece71826f221e30257694c666f5c7c00637f9be53d226be44ca932f9310661ee9113a4e8446965709fc8617ec8edb655343c9328b3a4dd28174781ec7333d6b3f529c8534c07a68228fe64abe83db79bcd2831da75657d7f3186d5a1639c523cee759e6710ad89220811b50ee1de79f50", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a47a42792ae2576faf327462e5a6266252f63e441768e4167cbd6e385d7bc0330215deb43c799061e09478a26201f6a4c5125e8ca1d90f5359b9d8d4bc52f98a84fffc834fba8e9c7d63ee66ea5bfa04cd7863b9b512fdfec736654348d30f23ea037fd5cd738dd8034261b067bd8c6161", @generic="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"]}]}, 0xb34}], 0x3}, 0x0) 06:03:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:03:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc5) 06:03:17 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) 06:03:17 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 06:03:17 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x138}, 0x0) 06:03:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f00000024c0)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 06:03:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 06:03:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x108}}, 0x0) 06:03:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 06:03:17 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000006e00)='nl80211\x00') 06:03:17 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0xffffffffffffff78) 06:03:17 executing program 2: socket$inet(0x2, 0x3, 0xff) 06:03:17 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:03:17 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x9) 06:03:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006d80)={0x0, 0x0, &(0x7f0000006d00)=[{0x0}, {&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000002740)={0x10}, 0x10}], 0x3}, 0x0) 06:03:17 executing program 1: socket(0x1e, 0x0, 0x7ff) 06:03:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:03:17 executing program 2: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 06:03:18 executing program 2: r0 = socket(0x22, 0x2, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 06:03:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 06:03:18 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000180)) 06:03:18 executing program 4: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 06:03:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, 0x0) 06:03:18 executing program 5: clock_gettime(0x0, &(0x7f00000003c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={r0}) 06:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001600)={'batadv0\x00'}) 06:03:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$phonet(r0, 0x0, 0x0, 0x2142, 0x0, 0x0) 06:03:18 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:03:18 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0xa0082, 0x0) 06:03:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="811c", 0x2, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:03:18 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:03:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@proc, 0xc) 06:03:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 06:03:19 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x80045439, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "66d7d8134278c2cf6941efb39ebb3cf0eabb07"}) 06:03:19 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 06:03:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1000, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:03:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000280), 0x2, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="701cf628b640fc7010c6deb12971e0b64f1b", @ANYRES16=0x0, @ANYRES64], 0x100}, 0x1, 0x0, 0x0, 0x20000011}, 0x4004004) 06:03:19 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x400200, 0x0) 06:03:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) gettid() gettid() recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x1a0, &(0x7f0000007080)={0x0, 0x989680}) 06:03:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000056c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000005780)={&(0x7f0000005680), 0xc, &(0x7f0000005740)={&(0x7f0000005700)={0x13, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x62}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED]}, 0x3c}}, 0x0) 06:03:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:03:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000cb7d01"], 0x108}}, 0x0) 06:03:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000340)) 06:03:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000310001"], 0x108}}, 0x0) 06:03:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffd03) 06:03:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="02022a07250000002dbd7000fedbdf2505001a00ac1e110100000000000000000067748420840f6f5dc69f00000000000000000000bb1e001004"], 0x128}}, 0x0) 06:03:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x220a02, 0x0) inotify_rm_watch(r0, 0x0) 06:03:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 06:03:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x38}}, 0x0) 06:03:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 06:03:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) 06:03:20 executing program 4: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000069c0)) 06:03:20 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002180)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:03:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:03:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x20, 0x0, &(0x7f0000000340)=[@enter_looper, @acquire_done, @decrefs], 0x1, 0x0, &(0x7f0000001480)='('}) 06:03:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xbfffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 06:03:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c"], 0x1c}}, 0x0) 06:03:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="0801000012005b469aa47982ca9e091cd04fbfbc5e27010028bd7000fddbdf257874"], 0x108}}, 0x0) 06:03:20 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000005cc0), 0x8, 0x40002043, 0x0) 06:03:20 executing program 1: socket(0xa, 0x3, 0x32) 06:03:20 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) [ 1321.330869][T23179] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1321.340415][T23179] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. 06:03:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0xffffffffffffffa3, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x30}, 0x0) 06:03:20 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x84200, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x2401, 0x0) 06:03:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000000)) 06:03:20 executing program 2: socket$netlink(0x10, 0x3, 0xe1c51b6616c28169) 06:03:20 executing program 3: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x8}, &(0x7f0000000400)={0x0, r0/1000+10000}) 06:03:20 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000002240)={0xdc63, 0x100000001}, 0x0) 06:03:21 executing program 0: socket(0x22, 0x0, 0x8001) 06:03:21 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x1000}) 06:03:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, r1+10000000}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/75, 0x4b, 0x0, 0x0, 0x0) 06:03:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 06:03:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1\x00', {0x76f}}) 06:03:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="501f22f45349d27b90dd7b7313a472ad", 0x10}], 0x1, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 06:03:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) 06:03:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc8b7559"}, 0x0, 0x0, @userptr}) 06:03:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='z'], 0x90}}, 0x0) 06:03:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x800) 06:03:21 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 06:03:21 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 06:03:21 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xa2d46, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006e00)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) 06:03:21 executing program 3: socket$inet(0x2, 0x802, 0x0) 06:03:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 06:03:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000680)) 06:03:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001d00)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001d80)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "911818c7"}}) 06:03:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:03:21 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/175, &(0x7f0000000180)=0xaf) 06:03:21 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100), 0xffffff8e) 06:03:21 executing program 5: socket$inet(0x2, 0x1, 0x1) 06:03:21 executing program 4: socketpair(0x2c, 0x0, 0x0, 0x0) 06:03:21 executing program 2: socket(0x29, 0x5, 0x6) 06:03:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006d80)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000006d00)=[{&(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @generic="ff323eafab3fbedfcaff71af45852c32f00cb0d9890899417d499480284ead52a96606ef0c96d09faf6094ffe04b77d4d15919890008d7a35d6796e013ae8bd7a50d1bbe37afb1b78e9749b2557c8841ae2ffb36b41aec08ac", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x84}, {&(0x7f0000000140)={0xe30, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@generic="58f18f07c908a12093bbc12729cd1f39b74e18638d51ecb466c79478c1a2e5cbe9e4a1ae9cc545ed2eddd142ebd632c72250b69f0dbbe841c43e", @generic="83d3b69bd8bc057974844c7a1661476a6302720651cd3c579d978694df0a58f70fe98fe788569f3d32610d616661142f0bd7dee921bbbfd5532e9c1dd04443c858d9028c4dbeae8bb34a7d03182997897c5dbe43e719c89f69db8e56ad1d51032fe066cda9b25d0b57184a51ec6473940907c04eb4987b10b021d0d4dbd8a2c5b4abb4178ef15d92e3985450284790e794f882987fdb7ef2e970d812308bba72068f43352d7991cabb9b6306645032fd32180c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, @typed={0xb, 0x0, 0x0, 0x0, @str='\\(-\\}\'\x00'}, @nested={0x1f1, 0x0, 0x0, 0x1, [@generic="5221076fc5dea3251449e293d8e697b4794a12c886fd53c8051ebcf89c8854ab2f830b7d9bdeaa0fddd8618d8bdd20a143e69dec5079081bfaa57d26123a6de22c4a52eb64c88a8cb25ef7f2d55a29a9e19fb127459056b150a4a4594192379a6fb96630727700ba265421c85d4dcdcf5ce91650367227d9456e7cb6cf6eefdbb70a8956f9fd2b22525e097870933ac5ad00bdd2a95de471e443fe403440dc9eb03b4a9e445c", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="49dc056870c9b6213d1401e98bc962be4ce50bd4ad79c856bdc5a651e6c27e409d214b99", @generic="5e5ffef7c473cdce5b4776f55f81d0d903f48a2c135129b1bccf09793601f58ad5fb65df294360451ab6e730ce6034c4301f3740ffa6e07f6566419d7534cd9f21aec6236bc95915ea2b90", @generic="a39e395d05d3dcfc1118dba341adf22f9b04b4e4f1c9bedf71660ab4e809a7723881c8360a7562e52519428cf93665cae07566924d0c34235a4032fe98b00ef406e146d4bf6b1e29c6281a2a8a246cf470aa2f40cb1fe92ffe633e260e2c0e1917eabc5b115b2d2a3df39a2c530f18dc9ddaa2eda0adcabd468b8df3ee6752fab84eb76ef348948d5438749b406abd2e5299377f653c923e363bcfd6a6e75c81ba1ba285b1a80bf04c171757c8f5bcf67d4da42f608b5bfd9ad90c31fbb42f32d5ed73a6efe58bbcf6654d36c668ded0"]}, @nested={0xb21, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xe30}, {&(0x7f0000002740)={0x10}, 0x10}], 0x3}, 0x0) 06:03:22 executing program 1: r0 = socket(0x22, 0x2, 0x4) connect$can_bcm(r0, 0x0, 0x0) 06:03:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000980), 0x4) 06:03:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="e887eec09847"}, 0x14) 06:03:22 executing program 0: r0 = socket(0x25, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 06:03:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/133, &(0x7f0000000000)=0x85) 06:03:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000002c0), 0x4) 06:03:22 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x1, 0x4c142) 06:03:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xbf000) 06:03:22 executing program 5: rt_sigaction(0x27, &(0x7f00000000c0)={&(0x7f0000000280)="c422c538333ef241a7c4417d700800c4817c5220430b3ca2d9e1c4e1f928d5c442ddb6e98f2830cc0f00c4436969260e", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 06:03:22 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x595002, 0x0) 06:03:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000120001"], 0x108}}, 0x0) 06:03:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006540)=[{0x10}], 0x10}, 0x0) 06:03:22 executing program 3: mq_open(&(0x7f0000000000)='{]\x00', 0x0, 0x0, 0x0) [ 1323.528364][T23294] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.4'. 06:03:22 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x138}, 0x0) 06:03:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000001c0)) 06:03:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x108}}, 0x0) 06:03:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:03:23 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 06:03:23 executing program 3: r0 = socket(0x22, 0x2, 0x4) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 06:03:23 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000080)='./file0\x00'}, 0x70) 06:03:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 06:03:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1000, 0x4) 06:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:03:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000002c0)=0x200, 0x4) 06:03:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 06:03:23 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0xc0001, 0x0) 06:03:23 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x6a) 06:03:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1b, 0x4) 06:03:23 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40400, 0x0) 06:03:23 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 06:03:23 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xbfffffffffffffff, 0x48040) 06:03:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 06:03:23 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/cuse\x00', 0x2, 0x0) 06:03:23 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 06:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}, 0x0) 06:03:23 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x1}) 06:03:23 executing program 1: socket$inet(0x2, 0x6, 0xfd) 06:03:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x10}}], 0x10}, 0x0) 06:03:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x12042, 0x0, 0x0) 06:03:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000500)=""/127, 0x7f, 0x20, 0x0, 0x0) 06:03:24 executing program 4: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x8}, &(0x7f0000000400)={0x0, r0/1000+10000}) 06:03:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 06:03:24 executing program 5: syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0x0, 0x0) 06:03:24 executing program 1: r0 = socket(0x22, 0x2, 0x4) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x80800) 06:03:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0202"], 0x128}}, 0x0) 06:03:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x3a, 0x0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) 06:03:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xdfd, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 06:03:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_flags}) 06:03:24 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x802) 06:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @l2={0x1f, 0x0, @none}}) 06:03:24 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0xc42, 0x0) 06:03:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 06:03:24 executing program 1: socketpair(0x3, 0x0, 0xffff, 0x0) 06:03:24 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x531502, 0x0) 06:03:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 06:03:24 executing program 4: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380), &(0x7f0000000400)) 06:03:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x1, 'wg2\x00'}) 06:03:25 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0xff, 0x22}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="080100003100010028bd7000fddbdf25787c732863"], 0x108}}, 0x0) 06:03:25 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:03:25 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x103840, 0x0) 06:03:25 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 06:03:25 executing program 3: pipe2$9p(0x0, 0x1800) [ 1326.023768][T23410] kvm_hv_set_msr: 106 callbacks suppressed [ 1326.023792][T23410] kvm [23409]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x5 [ 1326.183889][T23428] kvm [23409]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x5 06:03:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:03:25 executing program 5: mq_open(&(0x7f0000000000)='\xe0-\x00', 0x0, 0x0, 0x0) 06:03:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'ccm-aes-ce\x00'}}}, 0xe0}}, 0x0) 06:03:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000cc0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@generic='\a']}, 0x14}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:03:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000001c0), 0x10) 06:03:25 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000001d00)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 06:03:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9a6dfa1c9b51"}, 0x14) 06:03:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:03:25 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005b80)='/proc/thread-self\x00', 0x1, 0x0) 06:03:25 executing program 4: r0 = socket(0x18, 0x800, 0x1) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 06:03:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000004180)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@generic="6a04d168a36222f39abc664d11fd462463247c54608d4b351c75f2361b7133b49f021ca78190d24aabcc121075794d15bcbcb36595f0fc60c2ce1143096eaacc1546cf279a7af85bc20ce67803ff254de30b3ab61ed8894bc6d106ef49fdf875077bd4f6c0839bcc4959c7f1c490a25404894033a9aa9155", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0x7d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="61d3ea186f5bd01af91e1adce787483772f100e8e1f14a96b33c8c7f53741080b76dab41ab19dcff60e03e8c8d1e719f1f879bea62f95f1b548efe9304da6712d491f41e78bef0de4d765548b7a94267a92f911391", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="715d12ba41c19ed6e28968d119b2facf851ac9896b80a0b31231e958f277cf41d35bc90ef93f5ec0b9427f65d7835d47de2296ff30b17557040e0d7b25fffbcf054bf63919c40f7b6da002695a42527e708850dc2ce56b94d7b9ef8e107dbc1704875c071c81d8186b6436aa21ff77e1ab66af42c37bb1383a3502e57ab52764b8dd5cbeedbb2a8b86e09e6927", @nested={0x1a1, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="19a08abc309ad05d9e960fda590196b17dcf49197d14cb4e74bfdc3032e36518d088d6e933b462995b2da7ae2776d5808a396aa176abc3", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a9465ed3ebb1650c737d0e7a6c68a4fb58386420931ed5cc0abb5ddade4c03c756d24ad7aa23b887e502fa5eddc95f64e816457751e5fa9f3540b52ed86ae9c4c27a0de66c3e8846541b7d6da81555d4e42015ef659f6dda7e8b9ed436a8f61e5a", @generic="c4fa393e12f387a7572141e38d184f77789ada255b7310acafaf11ab490570cb792197bfd6dca1ab97e055b35563cd11ca9e7297ffbe8cef6c0c04e06f524929983b0a0ba2d8482ee5bed8d5d24128171e2dec8f04f654cfbef4c6581e96d41d5912ed4e8a63895b15f9467126bf0f0107177d5ad5301c049684271f8eb9fa4b0fcbed6007fac7ea1c9653e3f2e0e43ba7ca49900bf1d74cb756ddad1827b64d58cca934c7aadeeb75e586987cfdd55c66f08bcd1f470e0298e52695d9a5afba694bc81834b4eaeeed70a29d1d529ef1b408638cb5709e3a63a60d9a0da665ee7f519f8a07e42da53b"]}, @generic="a4ead69b0f54ca3c05435c136ef608e831be3387014775db0b2eaccc1beea605bbd714f47cf07970d33bb312331901e41a7ad86d"]}, 