Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2020/10/07 06:16:27 fuzzer started 2020/10/07 06:16:27 dialing manager at 10.128.0.26:39309 2020/10/07 06:16:28 syscalls: 3264 2020/10/07 06:16:28 code coverage: enabled 2020/10/07 06:16:28 comparison tracing: enabled 2020/10/07 06:16:28 extra coverage: enabled 2020/10/07 06:16:28 setuid sandbox: enabled 2020/10/07 06:16:28 namespace sandbox: enabled 2020/10/07 06:16:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 06:16:28 fault injection: enabled 2020/10/07 06:16:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 06:16:28 net packet injection: enabled 2020/10/07 06:16:28 net device setup: enabled 2020/10/07 06:16:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 06:16:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 06:16:28 USB emulation: enabled 2020/10/07 06:16:28 hci packet injection: enabled 2020/10/07 06:16:28 wifi device emulation: enabled 06:19:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 06:19:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/113) 06:19:19 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x80) 06:19:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000012c0)=""/117) 06:19:20 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xbd}}}}}}}]}}, 0x0) 06:19:20 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffd9d}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000001180)={[{0x1, 0x4e00, "d1"}, {}]}) syzkaller login: [ 235.256262][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 235.461478][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 235.486280][ T6963] IPVS: ftp: loaded support on port[0] = 21 [ 235.634285][ T7016] IPVS: ftp: loaded support on port[0] = 21 [ 235.668133][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.676722][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.684978][ T6877] device bridge_slave_0 entered promiscuous mode [ 235.695247][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.702432][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.710290][ T6877] device bridge_slave_1 entered promiscuous mode [ 235.741239][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.758131][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.830710][ T6877] team0: Port device team_slave_0 added [ 235.854794][ T6877] team0: Port device team_slave_1 added [ 235.918540][ T7080] IPVS: ftp: loaded support on port[0] = 21 [ 235.925702][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.938685][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.965333][ T6877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.076974][ T7152] IPVS: ftp: loaded support on port[0] = 21 [ 236.125502][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.142518][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.177192][ T7183] IPVS: ftp: loaded support on port[0] = 21 [ 236.203245][ T6877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.296447][ T6963] chnl_net:caif_netlink_parms(): no params data found [ 236.437356][ T6877] device hsr_slave_0 entered promiscuous mode [ 236.444160][ T6877] device hsr_slave_1 entered promiscuous mode [ 236.538474][ T6963] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.549023][ T6963] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.558123][ T6963] device bridge_slave_0 entered promiscuous mode [ 236.569597][ T7016] chnl_net:caif_netlink_parms(): no params data found [ 236.598333][ T6963] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.607614][ T6963] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.616040][ T6963] device bridge_slave_1 entered promiscuous mode [ 236.745377][ T6963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.747875][ T6963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.910677][ T7080] chnl_net:caif_netlink_parms(): no params data found [ 236.930590][ T6963] team0: Port device team_slave_0 added [ 236.963895][ T7152] chnl_net:caif_netlink_parms(): no params data found [ 236.974580][ T7016] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.981750][ T7016] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.991530][ T7016] device bridge_slave_0 entered promiscuous mode [ 237.000617][ T6963] team0: Port device team_slave_1 added [ 237.064169][ T7016] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.071252][ T7016] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.081027][ T7016] device bridge_slave_1 entered promiscuous mode [ 237.149386][ T7183] chnl_net:caif_netlink_parms(): no params data found [ 237.169955][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.179163][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.206252][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 237.212959][ T6963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.233072][ T7016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.265416][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.272607][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.298889][ T6963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.322596][ T7016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.413528][ T6963] device hsr_slave_0 entered promiscuous mode [ 237.420210][ T6963] device hsr_slave_1 entered promiscuous mode [ 237.427512][ T6963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.436095][ T6963] Cannot create hsr debugfs directory [ 237.442866][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 237.453212][ T6877] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.505582][ T6877] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.517698][ T7016] team0: Port device team_slave_0 added [ 237.529045][ T7080] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.536638][ T7080] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.545207][ T7080] device bridge_slave_0 entered promiscuous mode [ 237.559527][ T7080] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.566700][ T7080] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.576173][ T7080] device bridge_slave_1 entered promiscuous mode [ 237.602162][ T2643] Bluetooth: hci2: command 0x0409 tx timeout [ 237.605783][ T6877] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.620639][ T7016] team0: Port device team_slave_1 added [ 237.669061][ T6877] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.707563][ T7080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.717524][ T7152] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.728357][ T7152] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.736524][ T7152] device bridge_slave_0 entered promiscuous mode [ 237.745488][ T7183] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.753517][ T7183] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.761395][ T7183] device bridge_slave_0 entered promiscuous mode [ 237.770360][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.777569][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.803898][ T7016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.819120][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.826413][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.842125][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 237.852474][ T7016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.875263][ T7080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.891906][ T7152] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.899686][ T7152] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.907946][ T7152] device bridge_slave_1 entered promiscuous mode [ 237.915619][ T7183] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.923405][ T7183] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.931055][ T7183] device bridge_slave_1 entered promiscuous mode [ 237.983015][ T7080] team0: Port device team_slave_0 added [ 238.020530][ T7080] team0: Port device team_slave_1 added [ 238.044261][ T7152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.057298][ T7152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.070001][ T7016] device hsr_slave_0 entered promiscuous mode [ 238.077401][ T7016] device hsr_slave_1 entered promiscuous mode [ 238.083869][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 238.090610][ T7016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.098232][ T7016] Cannot create hsr debugfs directory [ 238.105682][ T7183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.155220][ T7080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.162848][ T7080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.173001][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 238.190590][ T7080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.208320][ T7183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.248481][ T7080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.257009][ T7080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.283820][ T7080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.319668][ T7152] team0: Port device team_slave_0 added [ 238.344587][ T7183] team0: Port device team_slave_0 added [ 238.354166][ T7183] team0: Port device team_slave_1 added [ 238.378316][ T7152] team0: Port device team_slave_1 added [ 238.410812][ T7183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.422234][ T7183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.449061][ T7183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.488999][ T7080] device hsr_slave_0 entered promiscuous mode [ 238.496284][ T7080] device hsr_slave_1 entered promiscuous mode [ 238.503473][ T7080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.511023][ T7080] Cannot create hsr debugfs directory [ 238.529044][ T7183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.536281][ T7183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.563128][ T7183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.628095][ T7183] device hsr_slave_0 entered promiscuous mode [ 238.635544][ T7183] device hsr_slave_1 entered promiscuous mode [ 238.645120][ T7183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.652805][ T7183] Cannot create hsr debugfs directory [ 238.681517][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.688975][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.715400][ T7152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.787955][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.799285][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.825592][ T7152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.911515][ T6963] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.929103][ T6963] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.955023][ T7152] device hsr_slave_0 entered promiscuous mode [ 238.971340][ T7152] device hsr_slave_1 entered promiscuous mode [ 238.979966][ T7152] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.988392][ T7152] Cannot create hsr debugfs directory [ 238.995058][ T6963] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.041197][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.056840][ T6963] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 239.134493][ T7016] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.175494][ T7016] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.208722][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.217288][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.226894][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.240817][ T7016] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.278867][ T7016] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.285803][ T2516] Bluetooth: hci0: command 0x041b tx timeout [ 239.347041][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.368231][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.377099][ T2643] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.384453][ T2643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.416141][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.457671][ T7080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.477674][ T7080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.494378][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.504575][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.515101][ T2516] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.522231][ T2516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.530054][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.569320][ T7080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.570602][ T2516] Bluetooth: hci1: command 0x041b tx timeout [ 239.613199][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.622648][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.631595][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.640248][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.649010][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.658739][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.668386][ T7080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.682058][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 239.703018][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.711589][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.722135][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.730548][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.800783][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.814737][ T7183] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.835240][ T7183] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.853936][ T7152] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.877016][ T7183] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.906311][ T6963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.915323][ T7152] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.926470][ T2516] Bluetooth: hci3: command 0x041b tx timeout [ 239.940565][ T7152] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.950952][ T7152] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.972017][ T7183] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 239.995956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.009500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.035347][ T6877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.046569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.060626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.079651][ T7016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.111257][ T6963] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.152705][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.160535][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.182251][ T2516] Bluetooth: hci4: command 0x041b tx timeout [ 240.219952][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.229474][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.238006][ T2643] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.245122][ T2643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.253960][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.262750][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.271055][ T2643] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.278170][ T2643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.286053][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.304199][ T7016] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.311524][ T2474] Bluetooth: hci5: command 0x041b tx timeout [ 240.341395][ T7080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.351452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.366041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.404118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.419117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.429843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.438661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.447612][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.454753][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.463076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.471782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.483282][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.490418][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.499178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.508193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.516927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.526138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.572327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.580736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.590367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.599023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.608399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.617078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.625725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.634085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.642752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.679160][ T7080] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.689281][ T6963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.703590][ T6877] device veth0_vlan entered promiscuous mode [ 240.712795][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.720500][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.728837][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.737230][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.745429][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.754468][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.763357][ T2643] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.770407][ T2643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.779178][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.792424][ T7152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.807851][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.817011][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.826010][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.834847][ T2643] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.841962][ T2643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.859347][ T6877] device veth1_vlan entered promiscuous mode [ 240.874593][ T7183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.933013][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.946476][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.956802][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.966602][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.976100][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.983953][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.991338][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.000658][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.011037][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.019498][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.028773][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.055019][ T6963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.080042][ T7183] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.092521][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.100396][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.108689][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.118193][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.126567][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.134818][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.143849][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.152576][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.161076][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.182874][ T7152] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.192288][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.200609][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.232022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.240724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.254076][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.261153][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.270136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.279861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.328669][ T7016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.360054][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.369881][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.379144][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.388390][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.395595][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.404360][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.413599][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.422477][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.429516][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.437744][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.447428][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.456440][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.465283][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.474502][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.483344][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.490384][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.498509][ T2474] Bluetooth: hci0: command 0x040f tx timeout [ 241.508817][ T7080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.544324][ T6877] device veth0_macvtap entered promiscuous mode [ 241.573129][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.581079][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.590957][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.600180][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.602053][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 241.610944][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.623440][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.636372][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.645525][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.654949][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.663156][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.670763][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.704830][ T7016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.720423][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.729338][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.739261][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.748536][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.757380][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.762204][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 241.766914][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.783380][ T6877] device veth1_macvtap entered promiscuous mode [ 241.813330][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.821228][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.831289][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.840968][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.851310][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.860942][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.869730][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.877264][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.904717][ T7080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.918632][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.929415][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.941346][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.951720][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.963291][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.971622][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.980227][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.989430][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.998138][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.002480][ T23] Bluetooth: hci3: command 0x040f tx timeout [ 242.007018][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.024228][ T7152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.047386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.055348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.067524][ T6963] device veth0_vlan entered promiscuous mode [ 242.101060][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.121376][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.144980][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.154653][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.170724][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.190475][ T6963] device veth1_vlan entered promiscuous mode [ 242.209595][ T7016] device veth0_vlan entered promiscuous mode [ 242.233878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.242147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.242262][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 242.250783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.274673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.283769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.303386][ T6877] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.319637][ T6877] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.332713][ T6877] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.341432][ T6877] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.341817][ T23] Bluetooth: hci5: command 0x040f tx timeout [ 242.375047][ T7152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.397280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.407081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.415560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.423694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.431131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.438766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.447802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.462229][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.469657][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.511029][ T7080] device veth0_vlan entered promiscuous mode [ 242.523643][ T7016] device veth1_vlan entered promiscuous mode [ 242.533972][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.543732][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.557078][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.573178][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.580888][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.589458][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.598435][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.610113][ T7183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.638424][ T7080] device veth1_vlan entered promiscuous mode [ 242.676089][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.685645][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.694743][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.703313][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.713348][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.740018][ T6963] device veth0_macvtap entered promiscuous mode [ 242.758025][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.766770][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.775975][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.785123][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.799686][ T7016] device veth0_macvtap entered promiscuous mode [ 242.819754][ T7016] device veth1_macvtap entered promiscuous mode [ 242.829910][ T6963] device veth1_macvtap entered promiscuous mode [ 242.845832][ T7152] device veth0_vlan entered promiscuous mode [ 242.860466][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.868849][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.877138][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.885771][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.895234][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.903949][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.912347][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.930513][ T7183] device veth0_vlan entered promiscuous mode [ 242.964036][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.973896][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.985660][ T7800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.996050][ T7800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.027369][ T7152] device veth1_vlan entered promiscuous mode [ 243.063069][ T7080] device veth0_macvtap entered promiscuous mode [ 243.071242][ T7183] device veth1_vlan entered promiscuous mode [ 243.098883][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.119028][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.129944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.145328][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.158292][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.170711][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.234235][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.243479][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.251599][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.268649][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.277890][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.289870][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.299925][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.311123][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.324570][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.335384][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.346709][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.358276][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.372844][ T7080] device veth1_macvtap entered promiscuous mode [ 243.386229][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.395905][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.405710][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.415051][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.424826][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.438330][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.450874][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.461042][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.472073][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.483307][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.495985][ T7016] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.509146][ T7016] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.518606][ T7016] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.529707][ T7016] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.557795][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.567905][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.582880][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.591660][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.602400][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 243.602541][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.616532][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.626711][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.635878][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.647583][ T6963] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.657817][ T6963] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.666828][ T6963] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.675913][ T6963] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.684964][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 243.722674][ T7152] device veth0_macvtap entered promiscuous mode [ 243.740982][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.759195][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.769404][ T7183] device veth0_macvtap entered promiscuous mode [ 243.803405][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.814867][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.825443][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.836171][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.846511][ T23] Bluetooth: hci2: command 0x0419 tx timeout [ 243.852636][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.863853][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.875635][ T7080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.891100][ T7152] device veth1_macvtap entered promiscuous mode [ 243.901330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.909761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.919105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.929049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.941166][ T7183] device veth1_macvtap entered promiscuous mode [ 243.963423][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.981298][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.001726][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.012941][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.025120][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.035908][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.047436][ T7080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.083181][ T2516] Bluetooth: hci3: command 0x0419 tx timeout [ 244.105873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.116176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.130384][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.137625][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.154489][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.159040][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.182072][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.198425][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.208408][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.219068][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.229278][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.239747][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.251551][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.264668][ T7080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.274536][ T7080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.283421][ T7080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.292489][ T7080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.307888][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.308321][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.316313][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.335797][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 244.341199][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.352018][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.362493][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.374080][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.384539][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.394578][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.401969][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 244.405475][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.421104][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.431578][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.446734][ T7183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.489048][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.506032][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.522651][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.532985][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.540737][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.550037][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.579420][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.591639][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.605269][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.615927][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.626240][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.636722][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.647026][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.657544][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.668680][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.682271][ T7152] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.690976][ T7152] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.701398][ T7152] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.710465][ T7152] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.753802][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.772899][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.787921][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.809973][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.828888][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.840124][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.866309][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.879138][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.891792][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.902305][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.913335][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.925113][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.953067][ T7183] batman_adv: batadv0: Interface activated: batadv_slave_1 06:19:30 executing program 0: socketpair$nbd(0x3, 0xf, 0x0, &(0x7f0000002c80)) [ 244.970388][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.985424][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.013983][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.018705][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.038753][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.082818][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.085146][ T7183] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.090760][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:19:30 executing program 0: 06:19:30 executing program 0: [ 245.140135][ T7183] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.161775][ T7183] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.170498][ T7183] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.260792][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.300339][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:19:30 executing program 0: [ 245.360987][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.387474][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.452030][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.459980][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.480493][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.523637][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:19:31 executing program 2: 06:19:31 executing program 0: [ 245.570107][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.604147][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.718499][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.748979][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:19:31 executing program 1: 06:19:31 executing program 2: socketpair$nbd(0x2, 0x5, 0x0, &(0x7f0000002c80)) 