0x380}, {&(0x7f0000004500)={0xb34, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @nested={0xb0d, 0x0, 0x0, 0x1, [@generic="f44b125824dcb0435ece71826f221e30257694c666f5c7c00637f9be53d226be44ca932f9310661ee9113a4e8446965709fc8617ec8edb655343c9328b3a4dd28174781ec7333d6b3f529c8534c07a68228fe64abe83db79bcd2831da75657d7f3186d5a1639c523cee759e6710ad89220811b50ee1de79f50", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a47a42792ae2576faf327462e5a6266252f63e441768e4167cbd6e385d7bc0330215deb43c799061e09478a26201f6a4c5125e8ca1d90f5359b9d8d4bc52f98a84fffc834fba8e9c7d63ee66ea5bfa04cd7863b9b512fdfec736654348d30f23ea037fd5cd738dd8034261b067bd8c6161", @generic="120d0eb7d06cd8248e42a3ba4213ce706ecc348860f3707aba88e0ee9751bd356ba208a15fa05bea4f2120e3f05cb66292ee2000d22beef1aaa0cd702e92140828f035bcc0242c189c73b3526cff6e037c151c02fb5f06abbb1c08ded37b0fdd71ad47dff0720244a9dcb7585eee7173438b333d5ba8f506e89f6b56e75d0de1234bb5070335a46abeaf280721de10c69e8ecea39fa0dae2d6fb266ac970247640d4c143e595b80cdfe27c83c942820b645e76e7af61e40312032b7b9c4dddf6e9f0637e4f503616c0b49fe759ce75eb42127749b7ffc772e262b7e80ad69e878a34e734d87f9f4e2e79c23fdd051c4e90502251c8033ba99f5c42062cd2353d085574d54dde4e905c33d97b0867f67305068aff31404014d7a176bdbb262e4948db702e8e021b5067d8e919c90ab1b3b5fbc129b1cf050ee582a684f5ebac9e5296bbba6b6537eea11f3e0ed3e0922e8f386981530024566cde3d2c47b712c72858c65f61cad0881bde3a39034a0fd544677507e5276cc0977b03769c2981a10753f152276ce2448b2f36c25fe4e325ceb1261b5b47ffd6f6f8fdfa8995562f8ed2cb39e3f13d601796758f8d59576e34c4af3affb818d5b336395377e1b0dc229d249ab596bbca741ddbbd9b1e682ee406d703cfd61c055a8b2eb4ae8e6113e199f9c147ecbd9ce3ffd45c634c4fc869e2a497664ce184f555db14351b4a33b675669e0e363c9925608f441c0a8771b698b65569c681b09253d89f8d67f4984d155ae3b90915fd67d12cfbbcb8aa7e04d778ee917d6905ac61dcb7912dc466c6b2f9886017124de2f4a6918774c07912df6fbffccd159eab2e80a04970d1a43c9ef039ed2c24b39910998040162780935de12653d1448b10fbccd28ac07f7a784c08d4a84112bbe2b85ff4d2538c148f2754c47d155e8ce4589f655573ec0c15036ee73f87609b4aa94b69faf899d344aad5c799e99cf87d2074490b9d37c81c7ca39fad02fdc1b26b8f9841e855f46855db8042ab9da46ae073c31ba9008c799a0edb387341dab583935092bf5400a2b03c986122cf94970a6a9ecd87c2909c2b25892c1e58c16771d8a457b827ae922d5c1500f23a4f9c50db2c92f90170611a1706a69fdc4165313b316d035236aac45e11e3807cf7601eb936d15b3f34b3eb0b506d31cb987f6ea1b9bcad7b55b7e803c28c9cc0b2a924fbd264bcb1c8ce86b4bc9e4a5e72d285a988073fe4d6abc69d217a2e41fc5410ce55a76e5f705c048b6f296e22ac64fa1496dd3c7434763a75b9a3ad4ff73e883c54df7ff2deaa4ae1c029b503ffab23667345e7a27b457f84c2e864decd7a88d592210dbfc12b0b0a36916a71b7d7b75977931b737b2f918488c719c3953db5e12bc2c3895c4859a802ec24ef28d3a0a2d2a7ffcece3ea0b56922384937d3b37d1ce6e9eee2d26dea1f899e83e62a0d9af7f824f6f7554c65254244f30cf7a1c550860794494cb6c712acbcbdae6c780e764bfa28e577391ee6ddc2a537cd93e5eabfce1634cfa386a6fea11d60f7347b1c822123a9175783719c4fb5c1ed5b83d7d507e132ca1e8612f9c935e513396817ddeb2e686185dc1e8320fbf0c6aa2437f0fbd731eb05aa562b8f2ca8ce800b8a0d51ed6348d4f21dec9274ce0e40b1a6c3a1a33ae670c3d6d0b6fb31ece41ac4c9a0f804be1a0ade8e3f54af2e2cc3afe3168cdf1936b872ef0d1778dd140916a8498d521e0c315d07d6f682b2a48ae4381396ebc837662ccadad5a54d9da9b37f4ed719849c1d26184bb1d4817205f846940be4d1ac88f5f083d494e11e1d78147fbc338da7358308269700069e57a5942fec1373f8ec13273f06a577863a0739dbfcfd9f27360abd4960288fdf3b291f4b87a280851456591e9d5bba61e478a914cfb8e40c3ce7c9cd35b46a62d348a445b1c0d43ce1b090f4101d33c600da8ffcb57360273487053318d236ee66fa11de5c8f83788c82bd5f62602201dc913a423181f64a178dd6a8878cc787b7dce54c86a04f53245f4eb82bf33caffa6e543ff75b22ea3250729169a456e7b67e817b68c78b73d6a829ecb12735d7b5caefc7ed37a5b65733a1300a6c88ac69b08408baea57aa7c5acb29825a7dc73a6721ad470c263df109da1ad1132e8af28833722d8264655c47db1c4b5cf7e8e54bdfe90f5163566f7059cf504f1db7b03e85d441e83e97ddc6ed7add6fb85f16ebc008ab1ba4f781b32debd5445b58b2fccac2374456482a232eac7233c831b2e328ee19c54235ee378fa356700e387dca6298f6a126cf2bc5864cb460c2045acb6c9b3c070c3a6223f5830008bef81686e22446022a283ae043c2e2844a4465b1f53ac3d3c9a15f694563972ff408eb9b60517601257cf0152ff4087fc042a439fd09f59df7d3c5c1ae047a184ec087cf753571c179a9fd2b1aa7777cdebfff946aafe3ca4d68915ac824dc78d1590ea5c5c7f8d83d4f0c83c3cdd8d8ed93377601726c02be49c769ed3ff7909b2f6dfe09c4e72e7cea13c1c0d54cbdf8484ebb282b76eb9c6e43ea8630cc7989bb98c9626cc829871cc85e7d71472e6326cd5987132760f470f4e59de4fd901342444ffe56f373530a244b8d029123e1040c324aa2dcbbe0746e436edf81f3a6ce29f97734d3eb72cb2bdfbb6438378f2bb0924a1fcb84485c5234eb1e4cbaff19aaeffb59aeb0fff84d8a63fb29788ff9ff4f62de21e52a6032f82aa3ea7164866d84fc7ddc4459def8b888e3be5191d88095b02f0a5b0e6163bae364a872e1938a497fafcacadad98355b6bf22addf4e9a16cc2ba9d2e9ad30025f327aad6b44b91172c63f6743d9ea4fb92a84ff79aeeb49e8f749ef2254dde32b4b599f60a4701cc38812bb56e3a9162218333440959dc23d00200a18af3a8553297aa2a5afc7d03691f3025f73166cd7385701503e8587904fa36ee0df50698e87ddcfdaccd7526242fd7e0a71cac00e1f3e7a574ea965fc45631ab14414fe655f16c0add38d3fa4772540213dbb4a5fb93c78db8c1a09e387863642e13b84af0bb355ef406a36668b070a1b262240afc98d041a15046bf7a67453a781ac7a75394085d042f5ca129922782d548460a59cd7b3a31769967316421f794816885bdf54cc890ea2e32da7d1312a3927ea0697c46b773b5ff7e5bcb6d6043cfc78d9b6c7e1a6f6d57d3b122ed3fa248e74c542b7c4f1d0f5af4b369a0809a24330b2515a780765494c9a5ff96f6b13690cd733ca1ae105de6e26b9260a8f1ba5571b9c3181f5c76513f8afc29ab315db552dcaa65961a543317f1a5c406af0cddf91b4b0295b5fe44b4f8927e0beed621336675fca631143d9c4ce44bcc7d2dab8ff06b0d9a9c54cb32ae473e004c505d5d4b11c0e09fc8fb66b1b63c1ae6527427a2c32c53373557c75abb00d530b40b9f6f639177cbc9af24a8debfc7a0f0bbf24ac59a0475e6402c1eb1ac75ecccd3a7c075c2289dc74406cee5503ed9c98f240268f7d82cd10e1cb4602b5eaa427d1ec9317e3f83aa1ec02f92b1a8d7d6e12085352c385222a5a50946cb6cf52c66074032f57daa545375c5cf858342c1cb817b0b31c4a5e55f22c277af3e7015acb1470a2eb5088fafa7ca4ba07d0cfcd4d7180a6"]}]}, 0xb34}], 0x3}, 0x0) 06:03:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r3, 0x0) 06:03:26 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4000, 0x0) 06:03:26 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 06:03:26 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) 06:03:26 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 06:03:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x14}, 0x14}}, 0x0) 06:03:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 06:03:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:03:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006fc0)={0x0, 0x0, &(0x7f00000069c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:03:26 executing program 1: socket(0x10, 0x3, 0x7fffffff) 06:03:26 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4100, 0x0) 06:03:26 executing program 5: rt_sigaction(0x27, &(0x7f00000000c0)={&(0x7f0000000280)="c422c538333ef241a7c4417d700800c4817c5220430b3ca2d9e1c4e1f928d5c442ddb6e98f2830cc0f00c4436969260e", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 06:03:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 06:03:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'veth0\x00'}) 06:03:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 06:03:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x24}}, 0x0) 06:03:26 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 06:03:26 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 06:03:26 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:03:26 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffffffffffffe73, 0xfffffffffffffff8) 06:03:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:03:26 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x2200, 0x0) 06:03:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002e80)='nr0\x00') 06:03:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 06:03:26 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000002480)) 06:03:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 06:03:27 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000004140)) 06:03:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000001c0)="c1", 0x1, 0x40, &(0x7f0000000240)=@abs={0x1}, 0x6e) 06:03:27 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) poll(&(0x7f0000000900)=[{r0}], 0x1, 0x4) 06:03:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @empty, {[@timestamp={0x44, 0x4}]}}}}}) 06:03:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001900)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:03:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:03:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x4) 06:03:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:03:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@qipcrtr, 0x80) 06:03:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000010c0)) 06:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @NL80211_PMSR_ATTR_PEERS={0xa9c, 0x5, 0x0, 0x1, [{0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}, {0x330, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6056}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fe}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x628}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x88}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x1a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3f4, 0x5, 0x0, 0x1, [{0x3e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x244, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x793d}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}]}, {0x4}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc, 0x5, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0xec4}}, 0x94) 06:03:27 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000300)={0x2, 'veth1_to_bridge\x00'}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:03:27 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f00000000c0)) 06:03:27 executing program 1: socket$caif_stream(0x25, 0x1, 0x4) 06:03:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001000)='/dev/net/tun\x00', 0x200000, 0x0) 06:03:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb0}, {{@in6=@ipv4={[], [], @remote}}, 0x2, @in=@dev, 0x0, 0x4}}, 0xe8) 06:03:27 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x0, 0x2}, 0x10) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 06:03:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f00000002c0)={0x0, 'veth1_to_team\x00'}) 06:03:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f000000e180)=0x2, 0x4) 06:03:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 06:03:27 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 06:03:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 06:03:28 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x0, 0x2}, 0x10) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 06:03:28 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000008e40)=[{&(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002580)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 06:03:28 executing program 5: sendto$packet(0xffffffffffffffff, &(0x7f0000000100)='+', 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc0) 06:03:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 06:03:28 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') 06:03:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000001c0)="c1", 0x1, 0x40, &(0x7f0000000240)=@abs, 0x200002ae) 06:03:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000011c0)={'gre0\x00', &(0x7f0000001100)={'tunl0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 06:03:28 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@name={0x1e, 0x3}, 0x10, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)='F', 0x1}], 0x2}, 0x0) 06:03:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f00000002c0)={0x0, 'veth1_to_team\x00'}) 06:03:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 06:03:28 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000900)) 06:03:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60002010}) 06:03:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 06:03:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 06:03:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:03:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:03:29 executing program 3: r0 = socket(0x1d, 0x2, 0x6) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:03:29 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:03:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="81", 0x1}], 0x2}, 0x0) 06:03:29 executing program 3: r0 = socket(0x1d, 0x2, 0x6) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:03:29 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x0) 06:03:29 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:03:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x7, 'drbg_nopr_sha256\x00'}, 0x58) 06:03:29 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 06:03:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:29 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'ipvlan0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001440)={0x11b0, 0x14, 0x4, 0x70bd25, 0x25dfdbfd, {0x26, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "1c37e7d28c7a7568da5d5af4567fb0646b0b1bcc6a1207b7a7ebc5e3deb1c08ba7c98204eacf2469e7dfe0cb8c65be8181f4dada9e6dbe8b57e0431de5b54397f2b6b952938f524c12b46829567b0f429e5ea1af7adad1355b1b73a59937253a324c7d89c5f6c1c0d615a9c43903d4510043fac9bd6d9c40f6f1725f1a8102dddde49936e1409008fd2aed151e909976fcd92236ac7c0f4e71edc4fbb287d144bc85d71cd4c3a9244ed11602dd6918ab379e342ec073fc9ba7b4645842"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "96a84ba3cf9a246b87de00a4a52401ad869553dfc8f30d163a124ae00b8bb66dc97d2b61b8317aa92e1223d04b0ea11a72ac2f92ebdc7ec313d1763f5151b664c6aa90757a1d53360c5571323e604bf4189cd9208ef30fb359bc615fb311de93d552047064d5de5d2a1994ca6ab2b3d21884e5d3ce757cbb154383b91495ec62b1453485b6b29f28d52c57377d40ada6ec9a6873d05de80f76b468a8a1d15eaf3d3a633418b531d25add9a549d93bd16a207c82cacc2888e700aeec81e5a801ca2ab6b0b68897856292f77cc52e68be3"}]}, 0x11b0}, 0x1, 0x0, 0x0, 0x8840}, 0x4000000) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'ipvlan0\x00'}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001400)={'ipvlan0\x00'}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'rose0\x00', {}, 0x4}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001400)={'ipvlan0\x00'}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001400)={'ipvlan0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x0, 'macvlan0\x00', {0x10}}) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 06:03:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:03:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0xc, 0x6, 0x401}, 0x14}}, 0x0) 06:03:29 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 06:03:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:29 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x0, 'ip6_vti0\x00', {0x3}, 0x1}) 06:03:29 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000380)=@framed={{}, [@generic={0x40}, @call]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:03:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000040)) 06:03:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:03:30 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f0000000080)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) 06:03:30 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 06:03:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:03:30 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:30 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:30 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:30 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x0, 'syz0\x00'}) 06:03:30 executing program 3: socket(0x11, 0x3, 0x9) 06:03:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 06:03:30 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'geneve0\x00'}) 06:03:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:03:30 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 06:03:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) 06:03:30 executing program 4: r0 = socket(0x0, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000380)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:03:31 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 06:03:31 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 06:03:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x3e, 0x40012101, 0x0, 0x0) 06:03:31 executing program 4: r0 = socket(0x0, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:31 executing program 1: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 06:03:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000240)="b6", 0x1}], 0x3}, 0x0) 06:03:31 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), 0x4) 06:03:31 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 06:03:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:03:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 06:03:31 executing program 4: r0 = socket(0x0, 0x2, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) [ 1332.331690][T23744] geneve0: mtu less than device minimum 06:03:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @empty}}) 06:03:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 06:03:31 executing program 2: r0 = socket(0x0, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:31 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4c8c5) 06:03:31 executing program 4: r0 = socket(0x1d, 0x0, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:31 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000300)={0x2bc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0x1c5, 0x0, 0x0, 0x1, [@generic="c4396b6ec8c92306ce2507f0ea03759a36097615c06adaf646b62b8ce1d8461a0249229c82b49e02b7df31baf055e8245db987bbf6a98186d081cbe713426eb900b4ff7a11838197feb9c24cbf1a981cccea7f605b70b1b5bad9f4eca0724d586d08369cd01b4b37053d0ca935e36cb826df839532b7a858c3304de9016e47299fcf332f85f4abdfd10e1a877dfc225e47604752d473bfb82d41659802c90bf7bdc76fce60a84ad38c8c0d546032bc655912d3d929fd37119b0cf6635684625bae1e7144dcf8efd0747853ad1ed26cfddc3012cd725210ab16f2e0529644fae9dd", @typed={0xd5, 0x0, 0x0, 0x0, @binary="b05e040bf9c464c85b12bcbdaa87450103dbf6cce60f5c76dfe48196a0218f440f1c2faa97cf0f534738a5881c5aa09a914caf2efc707dc16e63298462725f474fc9132ffdf6456948f47bcc483e91768f0b562a2a1079e4814e4d4c049648c490a677d7dfda199579dd087587b9cb9cdd023fd33004bf7fc798af2be58f66f097dfb61c36bf7d1f4f49d5b2cd976edce1c15bfc281174268307775e3104574c82a27ddfb85d92990dd1e64eb8ecd62314e67ff035af5e01d5342cb2664652554f6a2740adfdad1f6bd2dd862256eeb747"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, @nested={0xbd, 