06:19:31 executing program 0: [ 245.832098][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.832854][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.840050][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.897403][ T2643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.934565][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.934602][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.028221][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.042163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.049510][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.102882][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:19:31 executing program 3: [ 246.491767][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 246.500323][ T2643] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 246.741637][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 246.872230][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.911554][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.921978][ T2643] usb 6-1: config index 0 descriptor too short (expected 64925, got 72) [ 246.975761][ T12] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.052092][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 247.090542][ T12] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 247.101063][ T2643] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 247.122075][ T2643] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.132052][ T2643] usb 6-1: Product: syz [ 247.137342][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 247.151905][ T2643] usb 6-1: Manufacturer: syz [ 247.157033][ T2643] usb 6-1: SerialNumber: syz [ 247.341894][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.351179][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.360213][ T12] usb 5-1: Product: syz [ 247.365322][ T12] usb 5-1: Manufacturer: syz [ 247.369928][ T12] usb 5-1: SerialNumber: syz [ 247.671555][ T12] cdc_ncm 5-1:1.0: bind() failure [ 247.678775][ T12] cdc_ncm 5-1:1.1: bind() failure [ 247.713479][ T12] usb 5-1: USB disconnect, device number 2 [ 248.421342][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 248.681233][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 248.801547][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.812608][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.825089][ T12] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 248.835618][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 248.846308][ T12] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 248.856662][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 249.021234][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.030800][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.039026][ T12] usb 5-1: Product: syz [ 249.043746][ T12] usb 5-1: Manufacturer: syz [ 249.048346][ T12] usb 5-1: SerialNumber: syz 06:19:34 executing program 4: 06:19:34 executing program 5: 06:19:34 executing program 1: 06:19:34 executing program 0: 06:19:34 executing program 2: 06:19:34 executing program 3: 06:19:34 executing program 4: [ 249.241236][ T12] cdc_ncm 5-1:1.0: bind() failure [ 249.248408][ T12] cdc_ncm 5-1:1.1: bind() failure [ 249.274486][ T12] usb 5-1: USB disconnect, device number 3 [ 249.342020][ T2474] usb 6-1: USB disconnect, device number 2 06:19:34 executing program 2: 06:19:34 executing program 0: 06:19:34 executing program 5: 06:19:34 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:19:34 executing program 1: 06:19:34 executing program 5: 06:19:35 executing program 4: 06:19:35 executing program 2: 06:19:35 executing program 1: 06:19:35 executing program 0: 06:19:35 executing program 3: 06:19:35 executing program 5: 06:19:35 executing program 2: 06:19:35 executing program 4: 06:19:35 executing program 1: 06:19:35 executing program 0: 06:19:35 executing program 5: 06:19:35 executing program 3: 06:19:35 executing program 2: 06:19:35 executing program 1: 06:19:35 executing program 4: 06:19:35 executing program 3: 06:19:35 executing program 5: 06:19:35 executing program 2: 06:19:35 executing program 0: 06:19:35 executing program 1: 06:19:35 executing program 4: 06:19:35 executing program 5: 06:19:35 executing program 0: 06:19:35 executing program 3: 06:19:35 executing program 2: 06:19:35 executing program 4: 06:19:35 executing program 1: 06:19:35 executing program 5: 06:19:35 executing program 3: 06:19:35 executing program 2: 06:19:35 executing program 0: 06:19:35 executing program 5: 06:19:35 executing program 1: 06:19:35 executing program 3: 06:19:35 executing program 4: 06:19:35 executing program 2: 06:19:36 executing program 0: 06:19:36 executing program 4: 06:19:36 executing program 1: 06:19:36 executing program 5: 06:19:36 executing program 3: 06:19:36 executing program 2: 06:19:36 executing program 0: 06:19:36 executing program 1: 06:19:36 executing program 4: 06:19:36 executing program 5: 06:19:36 executing program 3: 06:19:36 executing program 2: 06:19:36 executing program 0: 06:19:36 executing program 1: 06:19:36 executing program 5: 06:19:36 executing program 4: 06:19:36 executing program 2: 06:19:36 executing program 3: 06:19:36 executing program 2: 06:19:36 executing program 0: 06:19:36 executing program 3: 06:19:36 executing program 5: 06:19:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 06:19:36 executing program 4: 06:19:36 executing program 3: 06:19:36 executing program 4: 06:19:36 executing program 1: 06:19:36 executing program 5: 06:19:36 executing program 2: 06:19:36 executing program 0: 06:19:36 executing program 1: 06:19:36 executing program 4: 06:19:36 executing program 3: 06:19:36 executing program 0: 06:19:36 executing program 5: 06:19:37 executing program 2: 06:19:37 executing program 1: 06:19:37 executing program 0: 06:19:37 executing program 4: 06:19:37 executing program 3: 06:19:37 executing program 5: 06:19:37 executing program 2: 06:19:37 executing program 0: 06:19:37 executing program 1: 06:19:37 executing program 2: 06:19:37 executing program 3: 06:19:37 executing program 4: 06:19:37 executing program 0: 06:19:37 executing program 5: 06:19:37 executing program 1: 06:19:37 executing program 2: 06:19:37 executing program 0: 06:19:37 executing program 3: 06:19:37 executing program 4: 06:19:37 executing program 5: 06:19:37 executing program 1: 06:19:37 executing program 2: 06:19:37 executing program 3: 06:19:37 executing program 0: 06:19:37 executing program 5: 06:19:37 executing program 4: 06:19:37 executing program 2: 06:19:37 executing program 1: 06:19:37 executing program 0: 06:19:37 executing program 5: 06:19:37 executing program 3: 06:19:37 executing program 2: 06:19:37 executing program 4: 06:19:37 executing program 0: 06:19:37 executing program 1: 06:19:37 executing program 5: 06:19:38 executing program 2: 06:19:38 executing program 0: 06:19:38 executing program 3: 06:19:38 executing program 4: 06:19:38 executing program 1: 06:19:38 executing program 5: 06:19:38 executing program 2: 06:19:38 executing program 0: 06:19:38 executing program 4: 06:19:38 executing program 3: 06:19:38 executing program 5: 06:19:38 executing program 1: 06:19:38 executing program 2: 06:19:38 executing program 0: 06:19:38 executing program 1: 06:19:38 executing program 4: 06:19:38 executing program 3: 06:19:38 executing program 2: 06:19:38 executing program 5: 06:19:38 executing program 0: 06:19:38 executing program 1: 06:19:38 executing program 2: 06:19:38 executing program 3: 06:19:38 executing program 5: 06:19:38 executing program 4: 06:19:38 executing program 0: 06:19:38 executing program 4: 06:19:38 executing program 2: 06:19:38 executing program 1: 06:19:38 executing program 5: 06:19:38 executing program 3: 06:19:38 executing program 0: 06:19:38 executing program 5: 06:19:38 executing program 4: 06:19:38 executing program 2: 06:19:38 executing program 1: 06:19:39 executing program 3: 06:19:39 executing program 0: 06:19:39 executing program 5: 06:19:39 executing program 4: 06:19:39 executing program 2: 06:19:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000003c0)={0x7, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 06:19:39 executing program 3: 06:19:39 executing program 0: 06:19:39 executing program 2: 06:19:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0xffff, 0x4) 06:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) 06:19:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000640)={0x0, 0x0}, 0x10) 06:19:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/3, 0x3}], 0x3}, 0x20) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) 06:19:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x38, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) [ 253.946173][ T8561] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 253.985647][ T8564] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 06:19:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3c}, 0x1, 0x1, [@private]}, 0x14) 06:19:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x10, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:19:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\r'], 0x28}}, 0x0) recvmsg(r0, &(0x7f00000049c0)={&(0x7f0000002940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, 0x0, 0x0) 06:19:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x1a, 0x4) 06:19:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x14, 0x0, 0x0) 06:19:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2, 0x80) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 06:19:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x3f, 0x4) 06:19:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000240)='wg2\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x2, 0x0, @local={0xac, 0x14, 0x1c}}, 0x10, 0x0}, 0x200008d5) shutdown(r0, 0x0) 06:19:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 06:19:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0xb60a6ea8031da1bd, 0x4) 06:19:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c0099001f"], 0xcc}}, 0x0) 06:19:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6, &(0x7f0000000040)=0x8, 0x4) 06:19:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, 0x0, 0x0) 06:19:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 06:19:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000032c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1b, 0x4) [ 254.706890][ T8618] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 06:19:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000440)}, 0x10) 06:19:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xd, &(0x7f0000000000)={0x2, 'bridge0\x00'}, 0x18) [ 254.785072][ T8622] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 06:19:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xa}}}}, 0x30}}, 0x0) 06:19:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)="2bfb26da88948c54b1a731eec8048425d25114429de86fdab033c0c91a84533e", 0x20) 06:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000e00)=@proc={0x10, 0x0, 0x0, 0x90100022}, 0xc) 06:19:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x22}]}, 0x14) 06:19:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x5, 0x4) 06:19:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 255.035497][ T8638] netlink: 'syz-executor.3': attribute type 153 has an invalid length. [ 255.071023][ T8642] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 06:19:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x5, 0x0, 0x0) 06:19:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xf, &(0x7f0000000100)={0x5, {{0x2, 0x0, @dev}}}, 0x108) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 06:19:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xa, &(0x7f0000001b00), 0x4) 06:19:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x12, &(0x7f0000000100)={0x88, {{0x2, 0x0, @dev}}}, 0x108) 06:19:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000040c0)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004080)={&(0x7f0000000500)={0x80, 0x0, 0x1, 0x70bd25, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x67, 0x5, 0x1}, @NL80211_ATTR_MESH_ID, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d4b79de82f1fca91084c9aedd44b883600"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x48000) 06:19:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003700)="60c443f7992ab5cd14ccc9c52f8de062", 0x10}], 0xffffff1f, &(0x7f0000003980)=[{0x28, 0x0, 0x0, "0dcef4e6261d82db5da7dcc57e9183a874"}], 0x28}, 0x0) 06:19:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003940)=[{0x0}, {&(0x7f0000003740)='~', 0x1}, {&(0x7f0000003800)='.', 0x1}], 0x3, &(0x7f0000003980)=[{0x28, 0x0, 0x0, "0dcef4e6261d82db5da7dcc57e9183a874"}], 0x5000}, 0x0) 06:19:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x128, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@fast_bss_trans={0x37, 0x100, {0x0, 0x7, "680b8116bd497f25b129339a68ae935c", "6835a9b422eee604436ec84a20806b59d750976b6dd3f486fcc1ea9085b94c3a", "2cd53175d0e226897ccc615c1965bdea639e7adcfba6fd942f04ce3e60e3d4f2", [{0x0, 0x1e, "763d31115f206241f9c04093cd196ffe853944c3a558179f653602da4d19"}, {0x0, 0x7, "8f6e88f731a724"}, {0x0, 0xc, "f4428f8bb76c1aa57c59fa0d"}, {0x0, 0x22, "1d6a15279fcafab267b78708bd049a2b8cecb1e9c1bf5cf036686e5c1bdb81c9802c"}, {0x0, 0x1f, "e72995a0b080f190c95decf389bc8d4decd25f6440e6111f5cf8763141a83c"}, {0x0, 0x27, "83be2dc437f565d02f11d910a52adc5b71efb500955fab1331894e33f6cc460bf7bbf798098337"}, {0x0, 0x7, "0b7029baf712b4"}]}}]}]}, 0x128}}, 0x0) 06:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 06:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000300), 0x20000304) 06:19:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x40e, 0x4) 06:19:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, 0x0, 0x6) 06:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x38, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x6, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) 06:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x130, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x107, 0x2a, [@perr={0x84, 0x101, {0x0, 0xf, [@ext={{}, @broadcast}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext]}}]}]}, 0x130}}, 0x0) 06:19:41 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x4) listen(r0, 0x0) 06:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000040c0)={&(0x7f0000000ac0), 0xc, &(0x7f0000004080)={&(0x7f0000000b80)={0x84, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0x4, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5}]}, 0x84}}, 0x0) 06:19:41 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0xfffffffffffffde4) 06:19:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f0000000100)={0x11, {{0x2, 0x0, @dev}}}, 0x108) 06:19:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 255.879213][ T8696] netlink: 'syz-executor.3': attribute type 232 has an invalid length. 06:19:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 06:19:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003700)="60c443f7992ab5cd14ccc9c52f8de062", 0x10}], 0x1, &(0x7f0000003980)=[{0x38, 0x0, 0x0, "0dcef4e6261d82db5da7dcc57e9183a874"}], 0x28}, 0x0) [ 255.949888][ T8698] netlink: 'syz-executor.3': attribute type 232 has an invalid length. 06:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0xe3) 06:19:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x300) 06:19:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000240)='M', 0x1) 06:19:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b80)={&(0x7f00000004c0)=@generic={0x0, "b8b19228c493bd1e7d4f47bf2216a56ca29d7ccbddc78097350c7d82666103948cf10b9a6a06f3c8aeae363f84560629993d4513633e095738e411b826d60e5894118963761671795f08e5e798b7e7b848189d04251ab01b67209a994f5e6a4052f75acaa5b1ec5177f2db740841ba5517f7cdd8086603f69cc25938b1ad"}, 0x80, 0x0, 0x0, &(0x7f0000000b40)=[@mark={{0x14}}], 0xf}, 0x0) 06:19:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f8, 0x100, 0x100, 0x200, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6ba8ba390411c66fdcda255cde98d5cc319a0027deb623e7182f23281ae3"}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ipvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="77714ea77569", @rand_addr, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 06:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040)=0x1f, 0x4) 06:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}]}, 0x24}}, 0x0) 06:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x21, &(0x7f0000001b00), 0x4) 06:19:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x4}]}]}, 0x2c}}, 0x0) 06:19:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0xc9e, 0x4) 06:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003700)="60c443f7992ab5cd14ccc9c52f8de062", 0x10}], 0x1, &(0x7f0000003980)=[{0x28, 0x0, 0x0, "0dcef4e6261d82db5da7dcc57e9183a874"}], 0x28}, 0x0) 06:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003940)=[{0x0}, {&(0x7f0000003740)='~', 0x1}], 0x2, 0x0, 0x100000000000000}, 0x0) 06:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x18}}, 0x0) 06:19:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x200002b0}}, 0x0) 06:19:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) 06:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1}], 0x10}, 0x0) 06:19:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x87e, 0x4) 06:19:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2, 0x0, 0x1000000) 06:19:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @local]}, 0x20000018) 06:19:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvmsg(r0, &(0x7f0000004a00)={0x0, 0x0, 0x0}, 0x0) 06:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000022c0)={&(0x7f0000002180), 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x24}}, 0x0) 06:19:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x3, 0x0, 0x0) 06:19:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000c40)={0x2, &(0x7f0000000c00)=[{0x1}, {0x6}]}, 0x10) 06:19:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x1334}, 0x14) 06:19:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x792, 0x4) 06:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x17, &(0x7f0000000100)={0x11, {{0x2, 0x0, @dev}}}, 0x108) 06:19:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000003b40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003b00)={0x0}}, 0x0) 06:19:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000240)='wg2\x00', 0x4) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x2, 0x0, @local={0xac, 0x14, 0x1c}}, 0x10, 0x0}, 0x20000895) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20040001) 06:19:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 06:19:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 06:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)="854468a77fdf0906", 0x8) 06:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0xb99, 0x4) 06:19:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10001, 0x4) 06:19:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000140)="2f6933a3", 0x4) 06:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 06:19:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2002) 06:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 06:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x41) 06:19:43 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 06:19:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x7, &(0x7f0000000000)=0x4, 0x4) 06:19:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) recvmsg(r0, &(0x7f00000052c0)={0x0, 0x0, 0x0}, 0x0) 