0x0, 0x0, 0x1, [@typed={0x25, 0x0, 0x0, 0x0, @binary="69ccacfec3d89b43eca69b7aac32fd1b1d088c62b6e656b6357f403b51136a7c18"}, @generic="d087c859cf26991d266ff9c6a54665ccbc161b93be27910cbb89539b4c21d1d087d1a11e0f5ad60d3161d0ede10673918b8a0f7df790a2ca6bae04f8c20eebdc25aa4e2bcf0a6692b3fb2f6a66e8e5736bb1434ea2e3b87fac2e7c77a3cf117739484945c52959bedf665671703e37b2e1003ed24131be5201b5e48888c3c5051e1584e3081da70ad8f82919179aba3ca2"]}, @generic="a4d0a01105acf1bc31b36a6f950bceb28bee05a752e7c4a2a7"]}, 0x2bc}, {&(0x7f00000005c0)={0xc08, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @typed={0xbdd, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0xc08}], 0x2}, 0x0) 06:03:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001740)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x3}}, 0x80, 0x0}}], 0x1, 0x0) 06:03:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x17}}) 06:03:32 executing program 4: r0 = socket(0x1d, 0x0, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:32 executing program 2: r0 = socket(0x0, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:32 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xee242) 06:03:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000001fc0)={0x260, 0x15, 0x0, 0x0, 0x0, "", [@generic="75a11040cfacb333a272912018b4d00e27824e4224e948879c896b7a9afae79e0ecdf4b4dd728f08abe9246639fd7ac808", @typed={0x3d, 0x0, 0x0, 0x0, @binary="b690c4d77c4bdf8710ad598033e056412928c92e9c5617472c62613163d65c8f9661056213f2e0b0bada80a6d49a665fa4a658caad73800b12"}, @nested={0x84, 0x0, 0x0, 0x1, [@typed={0x75, 0x8c, 0x0, 0x0, @binary="b58d26394013c01bb5ac7dded7a548a062ba32bc39a4e2d922d762e9a09006e77ce0b33919af82a6c0d38d59ca9a9ab4d446439e5a0b931646c0ce78390a43058fc2a7e2758b9f030d3d22889ff99aa983e9a1ce3820ff40f9e57d1fda4b25ffd1c89550512c8dc24623dd81241a0f1265"}, @typed={0x8, 0x29, 0x0, 0x0, @u32=0x5}]}, @generic="983b19048a3a7dcc173ca42c08e93d44b5837d829f1c2d6b31f191a03bd10d9396a2bde2bc041115908ddf8a09908ecf0a2d0cbf4a9f6272968e3ce8828e86a839d91e3b4ab3a8ea708a99a3a8c89b25da1ceeac79f792258f99335b515f37640851126a5886c50fb990137ff000c6b1b39f02cb9c2eb1af55f8d5bb08657fdd2d6f1de32f8adb6833a3efd034a244b36ee076597cbe70ff0166ed8ee4b4", @generic="84a9e3f19d005dcd5c9c5f550c78bb972352fe092b5f78b9998a91efe838c3c052198e5578579143b51334f5ff7880cd0331abbc316e46d197c31acbc0cf995aaef27d2cdc6126b47ed70a92f72a98f6c4fb50c5eea3a31c0e0ae1811598da8f019a9faf3f0531eee9ed99ddecc1753fcce309b096131e3c806651efdaf617a53b0530e04afdb8737e42d404b6a7f0b990b609f77cfe", @nested={0x24, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x15, 0x0, 0x0, 0x0, @str='/dev/dlm-monitor\x00'}]}]}, 0x260}, {&(0x7f0000002380)={0x90, 0x3e, 0x100, 0x70bd28, 0x25dfdbfb, "", [@typed={0xc, 0x8d, 0x0, 0x0, @u64=0x800}, @nested={0x5d, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="f552b1f8af02f49eee13aa6e6e065f0d352d038661350dc4b2a97d51e5e09ffa36774094fb037d864befb976f97bc2f7ce119c1cc07cba0b145987aa1b9cef1d134a7bcf50fda9af79d603036b"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x90}, {&(0x7f00000025c0)={0xe4, 0x2b, 0x0, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x7c, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="148a78e3f50cc94f2998d8ba0eec8537e69fac44db585b22ef7b056e472914d45e718849f8083b9c775b3cabd255452191b1d3bd8214c144d91b98a7188727decd977d48ab4b", @generic="1ba60c20d9e44860d83284e00a1e12fece1ededfb6a6623393ae6f704a62fd92d22af5439a96b9e0dc6633165d232545bbe1dd6f5548d8a125a316c92c9170a90b8e8ddbfead6765a07b42bd26b9ed14e810569d7f6e27a9ee4d2baaa684a0f3078bd0e52a1a04b9a3f5960665c5adb2", @generic="a94c3ea15427d3a7b11229", @typed={0x8, 0x69, 0x0, 0x0, @uid=0xee00}]}, 0xe4}, {&(0x7f0000002700)={0xc8, 0x42, 0x200, 0x0, 0x0, "", [@nested={0xb5, 0x0, 0x0, 0x1, [@generic="d7e4d2be57bdbbe41ac9411d4acc8cbd6226acd73a0860b0fd5014136a1055397be957fa02b66006f97a8b7319da023da0f62665cbf94e0f15b01c59c554859b5d7e", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x11, 0x0, 0x0, 0x0, @binary="1222b063b99699cd148982c607"}, @generic="fd538d1727052e09174b5693015922b254eb85d6308153310348de826d8dbe972e74c1a13252f084de5cf9763688eb82aef997ff1ee93e4dd89f4d795a3645", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0xc8}, {&(0x7f0000002840)={0xa28, 0x0, 0x0, 0x0, 0x0, "", [@generic, @generic="a384c5d6e74f9ce5e081e63615b9c1f0a0afa3ae823736f1f047e10241e57a8659f29d318c7ba4693d34131f9d624f39b2df2760a9a0f550a4f65bd5062ce2515a377a632010074e97dcaa2c42e080120896e612efa8e6", @typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast1}}, @nested={0x9a9, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="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"]}]}, 0xa28}], 0x5}, 0x10) 06:03:32 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 06:03:32 executing program 4: r0 = socket(0x1d, 0x0, 0x6) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:32 executing program 2: r0 = socket(0x0, 0x2, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:32 executing program 4: r0 = socket(0x1d, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:32 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 1333.361471][T23800] can: request_module (can-proto-0) failed. 06:03:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x84, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="af988f27bd2da5bb5a2a61517c503a6b58fe4195e921ea5e2172392450141c855b", &(0x7f0000000180)=""/244, 0x2, 0x10026, 0x0, 0x0}) 06:03:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8902, &(0x7f0000001d80)={'ip6gre0\x00', 0x0}) 06:03:33 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) statx(r0, &(0x7f0000004f40)='./file0\x00', 0x0, 0x0, 0x0) 06:03:33 executing program 2: r0 = socket(0x1d, 0x0, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:33 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 06:03:33 executing program 4: r0 = socket(0x1d, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:33 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000600)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) [ 1333.909828][T23821] can: request_module (can-proto-0) failed. 06:03:33 executing program 4: r0 = socket(0x1d, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:33 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180), &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'vmac(cast6-generic)\x00'}}, 0x0, 0x0) 06:03:33 executing program 2: r0 = socket(0x1d, 0x0, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000000040)="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", 0xb38}, {&(0x7f0000002040)="f8", 0x1}], 0x2, &(0x7f0000002200)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 06:03:33 executing program 3: clock_settime(0x0, &(0x7f0000000080)={0x0, 0x989680}) 06:03:33 executing program 2: r0 = socket(0x1d, 0x0, 0x6) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000001fc0)={0x260, 0x0, 0x0, 0x0, 0x0, "", [@generic="75a11040cfacb333a272912018b4d00e27824e4224e948879c896b7a9afae79e0ecdf4b4dd728f08abe9246639fd7ac808", @typed={0x3d, 0x0, 0x0, 0x0, @binary="b690c4d77c4bdf8710ad598033e056412928c92e9c5617472c62613163d65c8f9661056213f2e0b0bada80a6d49a665fa4a658caad73800b12"}, @nested={0x84, 0x0, 0x0, 0x1, [@typed={0x76, 0x8c, 0x0, 0x0, @binary="b58d26394013c01bb5ac7dded7a548a062ba32bc39a4e2d922d762e9a09006e77ce0b33919af82a6c0d38d59ca9a9ab4d446439e5a0b931646c0ce78390a43058fc2a7e2758b9f030d3d22889ff99aa983e9a1ce3820ff40f9e57d1fda4b25ffd1c89550512c8dc24623dd81241a0f1265cb"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="983b19048a3a7dcc173ca42c08e93d44b5837d829f1c2d6b31f191a03bd10d9396a2bde2bc041115908ddf8a09908ecf0a2d0cbf4a9f6272968e3ce8828e86a839d91e3b4ab3a8ea708a99a3a8c89b25da1ceeac79f792258f99335b515f37640851126a5886c50fb990137ff000c6b1b39f02cb9c2eb1af55f8d5bb08657fdd2d6f1de32f8adb6833a3efd034a244b36ee076597cbe70ff0166ed8ee4b4", @generic="84a9e3f19d005dcd5c9c5f550c78bb972352fe092b5f78b9998a91efe838c3c052198e5578579143b51334f5ff7880cd0331abbc316e46d197c31acbc0cf995aaef27d2cdc6126b47ed70a92f72a98f6c4fb50c5eea3a31c0e0ae1811598da8f019a9faf3f0531eee9ed99ddecc1753fcce309b096131e3c806651efdaf617a53b0530e04afdb8737e42d404b6a7f0b990b609f77cfe", @nested={0x24, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x15, 0x0, 0x0, 0x0, @str='/dev/dlm-monitor\x00'}]}]}, 0x260}, {&(0x7f0000002380)={0x90, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x5d, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="f552b1f8af02f49eee13aa6e6e065f0d352d038661350dc4b2a97d51e5e09ffa36774094fb037d864befb976f97bc2f7ce119c1cc07cba0b145987aa1b9cef1d134a7bcf50fda9af79d603036b"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x90}, {&(0x7f00000025c0)={0xe4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="148a78e3f50cc94f2998d8ba0eec8537e69fac44db585b22ef7b056e472914d45e718849f8083b9c775b3cabd255452191b1d3bd8214c144d91b98a7188727decd977d48ab4b", @generic="1ba60c20d9e44860d83284e00a1e12fece1ededfb6a6623393ae6f704a62fd92d22af5439a96b9e0dc6633165d232545bbe1dd6f5548d8a125a316c92c9170a90b8e8ddbfead6765a07b42bd26b9ed14e810569d7f6e27a9ee4d2baaa684a0f3078bd0e52a1a04b9a3f5960665c5adb2", @generic="a94c3ea15427d3a7b11229", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, 0xe4}, {&(0x7f0000002700)={0xc8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb5, 0x0, 0x0, 0x1, [@generic="d7e4d2be57bdbbe41ac9411d4acc8cbd6226acd73a0860b0fd5014136a1055397be957fa02b66006f97a8b7319da023da0f62665cbf94e0f15b01c59c554859b5d7e", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x11, 0x0, 0x0, 0x0, @binary="1222b063b99699cd148982c607"}, @generic="fd538d1727052e09174b5693015922b254eb85d6308153310348de826d8dbe972e74c1a13252f084de5cf9763688eb82aef997ff1ee93e4dd89f4d795a3645", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0xc8}, {&(0x7f0000002840)={0xa28, 0x0, 0x0, 0x0, 0x0, "", [@generic="a384c5d6e74f9ce5e081e63615b9c1f0a0afa3ae823736f1f047e10241e57a8659f29d318c7ba4693d34131f9d624f39b2df2760a9a0f550a4f65bd5062ce2515a377a632010074e97dcaa2c42e080120896e612ef", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast1}}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @nested={0x9a1, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="b3a1b9f61d9e854277fbc92cfc747b0495e99c7426ecb8e21c00c9dfa41ebd128bc96cc5e220b4db5947062ebd711e1a72edf0c3b718928c706cd99fdb05f7458080d37e104a677ee209345a79eb96b05f4f63fc8125fe2691ad22feaa4018580bdb854d74b9e35fd7"}, @generic="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"]}]}, 0xa28}], 0x5}, 0x0) 06:03:33 executing program 5: mkdir(&(0x7f0000001900)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 1334.193814][T23831] can: request_module (can-proto-0) failed. 06:03:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)=[@rights={{0x10}}], 0x10}, 0x0) 06:03:33 executing program 4: socket(0x1d, 0x2, 0x6) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:33 executing program 2: r0 = socket(0x1d, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000400)) [ 1334.564480][T23856] can: request_module (can-proto-0) failed. 06:03:33 executing program 0: r0 = eventfd(0x0) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 06:03:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 06:03:33 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/net\x00') 06:03:33 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/loop-control\x00', 0x4240, 0x0) 06:03:33 executing program 4: socket(0x1d, 0x2, 0x6) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:33 executing program 2: r0 = socket(0x1d, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:33 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x200}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 06:03:34 executing program 4: socket(0x1d, 0x2, 0x6) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 06:03:34 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) 06:03:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 1334.814393][T23867] can: request_module (can-proto-0) failed. 06:03:34 executing program 2: r0 = socket(0x1d, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 06:03:34 executing program 5: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) [ 1335.042008][T23883] can: request_module (can-proto-0) failed. 06:03:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000640)=ANY=[@ANYBLOB="04ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffff2c, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 06:03:34 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x14000, 0x0) 06:03:34 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, 0x0, 0x0) 06:03:34 executing program 2: socket(0x1d, 0x2, 0x6) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 06:03:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') fcntl$notify(r0, 0x402, 0xe) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') fcntl$notify(r1, 0x402, 0x0) 06:03:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000002ec0)) 06:03:34 executing program 2: socket(0x1d, 0x2, 0x6) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 06:03:34 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, 0x0, 0x0) 06:03:34 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000006dc0)='/dev/vcs\x00', 0x181042, 0x0) 06:03:34 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000028c0)) 06:03:34 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$unix(r0, 0x0, 0x0) 06:03:35 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) 06:03:35 executing program 3: syz_io_uring_setup(0xbc6, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x13c}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) 06:03:35 executing program 2: socket(0x1d, 0x2, 0x6) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 06:03:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x40, 0x0) 06:03:35 executing program 1: r0 = syz_io_uring_setup(0xbc6, &(0x7f0000001180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 06:03:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 06:03:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000640)=ANY=[@ANYBLOB="04ff"]) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:03:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 06:03:35 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, 0x0) 06:03:35 executing program 4: r0 = eventfd(0x0) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0), 0xc, 0x0) 06:03:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x1a1c0, 0x0) 06:03:35 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, 0x0) 06:03:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000003580)={&(0x7f0000002fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x40000100) 06:03:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000003580)={&(0x7f0000002fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) 06:03:36 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffff2c, 0x0) 06:03:36 executing program 4: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) 06:03:36 executing program 2: r0 = socket(0x1d, 0x2, 0x6) getsockname$unix(r0, 0x0, 0x0) 06:03:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0x16, 0x0) 06:03:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:03:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x2) 06:03:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 06:03:36 executing program 1: r0 = epoll_create(0x70000000) vmsplice(r0, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) 06:03:36 executing program 5: r0 = syz_io_uring_setup(0xbc6, &(0x7f0000001180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000001280)=r1, 0x1) 06:03:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 06:03:37 executing program 0: syz_emit_ethernet(0xfffffffffffffeb7, 0x0, 0x0) 06:03:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe8c, 0x2, [@TCA_CGROUP_EMATCHES={0xe88, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1e4, 0x2, 0x0, 0x1, [@TCF_EM_META={0x34, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="bc", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="6c3803ea4d01ced7f51e", @TCF_META_TYPE_VAR='d', @TCF_META_TYPE_VAR='af', @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x28, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="924bd5797e44f436f5", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0xffffffc1, 0x40}}}, @TCF_EM_META={0xd8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="940310a5f41f248d4582", @TCF_META_TYPE_VAR="66ff13a8e06950b389", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="72e9"]}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_VAR="1e885bd3f863", @TCF_META_TYPE_VAR="e50a0b4f", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR='x3\x00', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xf000}}}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x0, 0x0, 0xed75c362801355bf}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ea4e5e", @TCF_META_TYPE_VAR="1298"]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x7}}}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_VAR="ab09403541ac141a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9b04ca3b176996a0529f", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fb5369"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "1b"}}}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "1f934d4d5980ef388671cbae4a9e8b8dabfa701a499f7ab14206346c20a69496fe6767e99b058df28a36fdcef844bec7bd877d7f232f7373b5b8b2fe7ee953a7dffaf0d2a93f35844158a90d73bdad97920fbe6322a77aeb5a3c4fc8d554678916"}}]}, @TCA_EMATCH_TREE_LIST={0xc98, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0xc80, 0x0, 0x0, 0x0, {{}, "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"}}]}]}]}}]}, 0xec4}}, 0x0) 06:03:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffff}, 0x40) 06:03:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000002090102000000000000000000000f00240002000c0002800500010000000000040001"], 0x38}}, 0x0) 06:03:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x100, 0x0, 0x1}, 0x40) 06:03:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x15c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x9c}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @CTA_MARK_MASK={0x8}, @CTA_ID={0x8}, @CTA_MARK_MASK={0x8}, @CTA_PROTOINFO={0x54, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x50, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc}, @CTA_PROTOINFO_DCCP_STATE={0x5}, @CTA_PROTOINFO_DCCP_STATE, @CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc}]}}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x15c}}, 0x0) 06:03:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x4b}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe8c, 0x2, [@TCA_CGROUP_EMATCHES={0xe88, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1e4, 0x2, 0x0, 