06:19:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x210, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bond\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'gretap0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @broadcast, @remote}}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x210}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 06:19:43 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1, 0x2, [@multicast2, @local]}, 0x18) 06:19:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@multicast2, @local, @empty]}, 0x1c) [ 258.335936][ T8836] x_tables: duplicate underflow at hook 1 06:19:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x11, 0x4) 06:19:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_1\x00'}, 0x18) 06:19:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) 06:19:43 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 06:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 06:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003940)=[{0x0}, {&(0x7f0000003740)='~', 0x33fe0}], 0x2}, 0x0) 06:19:44 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x80000020) 06:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000e80)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc) 06:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x4) 06:19:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 06:19:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 06:19:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0xd, 0x0, 0x1a) 06:19:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000240)='wg2\x00', 0x4) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x2, 0x0, @local={0xac, 0x14, 0x1c}}, 0x10, 0x0}, 0x200008d5) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0)='nl80211\x00') shutdown(r0, 0x0) 06:19:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x17, 0x0, 0x0) 06:19:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 06:19:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x30, r1, 0x425, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}]}, 0x30}}, 0x0) 06:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 06:19:44 executing program 2: 06:19:44 executing program 3: 06:19:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 259.168152][ T8893] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:19:44 executing program 1: [ 259.223376][ T8897] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:19:44 executing program 2: 06:19:44 executing program 5: 06:19:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:44 executing program 1: 06:19:44 executing program 2: 06:19:44 executing program 4: 06:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x39}, 0x0) 06:19:45 executing program 1: 06:19:45 executing program 2: 06:19:45 executing program 5: 06:19:45 executing program 4: 06:19:45 executing program 3: 06:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:45 executing program 1: 06:19:45 executing program 4: 06:19:45 executing program 5: 06:19:45 executing program 2: 06:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:45 executing program 4: 06:19:45 executing program 3: 06:19:45 executing program 1: 06:19:45 executing program 2: 06:19:45 executing program 5: 06:19:45 executing program 4: 06:19:45 executing program 3: 06:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:45 executing program 1: 06:19:45 executing program 2: 06:19:45 executing program 5: 06:19:45 executing program 4: 06:19:45 executing program 3: 06:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, 0x0, 0x0) 06:19:45 executing program 2: 06:19:45 executing program 1: 06:19:45 executing program 5: 06:19:45 executing program 4: 06:19:45 executing program 3: 06:19:45 executing program 2: 06:19:45 executing program 1: 06:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, 0x0, 0x0) 06:19:45 executing program 5: 06:19:45 executing program 4: 06:19:46 executing program 2: 06:19:46 executing program 1: 06:19:46 executing program 3: 06:19:46 executing program 5: 06:19:46 executing program 4: 06:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, 0x0, 0x0) 06:19:46 executing program 2: 06:19:46 executing program 4: 06:19:46 executing program 1: 06:19:46 executing program 3: 06:19:46 executing program 5: 06:19:46 executing program 4: 06:19:46 executing program 2: 06:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:19:46 executing program 3: 06:19:46 executing program 1: 06:19:46 executing program 5: 06:19:46 executing program 4: 06:19:46 executing program 2: 06:19:46 executing program 5: 06:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:19:46 executing program 3: 06:19:46 executing program 1: 06:19:46 executing program 4: 06:19:46 executing program 5: 06:19:46 executing program 2: 06:19:46 executing program 3: 06:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:19:46 executing program 1: 06:19:46 executing program 4: 06:19:46 executing program 2: 06:19:46 executing program 5: 06:19:46 executing program 3: 06:19:46 executing program 1: 06:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:19:46 executing program 4: 06:19:46 executing program 3: 06:19:47 executing program 2: 06:19:47 executing program 5: 06:19:47 executing program 1: 06:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:19:47 executing program 4: 06:19:47 executing program 2: 06:19:47 executing program 5: 06:19:47 executing program 1: 06:19:47 executing program 3: 06:19:47 executing program 4: 06:19:47 executing program 2: 06:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:19:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000440)=r2, 0x12) 06:19:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000280)=""/168, 0x32, 0xa8, 0x1}, 0x20) 06:19:47 executing program 5: 06:19:47 executing program 4: 06:19:47 executing program 2: 06:19:47 executing program 5: 06:19:47 executing program 1: 06:19:47 executing program 3: 06:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:47 executing program 5: 06:19:47 executing program 2: 06:19:47 executing program 1: 06:19:47 executing program 4: 06:19:47 executing program 3: 06:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:47 executing program 5: 06:19:47 executing program 2: 06:19:47 executing program 3: 06:19:47 executing program 4: 06:19:47 executing program 1: 06:19:47 executing program 5: 06:19:48 executing program 2: 06:19:48 executing program 4: 06:19:48 executing program 3: 06:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:19:48 executing program 1: 06:19:48 executing program 5: 06:19:48 executing program 2: 06:19:48 executing program 4: 06:19:48 executing program 5: 06:19:48 executing program 1: 06:19:48 executing program 3: 06:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:48 executing program 2: 06:19:48 executing program 4: 06:19:48 executing program 5: 06:19:48 executing program 1: 06:19:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r2) read$eventfd(r3, 0x0, 0x0) 06:19:48 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa6) 06:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:48 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) 06:19:48 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\b\'\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x115) 06:19:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendto(r2, &(0x7f0000000100)="97", 0x1, 0x0, 0x0, 0x0) 06:19:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2001, 0x0) write$P9_RREAD(r0, 0x0, 0xfffffd35) 06:19:48 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_freezer_state(r0, 0x0, 0x26) 06:19:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 06:19:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') write$P9_RCREATE(r0, 0x0, 0x32) 06:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 06:19:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000300)="3079fbe957d289da19040a4f7221d2da8d8461b6b77580820c8c010fb10a347f12a2ba249ea62c8d5e5c87097646ed0fddef63304649e9a35eb681c51438554612975cb5281fb292f52dea92e037649515a2a71fe4a6e69942f8d64b179319551e11de2e57cf8d6a654dcfb96b5ed710459d113b09f66d5841eb924e05b3357c56adf75757ce0826632d2e00dc9b80c0cd70d79e5414f3d0db5892d26282a74727cd2523b0c84e73d2c385045025128ba1c09ac6659e98c99c16505dab140bd03716315d7cdba1f517d1051dff208c9c4cb33f4c2c56e1cbabad736bdab70f1e1dab75909d64a9f1df5646e60a965ad31860e7fb87e9323cc80ce2e486e99dacf44fc310996deb7f8163d494ec78dd36769a0e00"/287, 0x11f, 0x4000890, 0x0, 0x3f) 06:19:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 06:19:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0xffffff09) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'nr0'}, 0x6) 06:19:48 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:19:48 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffccf) 06:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:48 executing program 2: semget(0x1, 0x4, 0x128) 06:19:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$P9_RCREATE(r0, 0x0, 0x0) 06:19:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 06:19:49 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 06:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) 06:19:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0xffffff09) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 06:19:49 executing program 4: mremap(&(0x7f0000ff1000/0x8000)=nil, 0x8000, 0x2000, 0x0, &(0x7f0000ff3000/0x2000)=nil) mlock(&(0x7f0000ff4000/0xb000)=nil, 0xb000) 06:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:19:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40002, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 06:19:49 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0xffffffffffffff4c) 06:19:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:19:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffd1e) 