0x1, [@TCF_EM_META={0x34, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x1}, [@TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="bc", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="6c3803ea4d01ced7f51e", @TCF_META_TYPE_VAR='d', @TCF_META_TYPE_VAR='af', @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x28, 0x0, 0x0, 0x0, {{0x7bbb}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="924bd5797e44f436f5", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x3]}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{0x0, 0x1, 0x2}, {0x0, 0x0, 0x1, 0x4, 0x9}}}, @TCF_EM_META={0xd8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="940310a5f41f248d4582", @TCF_META_TYPE_VAR="66ff13a8e069", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="72e93ea5e0"]}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_VAR="1e885bd3f863", @TCF_META_TYPE_VAR="e50a0b4f", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='x3\x00', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xf000}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x3}, {0x0, 0x7}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ea4e", @TCF_META_TYPE_VAR="1298c5"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_VAR="ab09403541ac141a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9b04ca3b176996a0529f", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fb5369"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "1f934d4d5980ef388671cbae4a9e8b8dabfa701a499f7ab14206346c20a69496fe6767e99b058df28a36fdcef844bec7bd877d7f232f7373b5b8b2fe7ee953a7dffaf0d2a93f35844158a90d73bdad97920fbe6322a77aeb5a3c4fc8d554678916"}}]}, @TCA_EMATCH_TREE_LIST={0xc98, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0xc80, 0x0, 0x0, 0x0, {{}, "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"}}]}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x34088085}, 0x0) [ 1338.079074][T24017] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1338.106292][T24017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:03:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:03:37 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x10}}], 0x28}, 0x0) 06:03:37 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d84a84", 0x10, 0x21, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9dc0da", 0x0, "6b069c"}}}}}}}, 0x0) 06:03:37 executing program 4: syz_emit_ethernet(0x136, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffff7faabb0180c2000000080048"], 0x0) 06:03:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 06:03:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x40) 06:03:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@ipv6_getroute={0x1c, 0x1a, 0x101}, 0x1c}}, 0x0) 06:03:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x14}, 0x40) 06:03:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0xfffffff7, 0x4f8, 0x600}, 0x40) 06:03:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x1, &(0x7f00000002c0)={&(0x7f0000000540)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {}, {}]}]}, 0x54}}, 0x0) 06:03:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x5}]}) 06:03:37 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8911dd", 0x2c, 0x6, 0x0, @dev, @empty, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 06:03:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast2}, @tipc=@id, @qipcrtr={0x2a, 0x0, 0x4000}}) 06:03:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x105d41) 06:03:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x100c0, 0x0, 0x0) 06:03:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0\x00', &(0x7f0000000040)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 06:03:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 06:03:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 06:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}) 06:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='F']}) 06:03:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x22, 0x100, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 06:03:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 06:03:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "6ebe04"}}) 06:03:38 executing program 1: syz_emit_ethernet(0x136, 0x0, 0x0) syz_emit_ethernet(0xd7, &(0x7f0000000240)=ANY=[], 0x0) 06:03:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 06:03:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 06:03:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c010000020305"], 0x15c}}, 0x0) 06:03:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x0, 0x100, 0x0, 0x1}, 0x13) 06:03:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 1339.509187][T24089] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.2'. 06:03:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x1}, 0x40) 06:03:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@ipv6_getroute={0x1c, 0x1a, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00}}, 0x1c}}, 0x0) 06:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={0x0}}, 0x0) 06:03:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x9, 0x4) 06:03:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x20, 0x6, "fec4ab71c025"}}) 06:03:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:03:39 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000840)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1557d8", 0x44, 0x2f, 0x0, @mcast2, @local}}}}, 0x0) 06:03:39 executing program 1: syz_emit_ethernet(0x92e9, 0x0, 0x0) 06:03:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x3b, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 06:03:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@remote, @dev, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @broadcast, {[@rr={0x7, 0x3}, @lsrr={0x83, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:03:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}}) 06:03:39 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f00000000c0)) 06:03:39 executing program 0: socketpair(0x26, 0x5, 0x6, &(0x7f0000000240)) 06:03:39 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x521}) 06:03:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x0, 0x100}, 0x40) 06:03:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 06:03:39 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000840)={@local, @link_local, @val={@void, {0x8100, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1557d8", 0xf86, 0x2f, 0x0, @mcast2, @local, {[@hopopts], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 06:03:39 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0) 06:03:39 executing program 5: shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0x5000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 06:03:39 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x105d41) 06:03:39 executing program 3: syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x3, 0x200) 06:03:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001580)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 06:03:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @random="1f2ef1332ed0", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b4cbe5", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:03:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 06:03:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) 06:03:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x100}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp6}, 0x20) 06:03:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x9005) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 06:03:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00', &(0x7f00000000c0)=ANY=[@ANYRES64=r0]}) 06:03:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x4, 0x822, 0x102}, 0x40) 06:03:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 06:03:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x100, 0x1}, 0x40) 06:03:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 06:03:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x10000}}) 06:03:40 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000840)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1557d8", 0xe47, 0x2f, 0x0, @mcast2, @local, {[@hopopts], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 06:03:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x7, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 06:03:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000000105"], 0xc4}}, 0x0) [ 1341.682542][T24183] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 06:03:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x44, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 06:03:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x4, 0x22, 0x100, 0x1}, 0x40) 06:03:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xff1d, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 06:03:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000001a80)={0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) 06:03:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:03:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 06:03:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x40}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 06:03:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 06:03:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x11}}) 06:03:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 06:03:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast2}, @tipc=@id, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}}) 06:03:41 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 06:03:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x7}}) 06:03:41 executing program 5: syz_emit_ethernet(0x136, 0x0, 0x0) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@remote, @dev, @void, {@ipv4={0x800, @tcp={{0x20, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @broadcast, {[@lsrr={0x83, 0x1b, 0x0, [@dev, @loopback, @multicast2, @local, @private, @rand_addr]}, @rr={0x7, 0x13, 0x0, [@local, @multicast2, @broadcast, @local]}, @lsrr={0x83, 0x23, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@local}, {@remote}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:03:41 executing program 1: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x2f0, 0x130, 0x3b8, 0x130, 0x98, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2f0}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 06:03:41 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) 06:03:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x100}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 06:03:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x7fc0}, 0x40) 06:03:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x100}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), 0x0}, 0x20) 06:03:41 executing program 5: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x9005) 06:03:41 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000840)={@local, @link_local, @val={@void, {0x8100, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1557d8", 0xf86, 0x2f, 0x0, @mcast2, @local, {[@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}]}], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "ad27f011cb3a0b7cba01c1e0f0eee181ed7908515ce92c1fe9d6e16cae73c0a48d3e4b573196b3e3c1bf9e6fa1e2452e88347f74ac7d282cbd3db8ac66ee48c80377177a357951f5d17582c5d473ca99873263c2363644f176ebf7e5a20e7c72e90b473aca5cdb08d0c87a5cce3306c9a076ddf14805874b003ec91cd834527926ccbf4bd6453fdaf41e3b3f51590981a2103d90a33b876b155e3d50740b45c48d1e84505ac27adc92af1960bab89434996bed3c00d904e8e4e06f3c7c0b3313abd3d655025b683e8e889e33061be766d5d9389927e0af1699f771697ea3e00c6938f3e99f1a7bced9c15366f0067aa7c082ed34a3b825790e97d9b05f02c96913f941f27099e3e395a76ae1fc40a61a839a15d592963d4bbfd33b5c627e6b5e77c40114913efddc08bb3f5e5e15879889f01879d2477351140a301fda5ea0b6b0c8e0797e28e941c71bb9519e1d361b1e36269c398056b44188aa0236af406ddf8b95541a7b689dd1d417104c7269b33b6cbbde37bd0ff6e757458be13d4ea54f34156f383ff53b6b0b5ee01c6dafbbcbb1f62d7eb0c74cdbcc007f15bf214f8a2977b1fa8585ac42582373db8a12888767cad42dba84d635c9bfbcb30b7266fc29f12faba7657531211b2ea88a087624229d3b60e7e9d64d774954ad1efd19ac3780ff3d37c529ab80ffb648c8af05cb09d4720b587fe40a3c919f489fb50d566c38b374dc78c4c8ae9c7ee2390f4030863fba51e7b7b8e2198e6176bae1c04bcef483ba80dc81a69774121bc4fbc96a72fc1f76d30c0bf5707bab9e2fb19ebb4af91508f30ccfba0a7daee266f1d3f661f812c755dbe995d56fd65a1676e4430e47f1d644fd11b502689af117312de7e7dcf13e479a5273b340c5830d16f7f286c4ec74eaa0d0b585c7e66d266bd6dacea9c2ed606bb27924b8c4cf6435b232e32b2ba6cfa599c15e91d4f2df59a881edecaee73f77fc98393ec68157fdfc94cfa1943108c2559fb0258df0b9d512dcda1b393533f265b3fa3ef462fb042f42e46d73819fc1ddf488b79aadb7a09f29eac7243bc4a2db87e8d173c28e8d3d234f5a2f3585351294249c4c58dcd44f7843a9388d78c55da538ea1989154cba1407dc4216b9264541814d957c5e20b69a84681b64699676781801f3b5fcd165015e5c9c39f2a1e5cc48d66cb219d77220a87e9dce2e6d1a6694baddb0abcf04cc375469abab387191ffb66b160030fa7e58e4da871490bce5f15fca195c76a9f1e9fc6d303b24a30db2119edb0ba6a0e70bff9634e83cb5dae5a4a2440ddc1b9eba4827ebd6a233cd337557e2058054e8587f64acfd83e6226c60c784334d38331741072a50dc49d0b04a8a38eb0b38684faed95240fea9ade43b07ca3e5e2547f24953782a6f5e7112db5a6112b6cfe03811ec2349eb9caaf408cc5ace062ac9a19bc2a9c071e434aa5bacfdd41615a4ee2487e9ba5c6bdb53e04f58ca43d079697354e0f2eef67fc06692a3928b70ddb2433c29ff8f74bd8ad5fab37a77ccee1a83a652299241f777cf4abb65029c6ed6d068f4b9d6ab225ee71f0c68262dde585cf37947f336c803129c16bfec008b0cf2a55163641b8a1f602d25f7c17cc973dc9e5a6395365459037b8f1426e11bee0872403d461913895eb0ce8daa61eae120088940b7f6bf5894870835e0d37d97cd107cc6c037083d09d06d58e9c362304956a9a90e39e98a0652dfb56034200f087f4ec4a250fc1175ce984fe2febf2c3c22c4f211b42f74caa82e361538f3f0b436b4e4dde88229d6aabf97c4e9b20c64b8bcc8e3adfa3bc8fbabb3778817b54f820121bc0a1e7270dd04fad0abe44683558fab0ffc1b01e1d1092ddc20ab94a2a887d358a2f1bdb5c98da7c1ce554b25c5dbeadd83fc742583b1531aa0b6b63ebf6af5051a29c8ea91d849a226ecc90605ee2acb6acfbfaa3ffce0b79f718791e96b3ea4986eb21c9cb2627a0108674e085f77a9a59cd7b4dd8b46ae5b01318f4008f0da0e4f554cb97861792740778a4264e1231362eaf511c9a5ffca09697fef37f75a1e8a7a354433d73aad0ad10179bbb5375237bfa920d09e53681c460ad16b3966f32a485520ae565e521d1d7c39bb7267b0030eb051da3ef0ca09bfc3700a00a8ec9ad4160fb60a51b4f33c189f0d5617ab1bf880b8b03febad42327010b540af05195b034d2ef8ecaa9f59bd79d2de6a8dba69fda9c9103339fb9220d5968e55bde05608ac0f68522413f4e81bd3f631c9b4cc1716db4477a2066638490fc786887705417f52b77de3415279e87fdcd939c48574e866ef5e47141150efbf4a95a7beb00f030940b13008e5dc71dc5a352359d545c02e3ed357b34ca37708eeeb663072d1685703139c7585d8e16a9a32d1861ea0081f7afde8fe10df7ffc3b8d4571490a0179efd3de23665cf8362a2d22219d164b0420d8c5bafc7752dc20d0c27297eccf17921a1cdcf9e565350070ba4d2ec4e534d5387a40268fbd76018c7b3962be7ede849fdaac2ac74db0c2f767452e5b1f4496ddcf4bc04c9566ce8e20e925c8ed119a034ddd8c881abac479999020ade3028f2d0dbaa8d80b3e752f679e303895f9ab0ef26637b5e4c8a7428432abff36e225a14615c82b9cffb1dfb4f38b77d7ada02e2aae6b1ef412f37581c34000ed33c940959991d47b093ce6f8ab356379e2369a438e9866e09bcf46b0a89f811831e6605cc4ab8e644534fd26e10e9ed268f00c28a3d9127f62e672e8db56f583bb71a3c953b44443d670b45b9970af7851c2a0eab20416cda9c7a65d041c8906e2308e4566b44fc837dac29cd53e39c9ad7e21e12d0805d6ca85c66c9926757815c5ee1c4e6b39ed560f0fbf1099e73c46aefc78f2cb69f49f9915ee652e738824dd4fa9442b19fe440be082e17a728ef67f44e8a04d39084a9e20c5df9245998c64032094e85df45320b8a3e2e5405c3a61e14b2a37e1937ea62532764f8112d4e97618b229a8c0e57094dc5849bab54134d994832d6839f3175dfbac73442716984e705c1f7cd434c2f98fdcc78e2fe51f74dfee560ba75974caa162a9de2c89167095d6af6dfd6ef08d2707b04b9180840b7451adc6625a77feb2f3f9247a17df92138edb222147e96eeaed1dd5483b3855e51ccc9cc41fb0a979e10e591568b00ab5fb02f4d6183e6e640e142093469361972a42262b236dfe1b711aff680780d6d52dd0800ec4b5ecf7df6b8fcc7b286264a1264ca48888e095deb0a107b64497fb89d24a65302cde87386f30ed78f7bb720fa1244f29722d021ff8c676aecf45fee5189f15281a61925dcc615d2ba681df197a4e92f4c4db05d2a6ca753172dc2172baf458950a215e9434cd5f9773c4234279765983dcd7d90ab468ff4c1f032555cfc3cf0781374620746156c11ae62bfde5393698ad5c89af89aa91be132d2e88c662491d88db69d19a3fd8d89809d6cd8b9335a4b075bfd206e62db622ca203c7c49c6133a2cf13d6ad0d11b4509417eadcf3515bc6a322bee0a09127bceef76f047a50106a955af45873c4c03f3984d62e38fa65fef16038f2d5179a7f02643b8a66c602093df2910ed675913a879ae4050e3f4379dc84dd5ee4a3e1ff2b618e56923143de479068d29f3c9572e4a009fa0f32cd689e3a3c276121e073c22265f6a5c2aec0e024159c174f4d0b17207ebee6a9bef87fab9d245772319c3cf4a5267a4a20484eb9ebae211242eeaceeddbaf93f1abf9878d08bdf23de61d084e5c78bb64635fb8537c425f7e9007a4728fd80e6e284617d9660eedbac43a7a145bd98d5750513e6ef0e5e4f29f5f58656a5ae1f042bb51b853ad13c14fb0bb00754c78a5388cce088dbc28618fb64d4ea4b63dde7135d8648291e76a69b66660fa8104f70e4b46f9b91df029865bbc468198a11acba70bfe8e721052bd99ca47bb5f51803386f7c74f21aed5851c41d30a1a01e35ed287d84e8a0447ec263755d16297cc62218be5231d298394040e83b4a989d4beb6c6875fa391a3d30d2a4cf576b8329b3a97f8c455bda67f9e67644d8a8dc929077f1d40c1c8f5cba5df4388f9b31f87e66666489fc09f857e64f597f7ef2d8299629b40c19955bc2974a03740dfc0d03232f7bdf535e9f9592caa73aba22d92667eb01af3f12ec38fedbc12a50029cfbba4e43bc339943ba353f462eece51325623e539661657cec1d1125ac2f0eb11a1508685b244868572f33477cecf557d119682708c084765b40b1d1174bdbe16b8564dc6d852015095b34c9a301ab15397fbcfa44adb0356b4e383a8cbb52af53479a53d664aa95b946655dbf00401f6f259feae7dd8d09fa558be1dd02e3b0f4f10f1a820a64a512da4e42506775436944c79ef2c2fa551837affcb5aab8f7d13650b0f9bf094976c5a8d30851c1722b23e272515cf6496a6e21f0bb9ebad5d0831900aa81bdb9e44541f936bedeabd4f333c5593dddf923c964a5fbb0c2c12fc9ff0c4348bf184062a13402b6db64ab4d6f46dd0143c261b808c14cfd68e3c95a8d8728ee8c2df3697d8aa7c40f0b0ca747629b2e653570beea65c0790d3d51df4ddc84a8a44429caeacc2eeb49be5992e584478f02ba48ec14fad333333b4366513c5cf0b984f09279bf51fe2e6052d91bc5bb392173ccbaa0e2627886b039206ecb5893d7b63ae1a4ede89bbf8e547eccc5251279a591694dca254963d8ec4fae6bad6de6786edf3fd745aaf9f71e8b49283908a0f00b78e9e6629fe85a07c8e0697e055b5000ec9fc976d7476378812f37d20eead2d61b415ed8105509e19798d49d3ea5480d879ec3a0c9d4980e4e1801b0fef0702d59a25812b37500b483556597f1771e3a0bf4af4e88fcae3d884ff9356d75ffeae531f8af95e08f0e2ac9a492a7793db8e7fcd17a198ff96bbb2e99a3a83b368be791fd15d9cc7d61730bd15ea526cd1bc01859e4c34136c38b9359f62a0476eb63de6eda2ae84cd1790ec4e7962e984d13834fb4f60c59a33e78007b7fecf273cc53940f648b1a1a912cd809548ceba90c00cfcf579bac127774052cce00b3c34c17510ce75cd9935ce727f97d8ad0c4d4b0cab71a9134e24476b73c21d441c920b04713218c557c8367a6ad691dba5b30428cf81db521d9c4c325073e4ac6ae49172c74d976aabb02e505ac8c94a4294b78f06f182fc42f717280a21a38af9d99696bc6848ac9990d68aa0c1594035a7bac02cf97f6ee558c22483892468f55e9f8ba59f780ddd49e3949a84ea6ecb583c83a4a71180bb2f0ad2af188f0d39bdad8a87024ff508c74cbd91b51621f8bcde0d8bbf4859170a538550f3cae4a967066040aa79460f0c287e692a53244e99ca7d115a58f939a40cfdbd62b68904045d4d04d2dd9c5a420c590eef79de05bf1470b680e6f97b15203b7f67e89fdaa8361c148cc84fd8b605408add1122a8eae18363"}}}}}}}, 0x0) 06:03:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x40) 06:03:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:03:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x100004, 0x80000, 0xfd}, 0x40) 06:03:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xc0000, 0x7}, 0x1c) 06:03:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={[], [], @local}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 06:03:42 executing program 2: r0 = io_uring_setup(0x4dcc, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000180)=ANY=[], 0x2) 06:03:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 06:03:42 executing program 3: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_IRQP_SET(r0, 0x5421, 0x8fb0000) 06:03:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x20, 0x100}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp6, 0x4}, 0x20) 06:03:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) 06:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x700, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 06:03:42 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) 06:03:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_ringparam={0x33}}) 06:03:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001740)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x7}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1}}], 0x2, 0xc0c1) 06:03:44 executing program 1: syz_io_uring_setup(0x4fef, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 06:03:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0xe8c, 0x2}, 0x10) 06:03:44 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4020940d, 0x0) 06:03:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0x1bc, 0x0, 0x1bc, 0xffffffff, 0xffffffff, 0x2b4, 0x2b4, 0x2b4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}, [], [], 'wg0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1_macvtap\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'ip6erspan0\x00', 'bond0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) 06:03:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_ringparam={0x33}}) 06:03:44 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)) 06:03:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="9e618e4ad96e75", 0x7}, {0x0}, {&(0x7f0000000180)='&', 0x1}], 0x3}}], 0x1, 0x0) 06:03:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_ringparam={0x33}}) 06:03:44 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_IRQP_SET(r0, 0x40049409, 0x0) 06:03:45 executing program 0: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_IRQP_SET(r0, 0x400c744d, 0x0) 06:03:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, r1/1000+10000}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x20000096, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:03:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:03:45 executing program 1: r0 = syz_io_uring_setup(0x5b8, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 06:03:45 executing program 4: io_setup(0x6fb, &(0x7f0000000540)=0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 06:03:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_ringparam={0x33}}) 06:03:45 executing program 3: setuid(0xee01) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x2) [ 1346.577667][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:03:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) 06:03:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001740)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="d460c131b9cb7c5e05b5e41fa7c89b9f986eeccb5f5eaf", 0x17}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="b47b661407290e9f5318e66725ae14f249e3fff643ddbd792a072ec19f235c8fac3bc0fed272de2620f1821cc6861672b8232e9614a4c227718e783be884182c4f783ab467eba3a25dda1c69a96cf4532a1663b486c0003c6e1656dfa463da6e5bdd16bc2271ad64f332711927d403f88ece51fa4681d8706e9315c32817f4348b97c64967139dd59046c6ab8fe3fd84ad29431f1e7a70c40f37a6bc880dc94a5d00bd010fbec354412a48a15865244f9eb7ab66fccd79222ea43d65d96dec801f474ee1944a327287b08e45f956cdc2f587ae5fb30937ed8a3b8b125eb3a73d2826f5feccd005cab9e6c8a4936f3a0888", 0xf1}], 0x1, 0x0, 0x7}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000003c0)="7743d6bcaaff976bd59116b8482e20aed1cd6581b5566178e2fcd445f663e73dc4894e4fa690986cc48177a76ad02bb0f8f3292ba163", 0x36}, {&(0x7f0000000400)="2ff5077473050245aa8667bfb24635248ffca1353ac3c88e5af466ad0f5c605208c110ddad343417711e58f53ab3dc6888d1bf6f89aceca3d6a4cf65373df6a29bf1f3ef41cafe8ef96cd270612733f60858da7dcd939008a41951340b85bc7e29965ad14b25fc93ff68464138e20fd8155cbe9c815a81ed86836296467ce99251fdb7f1566320da67fa8a9de1620b4c94d9a11575178fc7890acc38b34b8167af837d406cb3f601befb0d5598673435f485a512039db59f965ceacfb7fb870496552b67601c02b76a5955888f3d8f618518f0bb3be0b1e282b9528cf3176ccc97c2d083c58c2564b6ec0c4a51f5f9e7cec833a4a5dbe7e051faeef9361ee4fb2db489ed4d416eb54ca3cfc6c655c7318c44fc308312581b2c12ac15d3a48f1824853f7ff3b4edd0bd1c9489099e099c12079382bcd454269a8ee4de0bac6b00971fe56331b01d7b1c128c537d648c6edc5058df92e328d9ab62153f65b452495abcde9b7e0a02a75e84beb40f79e09994e5b9cb7eb0192e05198f1b443071de2910a23f75f1c914024aac798a7a0780599b64cb8f2cf467a0128a6d9b650f3490b4f81b853a27c76d4593d901fda98124b0933c04c0f4214a60537379e705ebe05a81728c26cc59ddfc3557bc381bcf5278e97699d3a3b245b053ab555133160fe4cbf9f2296aed6e94180634303f92c2958fa08990450b2c5a7f7c85597e61dd52ad77331515ce77f60b8af11736a9b41a86164c42c63eff1b38e08ed519964f112a9060b9899cf1e8bdabad3f79202fdcce6e9fa286ba363fd1eaea8281057058fdf76afa98de74e93575777871ed773e8ab68ee2a811a447b4f066338bbb63e4c4cce59529d35f1322c7859ad8e146fbf2195e46985c9bc431cd116fcbe95aa4c266ffb2c88b4d5d0fcacf2198faafe97f2cec62949fb8d1afe4b6811da3714d8aa6968dbbedd47383eb95ce5c178d6b31c5ae1642cce1bf7a9e5fbd7bd2187e82df620054f48991a28b5689c01b479ff703cd0d1352dd3f927cd4a5cb6ccd0a6940dabaad0aadd04d340e619ec7f0b1fa401181f0f4f73bcccb52b597ee1640d5fc547f9204073aaf17e3b98f72e78265b014e8b5ac2b62c6c386781ccdfee082e7334efa309855a3c71d1d369fae3fcc6671129c0c564374b0c21a0c10e3ff6094fbc4063ca6438a23e0e36950cda4fca3d252daead863e36b945b749ea1002cd7f8fc97f5b4730d7a452e6518005f1548de3eb055e50b29f66b15b3fd67867be5ce4c175678304e3b6b1a0bdef0ee277f3a53d96219313c1b773a212f1a954db1dd09ddb1b245252c4843effaf3ca2c1c89be676750e9b2e8a0e717b6d36b07b0cfb0bda1509f7389173f5710b8d14900907b2f5a0e19ade7bcc867ea2beade6cf49621159d89b91df7dc26240832d5f86dce224e1c373ee89a1d962f7ce8cd7f7a39495e3a8a15cec9fb36bb9fa97cd9bc49a1dc655aae28ffe9a470cd69f5f1d6e14293a861b982fba1486f45e8571bbbd60140e0eb00f919503446847a39be8fdcff0aa16e49a8e101accea672a0e92441d0339725bf0f7d5e4547a27a1b30b9e72052e1e4edd483cb0429b92817781abe3b9711ed539c4f5ec5b5292af0760168dba13da3b7d635e536e3d936f51a8755064d964a1a39bded207c36eee59279d3314d4c4ea6b493e828996da44bdb93861a82f966358c60d3ff53deb89612b1b392c77a73b1388379c95eb1c58566f6680d5966826c84f9e329b2b57b3748b358067cb81de37c0954c217d3ab17cbce8936d9e74c6d709e1480987192d86b8628bcf6c2a023d4b6f635239baeae7c96bd052a1db429748c44cd4f3a2189deda113e2b6e08e605b2bf05ec0fc56cc2feea341fd23bdd8e28c60e1579ae2831d669e1ae112e1f0f5ab81824f77ebb4a407fd0f7466e3a9b5d79f0c30f7b6ef569b646d76e463da3c80dd12cca082b30186e934bb4a7a8734d9f9802093c104bc715eed3ecb4b471b986fe73f5f59161889d7531e5b15379f041f619e339caf0df8e92ad90206efb1c273dee203391b8e453be0ab02fba3a0f0887c99a9a7c43d82b7ccff507e07abac6ecffb3f3007550620877d3a3691d4e377630e42dab54b20ebf8589b4bdd89f05c119a0ddfa729c8cbb20adf5385bb72a84ddac205cf4d4ac3ae81e0d79b6b38e0e74629eaf6229ed8f0de07488c3bcceac098ea35e7e2d535f56c9913e41b4e45586208322195a096c4c441befa2cd19a931d7ee3260581f00d1a88c59d46b4eea16474ea79500f8b8fee54f16b92cf0e8940dc4fd368489de0a825b3c03969435906d8b552b3e0a93ab321d6f3c8d6d7d9e96bff902115b013cad6e2aa315950fddeb6157cb21c856cfbeedadcec2eecc82ee2eb4203e87a8169f2e5a357b9d109c8c8422ef31b0c229d34f2feb59626fe0693c644a9f04a69fef9e043d05143141f1b213970114c28dbc49a330d9807c152aa36901de2b03461b8a7a9e02841b4f67d94733a9b95b55d0a4ee7bc6bf81f807866f7346cdda086f54a9cc43dfc4f181f8fcf07aef2e334e5399da89b2e1ed2cf9b06115bbb40a8091ad0c3c852c5ecf140955e73aadc5d836153824dd960b0158cbd572618524692898f8f790317ddceeb900ea8ef8e71d15fcf8e9ebe65ca920b92ebebdee7a9e0924cdaf61138343bc4094f38ab3fbbeabd0c94864e36fb1f66a2f3d7c3502b3192221fc925a8d640281f7ec457ad4788afc526a24ab888c13932d34037767fddefc0886da13c400a979f4a00e7fee84dac9b7ae6b611f18fa798ba67788307010f3f8f82b8f39e8946c7db933505a47971251dd9e173b7d01fddaadf0e7af4171bb5cb6d7f3710bbb05f29f535ce8f76f036be0f99dfe8932ca27c13b66eb753e9f0aa203aea12c993e53c704d88a38298fb8d4caa95e8cfe3cd41bf6bf243a2fce54a176b295e12d6f00c31d3388ade9affb44b2b6118b7a69bc63a6c0367a950fb53de6f737e8fbcb68622e813319a28350237b6dde9d39e38ead257617f597cbaf86f75f49fa5982e31c4ecacfee27cce09c5c6aa226a13a6de753e07d8cfdec84ad9dea04f2d30fc539a9c87a1da3bcef3ba6c4317b9663da17ec172260d15f68a1543bf2d634a99426ec015cb7149829f86e6f2088fedffe7e7e18014ac1dd604be3fbceab6d26b7963a23bb4ddf4d806576ca25f8e1977ed8bb70fdc8713b27e6ec7b029cd5cd1ea303bfa69def3f7d4b8359e1a0bfdc437a4769fc1751a47f09f1952982ac21fcd783653a3ba429f96d12e417de90e4de586da3c7293c6795cd050c9b109f963de8de847c6ede5fa7d41d8cdc394a2f4d2cc7634e122888b2805f021debd3ad1275befb90db6810d575bedffebd576e11363c36f088c26ec72fe86defd699295e7edb59c46b8e71556168e48c42aaba979fd1584a609c340865c8ba39b730f622a89419b8b3a235116244a8eb5cbea98226becd32a3b69cb47f6d23a02035974d680fd434385dc9485388b1e412906268511466a065dbe1488b0cf2b3ddc992d388317ad7ad1a8a25c52f52adc4169d6334cb3cd7d570014913bf032e287ad984c45290e888c5c4a54c92750715300202221a6bbd", 0xa08}, {&(0x7f0000001500)="07ef39", 0x3}], 0x3}}], 0x3, 0xc0c1) 06:03:45 executing program 3: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 06:03:45 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 06:03:46 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_IRQP_SET(r0, 0x5450, 0x0) [ 1346.869262][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:03:46 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 06:03:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000340)={0xec4, 0x453, 0x0, 0x0, 0x0, "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", ["", "", "", "", ""]}, 0xec4}}, 0x42004) 06:03:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:03:46 executing program 2: getresgid(0x0, &(0x7f0000000540), &(0x7f0000000580)) 06:03:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f00000001c0)) 06:03:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c4e2100000000000000005e"], 0x98) 06:03:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)=0x1b1f5126b70cccd1) 06:03:46 executing program 1: socketpair(0x0, 0x0, 0x99, 0x0) 06:03:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)=ANY=[@ANYBLOB="8412000001080102"], 0x1284}}, 0x0) 06:03:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1104, &(0x7f0000000040)=ANY=[@ANYBLOB='/', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x18) 06:03:46 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 06:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 1347.440471][T24360] netlink: 4720 bytes leftover after parsing attributes in process `syz-executor.2'. 06:03:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400}, 0x14) 06:03:46 executing program 1: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 06:03:46 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20205, 0x0, 0x0) 06:03:46 executing program 3: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:03:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 06:03:46 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x420cddfc48b72ed8, 0xffffffffffffffff, 0x0) 06:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000380)=0x8c) 06:03:47 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 06:03:47 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0xffffffffffffffff) 06:03:47 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000061c0)) 06:03:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) 06:03:47 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 06:03:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000280)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 06:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffb}, 0x14) 06:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0xa0) 06:03:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3104a", 0x45}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311a8898bc8ceff0cb041dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)="096f3c24b25391cc869b05b0e248a1c2628410c53392cb6b41a53dd3c11d1950392aba9cca482c86d537b0794f697f231b28034229aba1125236c43d5ab21c69ca147d9b09c34d8f11a2e0c00a2b7f79dbeb7cfe65fe4bdccab91952f2e5003da4306cf020f333fa3a9c1a844de02a431bab8cb6cd0277bcd14c6c9e4a9810ba5eba2c807c7ac9982bb85fb8469808bac122883414158f2ad57e8580b245a92be7ce64146aa05fcbe3387c498fc67dc80cd44b02b64e92d54432b068337de055aba3405e5a8982e1040b8c153a306d8fbd70c34ee8023e2c689aa05dc947958b046018f82eae7fa2b98037b26fda3a32231b7c00bf4b13bf0839a28479a182b27e2b8dc1aa3794ff2e21faecdacfaa89d69e9d2dd3b6fd739f0a5d044868b1dcc26ba5e29440096f4626a6365711bbb591312d527851005eea6d16e8d6ae001a886c606c06d90491b88fca7c6087bba67c78d0f40c067ce20950d48a9b25311ef0a3e76706586f73f671101d6384299a0b31aa71a5a2dc976cb39f2ee9bbe58bc859800c7a639b55b9203870dcf8f2930c3b95ef16afe83cbfa09e5a459f22faf62514aeebf137221af45218993e3b37827956a974e6cb8c6383a3217d4a731afb40d059c0fa8a9c06064ebe65f926649f2f85ada6827d6fe2cfdda03117d90a330039b63852a6bae6592104d40fc379c2df28ed4d3c828fec2d10978fa2f360bbd8dfe0429922db121ced5de8c6cb46db76cd9365c19fe453ff231ae93db37a66f078bb244fb2ce887c682486e8dddea45c4f3cb8f8691af29f2435b640466a5f1a058a1f030031797205d375c59fcc1fa62fab76c8f60ccb64e9b55a5b16c415b89c83479ed2037d0e00b6d23ce794a301681af9d1c3b0193444d13a7cd562c5c6cd75bad129b1ce1c2dee9868de00b4cc9ca9b71b75ee8b7d5d9223f862bca789d79fb2633efadfa061a985c419fde572237aac36cd01db344644fe997ce067ee6a769da7e005287d08f001a78e8ec688f69e5c37b65be872a5995775b3841eccb00228701ba927428723393ad29b2cbc344dcbc87d7c396cdad34a7d3bab4727f4928eac0766c869769f5e0c6a003407da952ed46f670dc38520dbc81c76ea1cd4271de7a2a4f0df155e4b56cd71eb293e60bd637c1a6928da326b1b73e13ebd557eeb379b229a2951930ff1736a85db1ac5d533c2086b1bf77e75f7771ef7ad68dae30bc7242dc651c38504e4ec63b2e670394512710eda13481f8319aaff48e4fc5a02400ad7bf6b9ce3f5326793f31946c6bb30131fe505039d9883666d1438a283bcac2e7e55fabd1ade9ede35787ee3a52f45484ab32afdceb7e30aa0ccda2ad21baac473ec51a9c92734881112600f197a3f4cb9c7acf1abe73356e846947002f78c6f7b21e381914909c0c0b4bcc6b110acda49c59dcdc35b35c8c0406b203e02ea98708b85731286b4be249dd1687859396bea6b8af4e9d126654105609a8fb871756d5c81ea19012cbba670ca7aaa9b578573cd8046752560007124df77b3641d62748a2dae422f9536c167aaa2bb6ec78850abc1e03503512e4264bc5d5ef80fd5255879e045403e5394c441cd9b83ef1b2351e03a00387f4bdcdb6e0abfec149aee76fe9931fc62bd074f849cf5c41d33aafcf521dd2a609281997e3849c6eca98624b97ac83c64a30d9dbfae6b79c87893670a541931a3b497d1fbc5827733c3564a6afd3ab64b870b08e7d4fb96ccc3f8b8bd8b269f89fa4fde871ae1422c0e69e6b6445a8ae8e72284f04c8c78e617edd9b40679f306b14997536f2af00b8c7bab6f2392dc581a3be4ba17570c04c6ccb7d0830d8f661cac8e146e0f595f62e8f35b8c9b7860eced37a4bdd1461359e713f5d95fcc854b885672f3eac5447ec8fbf0b98148c08dbda572ab3f31e157cf4e5e782c7ddadc5eb6f9394fc3d58ff1c64a1feda00486361cfaeb32cd5f1d99aa7955a862b7297068ec5eb53e27e0fb38af2c91cda96a741b3c2b6d3b077dc3c8a96ab5a4dea17a5ccd6fd491e7b85dfb8f05125094e66e9c5e536b0ccf58c57ea32e72405b5c507577a3ba339df63fe42a8f59fe1e06677d41340b95e9419d6993898153614bcff00542d73ca0a4826354a18159061ded68254ed511554bf36ee953dcdef055fc5a27740939a6646de897cfe518d13b29c87bf89e6f38553fa6a83dda76e7f9e7150e8d3201d077b21d619aaa4118772f0d9d2de84fa6182a94e50773cfce493382a8a6b45eb68f7bca948622698c46ff441d240497a08e4465c9b315b61080ce28c5b1ad2ac951e354c171ffe03bff7a2f1e7292882ebffb7cbb34f11406458b97b78aa3a342cd791b959257d51d5e9a3be396f90cc49bad7b7f2551f2ce1a8f5392f0908b9e7b08f077eb994adb9f0825ff89de9c1937631fdcc509647fd64b2af9bd4c7ae2f4b03f5ee96fb194ef2191431326a94ec148201e2bc8d849fbe2d58801211f2fd7b89c03c485e310689a538dfb06f4704aa0788531cbe2ec88b76ba06e15c2bbdc70ade9b1904181fef2bc0992edd2b239cb783cb00188cd690d248dfe6fd2328fa0a9a3e2f326fdf302cfea0923ffc4c92f70a98839343c6756b7277f70155d0ffee0d93f915bb7f1cd24cf351f9b75a46930d10e", 0x75c}], 0x3}, 0x0) 06:03:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x84, 0x0, 0x0) 06:03:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 06:03:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, 0x0) 06:03:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fstat(r0, &(0x7f0000000100)) 06:03:47 executing program 2: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) recvmsg(0xffffffffffffffff, &(0x7f0000004600)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000fef000/0x1000)=nil, 0x1000) 06:03:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, &(0x7f0000000040)) 06:03:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x109, 0x0, 0x0) 06:03:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 06:03:48 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40000, 0x0) 06:03:48 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:48 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffeff}}, 0x0) 06:03:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f00000025c0), 0x4) 06:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0", 0x8, 0x0, 0x0, 0x0) 06:03:48 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0", 0x8, 0x0, 0x0, 0x0) 06:03:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x0) 06:03:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:03:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000015c0), &(0x7f0000001680)=0x98) 06:03:48 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) 06:03:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002540)='_', 0x1}], 0x4}, 0x0) 06:03:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000700)={0x1, {{0x10, 0x2}}}, 0x90) 06:03:49 executing program 0: open$dir(0x0, 0x200, 0x0) 06:03:49 executing program 2: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 06:03:49 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x26, 0x0, &(0x7f0000000040)=0xffffffffffffffc9) 06:03:49 executing program 4: setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="1c"], 0x98) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)=ANY=[], 0x8c) 06:03:49 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:49 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000540)="d6cf61bbdffdcd5a", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 06:03:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = fcntl$dupfd(r0, 0x0, r4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x26, &(0x7f0000000040)={r3}, 0x8) 06:03:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000280)=0x98) 06:03:49 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0), 0x4) 06:03:49 executing program 5: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) 06:03:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="c5", 0x1) 06:03:49 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000002c0)) 06:03:49 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 06:03:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 06:03:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 06:03:49 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 06:03:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 06:03:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x6, 0x4) 06:03:49 executing program 5: lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:03:49 executing program 1: munmap(&(0x7f0000fef000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) 06:03:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={r2}, 0x8) 06:03:49 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:03:50 executing program 4: socket$inet(0x2, 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) 06:03:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0x895}], 0x1}, 0x0) 06:03:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:03:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffb, 0x528}, 0x14) 06:03:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x10b, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 06:03:50 executing program 3: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 06:03:50 executing program 1: open$dir(0x0, 0x950278c9be496369, 0x0) 06:03:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)='_', 0x1}], 0x1}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 06:03:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000001700)=0x8) 06:03:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f00000001c0), 0x98) 06:03:50 executing program 5: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 06:03:50 executing program 4: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 06:03:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000025c0)=[{&(0x7f00000000c0)="72c12cc1792117739cc110bbec226cdcbe705183926ed1990bebf62a0aee2fac8e50a2585cb69d75981ca02a5ac0ed984286bfdd98e22d9adead79e7843a2ef14b9927dea40da37056ba85982b369f814014ae81e45214bd2af0b10d98e40beac84cf172fd41e61f9ffe67319c607894924fe6a675e80f2ee0701454c34979ad1cd7e203743b22367eea8ceced9515172d7ac627caf839dcaa088ad32924541919d92b5c3dd4a23e", 0xa8}, {&(0x7f0000000180)="03306a671b442c0dc7be15ddca5fac57b3c02f32b6b121a0a967e1c61a0a92fd9ae536ec677da0033fc4e19369cbb2f669d0f8d8fdab6fc521df6cec11d4de3013b760bd2177a5e2a40a176dcdc414e03694ec49aef7ccfe1af4095c631f9b9e3f2ae053179d3b2817c33f792e609ef0ff698dc03153276d", 0x78}, {&(0x7f0000001200)="3ed7a816db6ab3f106deb229f1ecd93baee95c953d448b2592a778aa3a5705aa44055e1955c9c4d475b962097a311308a56bf61caeaaf9a8168adb32dc69ea751de990254990927ebbd1dbcddb68706b1db484d1301c295b23e9e572481812f3a1e30efe118bd0440c67ccd9ec3cd8f30d6537c3ebb35f5ab12d07956be5efa3dc149bcfc1392e226af7dbca267e152b32ca08b65f1353f0f2133db6a1841777eac0be235aaeb171e121808816d92697168dbfce1253409b22ae942963af880d9a5196d5432e11bb079a97075ff1c40eba38975f2d123e38ed686a68435afa02a58394ea2ca36705266a6834b813d1", 0xef}, {&(0x7f0000001300)="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", 0xda5}, {0x0}, {&(0x7f0000002540)='_', 0x1}], 0x6}, 0x0) 06:03:50 executing program 5: getresuid(&(0x7f0000000680), 0x0, &(0x7f0000000700)) 06:03:51 executing program 0: symlinkat(&(0x7f0000002640)='./file0\x00', 0xffffffffffffffff, 0x0) 06:03:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="8d", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 06:03:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d00)=[{0x48, 0x0, 0x0, "204bf8cd170e2ef8a20c6083aa1c5b8235270753f5810a9466624c9d635d9633906d5195c8a32259a7a9e9a36ccdd129a3"}, {0xe8, 0x0, 0x0, "4e721c98dc3e875ca9fa8001df34553b4a87b9ef956e77b6da48d4176a8756063b5c5fdd3df00b9426b7750b9d0f9831b6286e4f8fa362b3155566d5fc193b6f950d06cd21b5f28a907149b68d06f84aafa39c15f16d73e807e8a035f6f0cb32aeb2ef52f7391efdb7b7e359c070aeb7b588674b02ef74c8ada9e8095bb2f59b630bea4b61660211ba7cd74984383ea76021534e8598d14500ab696390ede4760000d69b3ee8137c3cf2c8342867375bb03fab65aa75718ccf4df36ef9224b3357e8fbdf6139605a482a14ad20caec934f"}, {0xf8, 0x0, 0x0, "1f2695c63172a0d4f90e15960b47858d4377c0842058fb0bdd56eab06224097d77953e5dab748e4f22d0eb1be3c76d21b7e296cb54199f0cef2124d1190c9eb7a67b90cbaa385a28770e3a5d6e9a9acae8564c0ff97b179d41cc41300222db78153cba89db3492a5bfdd75e4f9815736a7303a40bae4a5eeb7b5f8b5820aff5172e259e1cd367eca184252338444080f8874b9e0734788f53017ee57028a09b8f52609606d78ca728ddbd378f5bc0986af9286335f725454965873521f7bb10c4ffb06b1d6f6c9343294448c913385ec0171cfdfff4e92f3d7ea06a3f04f43ecc0"}, {0x5e0, 0x0, 0x0, "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"}], 0x808}, 0x0) 06:03:51 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040), 0x4) 06:03:51 executing program 2: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff3000/0x3000)=nil, 0x3000) 06:03:51 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 06:03:51 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a", 0x1f, 0x0, 0x0, 0x0) 06:03:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c99b4569688655b8afca4d8b887e75a6521e018eda612dae2acfc555b28b13b6d740b6af806ab1d6f89cc180755ee12643e6b582b719a040f0ea5386e865a4bb041e5deed831600791ca1edae5024c43815693e4389f8cb2d258e4087a", 0x5d}], 0x1}, 0x0) 06:03:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3", 0x43}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311a8898bc8ceff0cb041dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)="096f3c24b253", 0x6}], 0x3}, 0x0) 06:03:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c9", 0x1}, {&(0x7f0000000180)='o', 0x1}], 0x2}, 0x0) 06:03:51 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x180, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:51 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, 0x0) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 06:03:51 executing program 0: getresgid(&(0x7f0000000500), &(0x7f0000000540), 0x0) 06:03:51 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x48) 06:03:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), 0x8) 06:03:51 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000040), 0x4) 06:03:51 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:03:52 executing program 1: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 06:03:52 executing program 2: mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) 06:03:52 executing program 5: chmod(&(0x7f0000000040)='./file0/file0\x00', 0x0) 06:03:52 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x80, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 06:03:52 executing program 4: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x72dea3ff74ab3ab6) 06:03:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000200)=[@cred], 0x20}, 0x0) 06:03:52 executing program 0: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff5000/0xb000)=nil, 0xb000, &(0x7f0000000000)=""/203) 06:03:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000002c0)={r2}, 0x8) 06:03:52 executing program 4: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) nanosleep(&(0x7f0000001100), 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) 06:03:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x185) 06:03:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000200)=0x10) 06:03:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000900)) 06:03:52 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, 0x0) 06:03:52 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040)=0x7, 0x4) 06:03:52 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) ftruncate(r0, 0x0) 06:03:52 executing program 1: execve(0x0, &(0x7f00000001c0)=[&(0x7f0000000180)='}*&\x00'], 0x0) 06:03:52 executing program 3: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) 06:03:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000c80)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 06:03:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 06:03:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) 06:03:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd422f7ad5370e5bb7d2915d316a86a5960fe0d3e38b78c371b9fc74f262d61e500d6d6358488ba5f110859b3368c0c1d681b147e0eaf2f04976ba578ff90aca33e2462421", 0xc6}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="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", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="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", 0x2ad}, {&(0x7f00000019c0)="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", 0x54f}], 0x6}, 0x0) 06:03:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 06:03:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f0000000300)='\t', 0x1}], 0x3}, 0x0) 06:03:53 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 06:03:53 executing program 2: getgroups(0x3, &(0x7f0000000640)=[0x0, 0x0, 0x0]) 06:03:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x8, &(0x7f0000000180)=@un=@file={0xa}, 0xa) 06:03:53 executing program 4: open$dir(0x0, 0x1, 0x0) 06:03:53 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 06:03:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)=0x98) 06:03:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0x7ed}], 0x1}, 0x0) 06:03:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) 06:03:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000040)={@rand_addr, @remote={0xac, 0x14, 0x0}}, 0xc) 06:03:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 06:03:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4003ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 06:03:54 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9a", 0x20, 0x5, 0x0, 0x0) 06:03:54 executing program 2: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 06:03:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x84, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 06:03:54 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x40, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0", 0x8, 0x0, 0x0, 0x0) 06:03:54 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:03:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000e40)={&(0x7f0000000340)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000000380)="ea", 0x1}], 0x1, &(0x7f0000001100)=ANY=[@ANYBLOB="180000000000000006000000010000004c01eb0000000000880000000000000001000000c1ffffff07f843dc5256e8fb2fbadfd3f000bf218c1c626cf1ab69b5e98015fc09e17e20c3ec21922a6a4ae3bbdc354c669fe0d203a22ea7c1ae875afd7d458d7c7b25bab94b4b6076d66a6414151e6ce417c632df956a11e0a77d8822f0f73854773e815eded7b8e3ac7f18e362645d0ed1b895edfb8fc1eee700006800000000000000110000001a4c0000656040ca5a19aeefe8db069f1a54faf2f2e684742059b06e9f25de9d2764da93570cd813cb68092c6759b42aaae1d03a0a168259e2967d1738ce9292d5eec6db64dd7fc7de6fb5734f2095e7af6ab38c00314227ee982e00d0"], 0x1d8}, 0x0) 06:03:54 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)=@un=@file={0xa}, 0xa) 06:03:54 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 06:03:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0xb0) 06:03:54 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmdt(r2) shmdt(r2) 06:03:54 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000100)) 06:03:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3104a", 0x45}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311af49def8fc7fa56f51dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)='\to<$', 0x4}], 0x3}, 0x0) sendto(r0, &(0x7f0000000000)="8a", 0x1, 0x0, 0x0, 0x0) 06:03:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e200000f800000000000000f9"], 0x98) 06:03:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 06:03:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd422f7ad5370e5bb7d2915d316a86a5960fe0d3e38b78c371b9fc74f262d61e500d6d6358488ba5f110859b3368c0c1d681b147e0eaf2f04976ba578ff90aca33e2462421", 0xc6}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="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", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="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", 0x2ad}, {&(0x7f00000019c0)="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", 0xabe}], 0x6}, 0x0) 06:03:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, 0x0}, 0x10e) 06:03:55 executing program 2: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 06:03:55 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) msync(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 06:03:55 executing program 4: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/4096) 06:03:55 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) 06:03:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 06:03:55 executing program 4: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 06:03:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x7) 06:03:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffb}, 0x14) 06:03:55 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c, 0x2}, 0x1c) 06:03:55 executing program 2: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 06:03:55 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) 06:03:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 06:03:55 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, &(0x7f00000000c0)=0x25) 06:03:55 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 06:03:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 06:03:55 executing program 0: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) pipe2(&(0x7f0000000300), 0x0) 06:03:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x9, 0x0, 0x302}, 0x98) 06:03:55 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 06:03:55 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 06:03:56 executing program 3: msgget(0x1, 0x6ef) 06:03:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 06:03:56 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:03:56 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000080)) 06:03:56 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 06:03:56 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x5e, 0x0, &(0x7f0000000000)=@un=@abs, 0x8) 06:03:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 06:03:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r4}, 0x14) 06:03:56 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000240)="5c26bf7457f140cc", 0x8, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:03:56 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchown(r0, 0x0, 0x0) 06:03:56 executing program 3: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x2000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 06:03:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000001c0)={0x6, {{0x10, 0x2}}}, 0x90) 06:03:56 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:03:56 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:03:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x108) 06:03:56 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000080)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c}}}, 0x108) 06:03:56 executing program 2: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000f99000/0x3000)=nil, 0x1000) r1 = shmat(r0, &(0x7f0000bfe000/0x400000)=nil, 0x2000) shmdt(r1) 06:03:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe32, &(0x7f0000000000)=[{&(0x7f00000000c0)="4cd79c5d0ccffef1c4ed6808e6e034e1dbc0e441e3605ca345dc26bda2100b6f182b9c6656ec0eb57837d6a0001119a65d0aeed58a3082cd2285a1baeae24dd9e44fae2667e61efbb69e8c02f802a4b94367651801f8cdb134ce842792d38e2fa48473e9f3f1f062fb22909050ac", 0x6e}, {&(0x7f0000000140)="23836d6dd354557ccb9b2868b0b9559be3b393f6207a3d5114a254cf3c0056df445984d8fde602d1ae614c35aa907b4e056f28127260ced4838d46a988388359bf0ba0b7253687339d5b3bcc2ccb88ce915814371fe8fa7c0e4bae1d39a36dcfd631b9ef9606a8bab57b58fa8b41b2c5eb5682a5de9386c0db054a677fc511e3218aaeb3c5d8ae8e5d5ffc4285723aa573891dda5f21dab8f9d162e95e4b366c8321a2460f7d210f3ad7a7b3f2e10ccbfd3214949713b6b44d616c9c8c51654b5e", 0xc1}], 0x1000000000000156}, 0x0) 06:03:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 06:03:57 executing program 0: mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 06:03:57 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 06:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c581", 0x18, 0x5, 0x0, 0x0) 06:03:57 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x2000) r2 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 06:03:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f00000000c0)) 06:03:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)=0x94) 06:03:57 executing program 4: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 06:03:57 executing program 2: mlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000) 06:03:57 executing program 5: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 06:03:57 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000040)) 06:03:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0xfe72, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x1000000000000125}, 0x0) 06:03:57 executing program 4: ftruncate(0xffffffffffffffff, 0xfffffffffffffff9) 06:03:57 executing program 0: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 06:03:57 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x3}, 0xffffffffffffff34) 06:03:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000025c0)=[{&(0x7f00000000c0)="72c12cc1792117739cc110bbec226cdcbe705183926ed1990bebf62a0aee2fac8e50a2585cb69d75981ca02a5ac0ed984286bfdd98e22d9adead79e7843a2ef14b9927dea40da37056ba85982b369f814014ae81e45214bd2af0b10d98e40beac84cf172fd41e61f9ffe67319c607894924fe6a675e80f2ee0701454c34979ad1cd7e203743b22367eea8ceced9515172d7ac627caf839dcaa088ad32924541919d92b5c3dd4a23e", 0xa8}, {&(0x7f0000000180)="03306a671b442c0dc7be15ddca5fac57b3c02f32b6b121a0a967e1c61a0a92fd9ae536ec677da0033fc4e19369cbb2f669d0f8d8fdab6fc521df6cec11d4de3013b760bd2177a5e2a40a176dcdc414e03694ec49aef7ccfe1af4095c631f9b9e3f2ae053179d3b2817c33f792e609ef0ff698dc03153276d", 0x78}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="3ed7a816db6ab3f106deb229f1ecd93baee95c953d448b2592a778aa3a5705aa44055e1955c9c4d475b962097a311308a56bf61caeaaf9a8168adb32dc69ea751de990254990927ebbd1dbcddb68706b1db484d1301c295b23e9e572481812f3a1e30efe118bd0440c67ccd9ec3cd8f30d6537c3ebb35f5ab12d07956be5efa3dc149bcfc1392e226af7dbca267e152b32ca08b65f1353f0f2133db6a1841777eac0be235aaeb171e121808816d92697168dbfce1253409b22ae942963af880d9a5196d5432e11bb079a97075ff1c40eba38975f2d123e38ed686a68435afa02a58394ea2ca36705266a6834b813d1", 0xef}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="a69ac4d171c7d553baebdc7acc9b9cd7391c5e360441b34d02d8b963ff6e1884e44056fc66e1ee56d2857c1c329ef369dd14a0e9b5ce1508ca2877801c54e92ef706fa594f67baf6a078669f75fb023e837b4671a64df5f0924ab15937d4d68c92efc95d239d6746e29f55dfc72e5f1975c67f29cc8a4fe17d8b0bea091af90c18e71c8d6c8ba7673ea68e201ddc", 0x8e}, {&(0x7f00000023c0)="76884d8ef2d85ef05d720869cf80285708e4e069db53b6e51db6ebbdf61659754f41a422dc4c42d298dc9d04c22c48bad402c640c50c96a87c2993a111a27f13b430b50d8d5a4243224369757b64a768f45ace3315fa59196ce37dab923c9b6c87ac89a24dc79b28fc916f6aaeb2", 0x6e}, {&(0x7f0000002440)="f697dd2f52ec035b1b4e6e63c68d47da2ed87a499fcab60eadfa8abf2e890f81fc9109f5d34f58539cefc1cedb97c54dd2c640102e9f9f8af7a71e5d1389f1886f5c7ef7372127d57276396a9b493e68f09820c058d10c30033d413bc6814b98ea7de7638e4b38716b775d5d05aa6dd93a3643983522f44dbffdcab5d785f17b1a24f30f5b993d32155613cb3aadf981768be26d0ff61bddd3d216c3ae1c2b3dd68974919d133333d15158bf29a99fb66933b5c52c11f6fd9e7defeda8e08b676deb8202c7009da9a529a31f4ed6cc25fcd490ceb022105234eb7894", 0xdc}, {&(0x7f0000002540)="5f98", 0x2}], 0x9, &(0x7f0000002700)=[{0x18, 0x0, 0x0, ':'}], 0x18}, 0x0) 06:03:57 executing program 1: execve(0x0, &(0x7f00000001c0), 0x0) 06:03:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 06:03:57 executing program 4: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000001080), 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 06:03:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x1) 06:03:58 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x101, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000001740)={0x0, 0x2, "fda6"}, &(0x7f0000000300)=0xa) 06:03:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0xb41}, {0x0}, {0x0}], 0x3}, 0x0) 06:03:58 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 06:03:58 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0) 06:03:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 06:03:58 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:03:58 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 06:03:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1", 0x63}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="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", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="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", 0x2ad}, {&(0x7f00000019c0)="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", 0x5b2}], 0x6}, 0x0) 06:03:58 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b0c51", 0x58, 0x300, 0x0, 0x0) 06:03:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c4e23000000000ae1f14b650b5fe814990641ecb52d7d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000047000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004251f6d3812d1e13762be422ccf"], 0x98) 06:03:58 executing program 4: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000002580)) 06:03:58 executing program 5: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 06:03:58 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:03:58 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x950278c9be496369, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 06:03:58 executing program 5: chown(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:03:58 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)=@un=@file={0xa}, 0xffffffffffffff6b) 06:03:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000000), 0x4) 06:03:59 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:03:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000c80), 0x8) 06:03:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:03:59 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 06:03:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x3f) 06:03:59 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@jumbo]}, 0x10) 06:03:59 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 06:03:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x2010f, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 06:03:59 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 06:03:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f00000001c0)={0x0, 0x1, 0x2, [0x0, 0x802]}, 0xc) 06:03:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c99b4569688655b8afca4d8b887e75a6521e018eda612dae2acfc555b28b13b6d740b6af806ab1d6f89cc180755ee12643e6b582b719a040f0ea5386e865a4bb041e5deed831600791ca1edae5024c43815693e4389f8cb2d258e408", 0x5c}, {&(0x7f0000000180)='o', 0x1}], 0x2}, 0x0) 06:03:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f00000001c0)={0x0, 0x1}, 0x8) 06:03:59 executing program 1: munmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000) msync(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0) 06:03:59 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b0c5106ee60f9a10789521f3ca82b352a8d2cb6336badb595de30f8a53df24c511065b13a50ce07bbe496ed84c44aa8d17ef800005c5e58be17ddcafe286d8bbc109e76d9354fc6a4957ca68069accccd933faf234c9a542b9fe0d2", 0xb1, 0x0, 0x0, 0x0) 06:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 06:03:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:03:59 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x5, 0x4) 06:04:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 06:04:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000280)={r5}, 0x8) 06:04:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000025c0)=[{&(0x7f00000000c0)="72c12cc1792117739cc110bbec226cdcbe705183926ed1990bebf62a0aee2fac8e50a2585cb69d75981ca02a5ac0ed984286bfdd98e22d9adead79e7843a2ef14b9927dea40da37056ba85982b369f814014ae81e45214bd2af0b10d98e40beac84cf172fd41e61f9ffe67319c607894924fe6a675e80f2ee0701454c34979ad1cd7e203743b22367eea8ceced9515172d7ac627caf839dcaa088ad32924541919d92b5c3dd4a23e", 0xa8}, {&(0x7f0000000180)="03306a671b442c0dc7be15ddca5fac57b3c02f32b6b121a0a967e1c61a0a92fd9ae536ec677da0033fc4e19369cbb2f669d0f8d8fdab6fc521df6cec11d4de3013b760bd2177a5e2a40a176dcdc414e03694ec49aef7ccfe1af4095c631f9b9e3f2ae053179d3b2817c33f792e609ef0ff698dc03153276d", 0x78}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="3ed7a816db6ab3f106deb229f1ecd93baee95c953d448b2592a778aa3a5705aa44055e1955c9c4d475b962097a311308a56bf61caeaaf9a8168adb32dc69ea751de990254990927ebbd1dbcddb68706b1db484d1301c295b23e9e572481812f3a1e30efe118bd0440c67ccd9ec3cd8f30d6537c3ebb35f5ab12d07956be5efa3dc149bcfc1392e226af7dbca267e152b32ca08b65f1353f0f2133db6a1841777eac0be235aaeb171e121808816d92697168dbfce1253409b22ae942963af880d9a5196d5432e11bb079a97075ff1c40eba38975f2d123e38ed686a68435afa02a58394ea2ca36705266a6834b813d1", 0xef}, {&(0x7f0000001300)="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", 0xda6}], 0x5, &(0x7f0000002700)=[{0x10}], 0x10}, 0x4) 06:04:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd422f7ad5370e5bb7d2915d316a86a5960fe0d3e38b78c371b9fc74f262d61e500d6d6358488ba5f110859b3368c0c1d681b147e0eaf2f04976ba578ff90aca33e2462421", 0xc6}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="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", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="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", 0x278}], 0x5}, 0x0) 06:04:00 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="4c0a01"], 0x58) 06:04:00 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000080)) 06:04:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000040), 0x4) 06:04:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000e40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000100)="0810c53045362f8395eb075f900b83f391b74ed04396c53a0b734cd875a2ee3568b8b292023183827814c4b32b8043108596ab73853fb1a62ebbfba741d84eb3291976e1c88416dcde2347a07e4530c7d61ed8f7a603501b52416ed1398e87ee0b315ee03b03e4c3af9ad911e98f913652a01dd5ee33a8068fcca2566df66803fa6c44de15df39", 0x87}], 0x1}, 0x0) 06:04:00 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 06:04:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) 06:04:00 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000000c0)={0xe8, {{0x1c, 0x1c}}}, 0x88) 06:04:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000300), 0x8) sendto(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 06:04:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 06:04:01 executing program 1: open$dir(&(0x7f0000000100)='\x00', 0x0, 0x0) 06:04:01 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0", 0x8, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="4e79802c7e055055", 0x8, 0x0, 0x0, 0x0) 06:04:01 executing program 4: pipe2(0x0, 0xf5963b0af7a3f029) 06:04:01 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:04:01 executing program 5: sendmsg(0xffffffffffffff9c, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=[{0x10}], 0x10}, 0x0) getresuid(0x0, 0x0, &(0x7f0000005a80)) 06:04:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)=0x8) 06:04:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x45) 06:04:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3104a", 0x45}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311a8898bc8ceff0cb041dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)="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", 0x6e4}], 0x3, &(0x7f00000019c0)=[@rights, @cred, @rights, @cred], 0x78}, 0x0) 06:04:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="c5", 0x1}, {&(0x7f0000001140)="3cb85484cdb3cecb28d55cd10a985d9550b794c4d2c1b117d7dc558b404f3090bd6b656268bbbc14db995c09b4b771c2f41b756e1e21d4f2548a1840dff0808a785749671fac947aac4840970c0b5548b95181b9c3e77300dae085a8a10f8d449203956eecc38e778e50359133765c4b77", 0x71}, {&(0x7f00000011c0)="cbaa533f7391693ce126532f9423122d9214c1f914a4f92812124ce4d819a62b5883f192169cd1b29ccd3b", 0x2b}, {&(0x7f0000001200)="8ab0a5c7", 0x4}, {&(0x7f0000001240)="6e74bd947a40458809ca24d92750ad12339bdea46dd3936b0a90913c3bcf5aa321b36a4aee059b64c46b5f035b66c7a7dd4428c5f0e7ff67d3192031d8584dcc", 0x40}], 0x6, &(0x7f0000001440)=[{0x10}], 0x10}, 0x89) 06:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 06:04:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffa}, 0x14) 06:04:01 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 06:04:01 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0)=0x200, 0x4) 06:04:01 executing program 5: fcntl$lock(0xffffffffffffffff, 0xe, &(0x7f0000000080)) 06:04:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000040)) 06:04:01 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x2, 0x4) 06:04:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x94) 06:04:02 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 06:04:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000100)) 06:04:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) 06:04:02 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f00000001c0)) 06:04:02 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000280)={0x9, {{0x1c, 0x1c, 0x1}}}, 0x88) 06:04:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:04:02 executing program 1: mlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 06:04:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0xfb5}], 0x1}, 0x0) 06:04:02 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) dup2(r0, r0) 06:04:02 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 06:04:02 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) 06:04:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x38a}, 0x98) 06:04:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000100), 0x8) 06:04:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 06:04:02 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="4d4544a7100508eb", 0x8, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:04:02 executing program 3: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 06:04:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:04:02 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 06:04:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f00000000c0)=0x400, 0x4) 06:04:03 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b", 0x56, 0x0, 0x0, 0x0) 06:04:03 executing program 3: getresuid(0x0, &(0x7f00000006c0), 0x0) 06:04:03 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[{0x10}], 0x10}, 0x0) 06:04:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 06:04:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f00000001c0)={0x0, 0x1, 0x1, [0x0]}, 0xa) 06:04:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x400000, 0x0) 06:04:03 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:04:03 executing program 3: getgroups(0x1, &(0x7f0000006180)=[0x0]) 06:04:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d00)=[{0x10}], 0x10}, 0x0) 06:04:03 executing program 2: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 06:04:03 executing program 5: symlinkat(&(0x7f0000002640)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002680)='./file0\x00') 06:04:03 executing program 4: socket$inet6(0x1c, 0x3, 0xe) 06:04:03 executing program 0: execve(0x0, &(0x7f00000001c0), &(0x7f00000003c0)=[&(0x7f0000000200)=':]$\x00']) 06:04:03 executing program 3: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000002680)='./file0\x00') 06:04:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="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", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="c1be85bebed6acbe4b23513d07c167c320da14d13b012184c5d56b92ee9c2bb766bcf0edf2ea35869fc1e4ed23f997ae02182487c4b165df06329776beb7c804b688df8f79af1b69d3d0a87a2179f5643da1f8dcbfb17a978d31f1b7237b8f6770b62f62ce0a1736cc646015be4ecb75d06a8a892d309642c3d0bf628a4149ae3c1e5ed6570c1b54bfb4cf9e9ed9e8dd37d5fddc19a6274fea471bf17248de73b785a40250df509668f17d287caff0ffbcd2076f94a3eee2e0660e33f767d0fb16f227a15759405e1e788778d84f388fd2a76f858bbfea73c408538cef87d03719a9392f06d91155d26d3ea35ed2fb2add091a68b33c6134546ebc915b9974c562a74209255dff88b7df54feb3c53f5dc3929beccc917b7830eaa3e74c83b591326ac017ae1da8a0fd332ea8fac4222f70187aa8dcd2639566f9cd26f190494ad5110b94f03098af998c153a0198c067fdfe697163edc78738ed9130a1766391e3021cb29bfdddfd7df0a24834a36a0dac2e0f8dbf8d276ff932f6dce5828176058d58aa63b0242e1485b4462527d26b5cb2cf64f4604dcb1e301838afc4465729da6952449eeb9e2fcf54a5649ddfe27a1dd14f5e4e763a8fab74169c5c47f5d964fc77b4905d47e739976da791a05b1faaab9676f007c2a6e9a607cdf28422c9692e0808decd06ed61ee86c81dd723c783ee4baa4647dcea112d5edb29b9ab5d893859253ffa3473fbdd817a171f500a2d1500000000000000000000d4b78ed71cb05a318b42fb094b52c47c9be769c92bdaa065795ccb4ac6a296ae8c0eec16eacd7da2a1ab36d0de8210e22bad78d2f51e7fc3f64d27a1df2fab81e3aea5b81e0592353c07fb9abdf8e0bcb79a732645c245298aed1e8e8b332aafd0fb35f26a1fb1126c9cebf0df50de5ddbe1e16318fabfbcc554f73a7797ddc81344c85a0dd614e0f004f52959f62e47", 0x2ad}, {&(0x7f00000019c0)="1151dd2a8974a98271076b5c3cf07b27bc1209dcc31709d525172f359470bced3ec35bc7a2f5c54bb3af00bae0241ad53f423a385e96294158f54e8316c2353c58adf3b5537f158068f27709f7e122dd9d288496ada97deeede77ec6ede59fd0cbc8514ba10113f92e0e4dd3e0d5e98f698a858a6bb70264b12c827c2f9dfe7326209a4c1adf0ae2ff49a644714657de2c", 0x91}], 0x5}, 0x0) 06:04:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 06:04:03 executing program 5: getresuid(0x0, 0x0, &(0x7f0000000700)) 06:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b0c5106ee60f9a10789521f3ca82b352a8d2cb6336badb595de30f8a53df24c511065b13a50ce07bbe496ed84c44aa8d17ef800005c5e58be17ddcafe286d8bbc109e76d9354fc6a4957ca68069ac", 0xa4, 0x0, 0x0, 0x0) 06:04:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)=0x94) 06:04:04 executing program 3: pipe2(&(0x7f0000001080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 06:04:04 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000000), 0x4) 06:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000640)={r1}, &(0x7f0000000700)=0xb0) 06:04:04 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 06:04:04 executing program 0: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff6000/0x1000)=nil, 0x1000) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0) 06:04:04 executing program 1: getresgid(0x0, 0x0, &(0x7f0000000580)) 06:04:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 06:04:04 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, &(0x7f00000001c0)) 06:04:04 executing program 5: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0xffffffffffffffff) 06:04:04 executing program 3: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 06:04:04 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 06:04:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) 06:04:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 06:04:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:04:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c"], 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0)=ANY=[], 0x8c) 06:04:05 executing program 2: munmap(&(0x7f0000fec000/0x12000)=nil, 0x12000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x1000) 06:04:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 06:04:05 executing program 2: sendto$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002340)={0x1c, 0x1c, 0x1}, 0x1c) 06:04:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 06:04:05 executing program 1: getresgid(0x0, &(0x7f0000000540), 0x0) 06:04:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x4) 06:04:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0xb41}], 0x1}, 0x0) 06:04:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 06:04:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)=0x8c) 06:04:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:04:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 06:04:05 executing program 4: execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='}*&\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)=':]$\x00', &(0x7f0000000240), 0x0]) 06:04:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 06:04:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000080)=@file={0xa}, 0xa, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c99b4569688655b8afca4d8b887e75a6521e018eda612dae2acfc555b28b13b6d740b6af806ab1d6f89cc180755ee12643e6b582b719a040f0ea5386e865a4bb041e5deed831600791ca1edae5024c43815693e4389f8cb2d258e408", 0x5c}, {&(0x7f0000000180)='o', 0x1}], 0x2, &(0x7f0000000200)=[@cred], 0x20}, 0x0) 06:04:06 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000000c0), 0x8) 06:04:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000400), &(0x7f00000004c0)=0x98) 06:04:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 06:04:06 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) 06:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a40)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x29) 06:04:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 06:04:06 executing program 5: pipe2(&(0x7f0000000300), 0x0) clock_gettime(0xf, &(0x7f00000002c0)) 06:04:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 06:04:06 executing program 1: getresuid(&(0x7f0000000680), &(0x7f00000006c0), 0x0) 06:04:06 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 06:04:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000380)="bb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)="11", 0x1}], 0x1}}], 0x2, 0x4048004) 06:04:06 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) 06:04:06 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 06:04:06 executing program 3: add_key(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:04:06 executing program 2: syz_open_dev$vcsa(&(0x7f0000002b00)='/dev/vcsa#\x00', 0x0, 0x200) 06:04:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000002780)={0x16, 0x2}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 06:04:06 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) setregid(0x0, 0xee01) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 06:04:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000002780)={0xf, 0x1}) 06:04:06 executing program 3: select(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 06:04:06 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) 06:04:07 executing program 4: add_key(&(0x7f0000002780)='rxrpc\x00', &(0x7f00000027c0)={'syz', 0x2}, &(0x7f0000002800)="ed", 0x1, 0xfffffffffffffffc) 06:04:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001f80)=""/19, 0x13}], 0x1}}], 0x1, 0x0, 0x0) 06:04:07 executing program 0: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 06:04:07 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) 06:04:07 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x804) 06:04:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae90, &(0x7f0000000000)) 06:04:07 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000180)) 06:04:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000008000080000000008d49000000000000ce00000000000000070000000000000001ac"]) 06:04:07 executing program 4: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) 06:04:07 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 06:04:07 executing program 3: add_key(&(0x7f0000002780)='rxrpc\x00', 0x0, &(0x7f0000002800)="ed", 0x1, 0xfffffffffffffffc) 06:04:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000008000080000000008d49000000000000ce00000000000000070000000000000001ac"]) 06:04:07 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 06:04:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x600202, 0x0, 0x0, 0x0, [0x0, 0x0, 0x8000]}) 06:04:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000980)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01df000000000000000004"], 0x2c}}, 0x0) 06:04:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 06:04:08 executing program 1: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x40) 06:04:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000008000080000000008d49000000000000ce00000000000000070000000000000001ac"]) 06:04:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000240)='&', 0x1}, {&(0x7f0000000380)="bb", 0x1}, {0x0}, {&(0x7f0000000480)="da", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)="11", 0x1}], 0x1}}], 0x2, 0x4048004) 06:04:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xe23e, 0x181441) write$evdev(r0, 0x0, 0x0) 06:04:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) write$evdev(r0, 0x0, 0xf0ffffff7f0000) 06:04:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x1}], 0x18) 06:04:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000000000000a000000020000008d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 06:04:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000008000080000000008d49000000000000ce00000000000000070000000000000001ac"]) 06:04:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 06:04:08 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x7878e32813cced0f) 06:04:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0xd0003}) 06:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) 06:04:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000000000000a000000020000008d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 06:04:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="040000000000000002000000000000008d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 06:04:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000002180)=[{0x0, 0xf0ff7f00000000}, {&(0x7f0000001fc0)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) 06:04:09 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002280)={0x77359400}) 06:04:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 06:04:09 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vcsu\x00', 0x20000, 0x0) 06:04:09 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 06:04:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000000000000a000000020000008d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 06:04:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000162, 0x0) 06:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x5452, &(0x7f0000002780)={0x0, 0x2}) 06:04:10 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') socketpair(0x1, 0x0, 0x0, 0x0) 06:04:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008aec1, &(0x7f0000000000)) 06:04:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000000000000a000000020000008d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 06:04:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 06:04:10 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="8fc89ca210f9660ff1d8c4c1f9134062360fc7710064f20f58960040e39ac4e3115eb60d00000000660f3a441b0e0f01ca0f01f6c4e20d0cb58d390000", 0x3d}], 0x1, 0x2a, &(0x7f00000002c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:04:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40044591, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 06:04:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 06:04:10 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 06:04:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40084504, 0x0) [ 1371.292499][T25819] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 06:04:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x28}}, 0x0) 06:04:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="040000000000000002"]) [ 1371.349235][T25823] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 06:04:10 executing program 3: socketpair(0x28, 0x0, 0x9, &(0x7f0000002c80)) 06:04:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000005000000000000e795"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:04:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64]) 06:04:11 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="8fc89ca210f9660ff1d8c4c1f9134062360fc7710064f20f58960040e39ac4e3115eb60d00000000660f3a441b0e0f01ca0f01f6c4e20d0cb58d390000", 0x3d}], 0x1, 0x2a, &(0x7f00000002c0)=[@cstype3], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:04:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 06:04:11 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xe1, 0x200) 06:04:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40004580, 0x0) 06:04:11 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000002c80)) [ 1371.929062][T25853] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 1371.959854][T25854] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 06:04:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x3) 06:04:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x8, @dev}]}, 0x28}}, 0x0) 06:04:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 06:04:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40044591, 0x0) 06:04:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xff, 0xc01) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x18) 06:04:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4, 0x2}]}, 0x18}}, 0x0) 06:04:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x9}]}) 06:04:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80084504, 0x0) 06:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:04:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4020940d, &(0x7f0000000180)=ANY=[@ANYBLOB="04"]) 06:04:12 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x408) 06:04:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:04:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80104592, 0x0) 06:04:12 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='/dev/input/event#\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='/dev/input/event#\x00', &(0x7f0000000180)='\\\x00', &(0x7f00000001c0)='/dev/input/event#\x00', &(0x7f0000000200)='2\x00', &(0x7f0000000240)='/dev/input/event#\x00'], &(0x7f0000000380)=[&(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)=']}%%}([\x00', &(0x7f0000000340)='/dev/input/event#\x00'], 0x1000) 06:04:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="04"]) 06:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x2c, 0x1, @dev}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 06:04:12 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/28, 0x1c) 06:04:12 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:04:12 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) 06:04:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 06:04:12 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x41c000, 0x0) 06:04:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x8d9}], 0x18) 06:04:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:04:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000240)='&H', 0x2}, {&(0x7f0000000380)="bb", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)="11", 0x1}], 0x1}}], 0x2, 0x4048004) 06:04:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, 0x0) 06:04:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000040)={0x2, 0x0, [{0x7}, {}]}) 06:04:12 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40044591, 0x2) 06:04:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3f) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x8000451a, 0x0) 06:04:13 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000003380)) 06:04:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3f) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000024c0)='./file0\x00', 0x200) 06:04:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)) 06:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x30003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) 06:04:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3f) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/220) 06:04:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xae03, 0x0) 06:04:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003480)={0x0, 0x2, &(0x7f0000000240)=@raw=[@initr0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:04:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 06:04:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3f) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006700)=[{{&(0x7f0000000780)=@phonet, 0x80, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2, &(0x7f0000006940)) 06:04:13 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='/dev/vcsu\x00', 0x0) 06:04:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40104593, 0x0) 06:04:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xe1, 0x20441) write$evdev(r0, 0x0, 0xeffdffff) 06:04:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 06:04:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB='\b']) 06:04:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 06:04:14 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 06:04:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)) 06:04:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 06:04:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80044584, 0x0) 06:04:14 executing program 4: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000004000000000000000000000b00000000000000000000000d00d6596fe5000000000000020010000000000000"], 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1375.531570][T26079] ptrace attach of "/root/syz-executor.4"[26078] was attempted by "/root/syz-executor.4"[26079] 06:04:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) 06:04:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000002780)) 06:04:14 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 06:04:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 06:04:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80004507, 0x0) 06:04:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001f80)=""/19, 0x13}], 0x300}}], 0x1, 0x0, 0x0) 06:04:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000000)) 06:04:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x18, 0x1, @dev}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 06:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000000000000a000000010000408d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 06:04:15 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) [ 1376.100273][T26109] ================================================================================ 06:04:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000002780)={0x16}) [ 1376.159677][T26109] UBSAN: shift-out-of-bounds in arch/x86/kvm/vmx/pmu_intel.c:350:13 06:04:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{}]}) [ 1376.209790][T26109] shift exponent 64 is too large for 64-bit type 'long long unsigned int' [ 1376.253485][T26109] CPU: 0 PID: 26109 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 1376.262323][T26109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1376.272515][T26109] Call Trace: [ 1376.275824][T26109] dump_stack+0x107/0x163 [ 1376.280221][T26109] ubsan_epilogue+0xb/0x5a [ 1376.284676][T26109] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 1376.291492][T26109] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1376.297288][T26109] ? kvm_find_cpuid_entry+0x185/0x1e0 [ 1376.302885][T26109] intel_pmu_refresh.cold+0x56/0x99 [ 1376.308140][T26109] ? intel_pmc_is_enabled+0x90/0x90 [ 1376.313388][T26109] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1376.319169][T26109] ? kvm_init_mmu+0x2c9/0x17c0 [ 1376.324090][T26109] kvm_vcpu_after_set_cpuid+0x65a/0xf80 [ 1376.329706][T26109] kvm_vcpu_ioctl_set_cpuid+0x28e/0x970 [ 1376.335313][T26109] kvm_arch_vcpu_ioctl+0x1124/0x2d30 [ 1376.340844][T26109] ? kvm_arch_vcpu_put+0x530/0x530 [ 1376.346026][T26109] ? lock_release+0x710/0x710 06:04:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) [ 1376.350868][T26109] ? __mutex_lock+0x61b/0x1110 [ 1376.355855][T26109] ? kvm_vcpu_ioctl+0x175/0xd90 [ 1376.360751][T26109] ? tomoyo_path_number_perm+0x204/0x590 [ 1376.366435][T26109] ? mutex_lock_io_nested+0xf60/0xf60 [ 1376.372559][T26109] ? tomoyo_path_number_perm+0x441/0x590 [ 1376.378238][T26109] ? kfree+0xdb/0x3b0 [ 1376.382252][T26109] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1376.388531][T26109] ? tomoyo_path_number_perm+0x24e/0x590 [ 1376.394220][T26109] kvm_vcpu_ioctl+0x7b9/0xd90 [ 1376.398944][T26109] ? kvm_io_bus_write+0x280/0x280 [ 1376.404020][T26109] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1376.409971][T26109] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1376.416258][T26109] ? do_vfs_ioctl+0x27d/0x1090 [ 1376.421065][T26109] ? generic_block_fiemap+0x60/0x60 [ 1376.426307][T26109] ? lock_downgrade+0x6d0/0x6d0 [ 1376.431219][T26109] ? _copy_to_user+0xdc/0x150 [ 1376.436125][T26109] kvm_vcpu_compat_ioctl+0x1a2/0x340 [ 1376.441483][T26109] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 1376.446397][T26109] ? __fget_files+0x288/0x3d0 06:04:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000e3dbe128ab"]) [ 1376.451130][T26109] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1376.457685][T26109] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 1376.462611][T26109] __do_compat_sys_ioctl+0x1d3/0x230 [ 1376.467949][T26109] __do_fast_syscall_32+0x56/0x80 [ 1376.473050][T26109] do_fast_syscall_32+0x2f/0x70 [ 1376.477943][T26109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1376.484333][T26109] RIP: 0023:0xf7f6d549 [ 1376.488464][T26109] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1376.508509][T26109] RSP: 002b:00000000f55670cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1376.517137][T26109] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000004008ae8a [ 1376.525152][T26109] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 1376.533177][T26109] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1376.541290][T26109] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 06:04:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80084503, 0x0) [ 1376.549760][T26109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1377.149917][T26109] ================================================================================ [ 1377.177545][T26109] Kernel panic - not syncing: panic_on_warn set ... [ 1377.184191][T26109] CPU: 1 PID: 26109 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 1377.192982][T26109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1377.203064][T26109] Call Trace: [ 1377.206359][T26109] dump_stack+0x107/0x163 [ 1377.210719][T26109] panic+0x306/0x73d [ 1377.214646][T26109] ? __warn_printk+0xf3/0xf3 [ 1377.219281][T26109] ? ubsan_epilogue+0x3e/0x5a [ 1377.224077][T26109] ubsan_epilogue+0x54/0x5a [ 1377.228616][T26109] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 1377.235415][T26109] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1377.241161][T26109] ? kvm_find_cpuid_entry+0x185/0x1e0 [ 1377.246549][T26109] intel_pmu_refresh.cold+0x56/0x99 [ 1377.251809][T26109] ? intel_pmc_is_enabled+0x90/0x90 [ 1377.257045][T26109] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1377.262797][T26109] ? kvm_init_mmu+0x2c9/0x17c0 [ 1377.267594][T26109] kvm_vcpu_after_set_cpuid+0x65a/0xf80 [ 1377.273179][T26109] kvm_vcpu_ioctl_set_cpuid+0x28e/0x970 [ 1377.278758][T26109] kvm_arch_vcpu_ioctl+0x1124/0x2d30 [ 1377.284085][T26109] ? kvm_arch_vcpu_put+0x530/0x530 [ 1377.289255][T26109] ? lock_release+0x710/0x710 [ 1377.293981][T26109] ? __mutex_lock+0x61b/0x1110 [ 1377.298774][T26109] ? kvm_vcpu_ioctl+0x175/0xd90 [ 1377.303656][T26109] ? tomoyo_path_number_perm+0x204/0x590 [ 1377.309331][T26109] ? mutex_lock_io_nested+0xf60/0xf60 [ 1377.315167][T26109] ? tomoyo_path_number_perm+0x441/0x590 [ 1377.321002][T26109] ? kfree+0xdb/0x3b0 [ 1377.325031][T26109] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1377.331327][T26109] ? tomoyo_path_number_perm+0x24e/0x590 [ 1377.337042][T26109] kvm_vcpu_ioctl+0x7b9/0xd90 [ 1377.346278][T26109] ? kvm_io_bus_write+0x280/0x280 [ 1377.351361][T26109] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1377.357296][T26109] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1377.363574][T26109] ? do_vfs_ioctl+0x27d/0x1090 [ 1377.368370][T26109] ? generic_block_fiemap+0x60/0x60 [ 1377.373627][T26109] ? lock_downgrade+0x6d0/0x6d0 [ 1377.378519][T26109] ? _copy_to_user+0xdc/0x150 [ 1377.383241][T26109] kvm_vcpu_compat_ioctl+0x1a2/0x340 [ 1377.388560][T26109] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 1377.393755][T26109] ? __fget_files+0x288/0x3d0 [ 1377.398469][T26109] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1377.404763][T26109] ? kvm_vcpu_ioctl+0xd90/0xd90 [ 1377.409748][T26109] __do_compat_sys_ioctl+0x1d3/0x230 [ 1377.415253][T26109] __do_fast_syscall_32+0x56/0x80 [ 1377.420321][T26109] do_fast_syscall_32+0x2f/0x70 [ 1377.425210][T26109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1377.431598][T26109] RIP: 0023:0xf7f6d549 [ 1377.435705][T26109] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1377.455359][T26109] RSP: 002b:00000000f55670cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1377.463868][T26109] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000004008ae8a [ 1377.471972][T26109] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 1377.480016][T26109] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1377.488030][T26109] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1377.496060][T26109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1377.504887][T26109] Kernel Offset: disabled [ 1377.509758][T26109] Rebooting in 86400 seconds..