06:19:49 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000200)) 06:19:49 executing program 3: r0 = eventfd2(0x8000, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 06:19:49 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$char_usb(r2, 0x0, 0x0) 06:19:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 06:19:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendto(r2, &(0x7f0000000100)='\x00', 0x0, 0x8005, 0x0, 0x59) 06:19:50 executing program 1: pipe(&(0x7f0000004300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0xffffffe6) 06:19:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, 0x0, 0x0) 06:19:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100031, r0, 0x0) 06:19:50 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f00000003c0)={0x18}, 0xffffffffffffff62) 06:19:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x0, 0x1000}, 0x80) 06:19:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) 06:19:50 executing program 2: r0 = epoll_create(0x68f) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffd69) 06:19:50 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xffffffffffffff0e) 06:19:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x2100, &(0x7f0000003ac0)={0x0, 0x3938700}) 06:19:50 executing program 0: r0 = epoll_create(0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 06:19:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000000240)) 06:19:50 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) statx(r1, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f0000000100)) 06:19:50 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)) 06:19:50 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="d5af492373d81f7591a510798de4231fe0807b3d86caaa37756361799ad0b1c161352002b4b20b6c231a52dd62ddddee7476715aae15b0c283d13816ca147c277a5ca3959f0dba34bcdc1553673c66eeb3248f3e479b51117346518c8da3cd13b0028096893c8a8c2a", 0x69}]) r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000080), 0x3fffffffffffff5, 0x0) 06:19:50 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f00000000c0)='\x00', 0x1000, 0x40, &(0x7f00000022c0)) 06:19:50 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffe6e) 06:19:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x29) 06:19:50 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f00000000c0)='\x00', 0x1000, 0x80, &(0x7f00000022c0)) 06:19:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2001, &(0x7f0000000000)) 06:19:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000061, &(0x7f0000003ac0)) 06:19:50 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f00000000c0)='\x00', 0x1000, 0x400, &(0x7f00000022c0)) 06:19:50 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f00000000c0)='\x00', 0x1000, 0x800, &(0x7f0000000100)) 06:19:50 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f00000000c0)='\x00', 0x1000, 0x7ff, &(0x7f0000000100)) 06:19:50 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:19:50 executing program 3: 06:19:50 executing program 2: 06:19:50 executing program 0: 06:19:50 executing program 4: 06:19:50 executing program 5: 06:19:50 executing program 1: 06:19:50 executing program 3: 06:19:50 executing program 0: 06:19:51 executing program 2: 06:19:51 executing program 4: 06:19:51 executing program 0: 06:19:51 executing program 1: 06:19:51 executing program 5: 06:19:51 executing program 3: 06:19:51 executing program 2: 06:19:51 executing program 0: 06:19:51 executing program 4: 06:19:51 executing program 3: 06:19:51 executing program 1: 06:19:51 executing program 5: 06:19:51 executing program 2: 06:19:51 executing program 0: 06:19:51 executing program 4: 06:19:51 executing program 5: 06:19:51 executing program 1: 06:19:51 executing program 2: 06:19:51 executing program 3: 06:19:51 executing program 0: 06:19:51 executing program 1: 06:19:51 executing program 5: 06:19:51 executing program 2: 06:19:51 executing program 4: 06:19:51 executing program 3: 06:19:51 executing program 0: 06:19:51 executing program 2: 06:19:51 executing program 1: 06:19:51 executing program 5: 06:19:51 executing program 4: 06:19:51 executing program 0: 06:19:51 executing program 1: 06:19:51 executing program 3: 06:19:51 executing program 2: 06:19:51 executing program 5: 06:19:52 executing program 4: 06:19:52 executing program 0: 06:19:52 executing program 2: 06:19:52 executing program 3: 06:19:52 executing program 1: 06:19:52 executing program 5: 06:19:52 executing program 4: 06:19:52 executing program 2: 06:19:52 executing program 3: 06:19:52 executing program 0: 06:19:52 executing program 1: 06:19:52 executing program 5: 06:19:52 executing program 4: 06:19:52 executing program 3: 06:19:52 executing program 1: 06:19:52 executing program 2: 06:19:52 executing program 5: 06:19:52 executing program 0: 06:19:52 executing program 1: 06:19:52 executing program 3: 06:19:52 executing program 4: 06:19:52 executing program 2: 06:19:52 executing program 5: 06:19:52 executing program 0: 06:19:52 executing program 3: 06:19:52 executing program 1: 06:19:52 executing program 4: 06:19:52 executing program 3: 06:19:52 executing program 2: 06:19:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:19:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001c00)={&(0x7f0000001b00), 0xc, &(0x7f0000001bc0)={0x0, 0x64}}, 0x0) 06:19:52 executing program 1: 06:19:52 executing program 2: 06:19:52 executing program 0: 06:19:52 executing program 5: 06:19:52 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="b76313bc767bf7e972843e1c672ac1a418a011a6e340c411524a0bb54d99abc431da6378d0eb0bde14f87af04df8b050", 0x30}, {&(0x7f0000000080)="cc79e0a376b1356a66b240c451c51071669ae11d99f0b7210ea084d53e5cb0d6694701c7129313c8bee393b0fba33bc161b9240de2ad23c7ed6747d609ddd80d9aa0b3826a5073c84deed9651c6db7132b568494a3a19eb51cc57417575da4da73e13c05fce36c7fffaebdd9d98e83942b10054ed6df4f2c5ba4ac2477d02f35ac773bd2eb407d5cf65ab41df4a02787b6802c51f75c8f2072cfe6c9eb2a9cdd91efdc54c68d5db3bf04824f6394283ec5ee2360857ca0d9c732f8275ee8600cb70c0898393a68310fafe2472e7651902eff8083094442dffcc1b20dc6acd99326702641f37b4814c384ad1ff1c1cd861f2d74aee73929be9106e360b42f5bffed998f46991eee41737f346d6c0f97e4374294f57e19b302b71f4e205a456df1c17ba730159f89dd3366c8226e02967b3e573e1ef27d9ca22575c46beaa6c60e34d2fda04eab41634c845c29f2c03208de693c0360ef37231d935bb07f0777241ac5b14ab3c076f9be80991b8538c2b4f6565b96ceb535567cd0624743b3ac8a922d0349f5634dfd0e4f1d6c8b42d110453d15b0e15e925ca727d336b3e5f2bea5546eba18f791937e0fb5206169b718d00d24d448fd365b05b3e8d5dfc03bb3b7351ee5bfe345eebd8b3ea68b54c42d185e9ba647c4e46d28ab72da6d53399ffe80714abb09ccf5722ccb463fb7e999cdf0e9ab970df4712132814c53139089c2fdb1f6fb2bb683e57a122de7f8f06eb35acabe17780ace865f9d891020646b0fca5b1c249e5697c32f637fd8be5829683d7290a29adea5445d286d3b0e143c5e7f1b4f703d8852f0be21899cc40a3ede1fdedbb4462632b04435ad66f63dff82bf0cb3b596599ed55d57ac768f78ddbffbe24a3b6be185994255d777360e2cfbf71e6d2ae27df43a0f805eea7e750e43b63ae5f6192b3a645525264a63506cb0f9c07f005526e04a808cf0a36bf91e152ae8125bb6acae58f2260c7e06432bf90c1221b7b47d3509c28dc164625566c3bc83f4c40f0fa19269afb576bb8970a5533086e6c520dac7dcc8667b94daef202ad169a64b293ec458f5b771dc947a88a945b039f4c0b476a381e5e07b515578e65e36739b047db6dda271154704a77bbbf304f980aa197d69a7ccff62b0926b904d6460667e5258763d2a2bb1527f9a8e7e660ceaaea22af27d192f0895346ad22e02889afc1a58d41ed5b9f8c4f8d76d6677f9a3879ab1e5b2a2bcfdda744116b48acc689911bd247eb2f2e3803a59672cf8eac44814eb6265c4d90eb14d83391610eac685a269ff7b6b05b18ca9e140578991387c77bec07e17e67d6b2fd5edfc216e38784373a6310bf71b9013e4c7759cd3d2af6a2ff10eac4441ba3a8254a2e1d6ec0bf9066c0ad07511ece893c6057958120c1df0b0d63af848cbcfadbb0312e57921c7019a137b4c6e5380438fe5e96038dea84e7978572029f46487ad7e8ead6f4fc5675e7961a61b2e088b96cc1e19b88ac108f4832ec5d9751d0617623ac8deedd2c4f043141f3801ae13dcda096d2d5cf07f24bd7ce1154b1f6f833a1673005cd0d4ab3ed02dbf9258311bc9292e3e1de1956a0105ceaa677752a22c7df003720ef94f6ec2c22069e93f9d32d82923ff5c4021a356714b0ce977cbf7ce93c86a8d7213d0a1d3ee4b10cc9f88874e731875608b88182f0fef6ac9bf1c0bcfb86a2dbbf46de40d247cedeee2a0b1b7c8d64da1cb52a79b70f84f0fc612b007b45749ad84c986e2536db531a0c2cdc354e0450987caf54fea1f309fceabfc92834c707315d7219d48b47bc96d3a04670b596c488e8ab7e7458d69aa2ba241a00ce6369b7485f75d6454ee709ace35422ba55988f420ddc4fb82f1c40e8b912d29591d2ab8aafae94e491a70379e49ffe9b8b4af8d57bfa8fa2722d9e4458054976c204875db2e59758fd4c9b534730a33b5d27356911e4c7e140a3f90523cc532bbd3bf37dc164cd251e33345a726fe9a1df077a11b6e2473b3d4798d01933fa77658d37d4bcf08c3caa677f53103b9426b9480ef2dffa96822b5e3faa211214a8e70497f604210f407c7d82f3615af57521b136d962ae2e899be03a36d6d1a50d99472207d448a1caa52b73bbffc7550c943ab1349a39494a0f1ef48b1ad9349f64a4485f2cfa6db940070f6573d340ffa0b31f12dbe9e09788a69c68ea93ddf4fcc12799a82d2775871301fc775144f771528a920ca38189ed643137ba5224d25acc692c595eeb1e316b7ca88e3a33a4749ce01f2a242b41ef7d6744983c221b1ba4fc209a32efc7b6bb1bfcda6b8333fba9ac1ccfc574dda17814743e2e35af91d31ecb7373a7b869fa10baf6cf550f3c4c74265a1efc1ef58fa957f7004ec6de2e0bbb53ba72622c6b054966ec19b97f57d90fa2ce454e23a2ab10ba50416123f40bec05abe3bc154d1ac24d04f3e2c23db4b842eec786c5a6a05ad271921654c6b8130584a4bd2d85b367c96911aad1ab61577ef8f9705211dae0a52c5e0de3b567bb41c91dfa46d9077d0ff21abbf57d5cd9d22df96465dbf8c0227f59e3cb6ff9fd63be31bf6666c0a784671142df198652036f2cbc7683743d0cf296b98259af12f031da6cdd07705e03ff903932e34908814800ee182e463c61b67efabba5fa52290ebf730e7651079b08e1b8df949da79f0e9bb65269753016db39f69db2e20b92a61ac3c4ab1507d860d89b4821151ca7b33bc6c4bae2c9cdc954e6d1e7c713d4ff039dc608f98de7f59bca01d6f387b5d36cf49fcaaf6d4eb062dbce06a59be53a27328acef5f2416d8b9e98595d2dd0cd9d34600e423e9ea020b12eb5ab861d1013d5b9f9f112babc13712dded86f055ccfe204b655ccabb3e0772809701e580b25a3e7d174fb2c39430755e2b847a5e84b39588683289f14aaf1c09d6360fae17e65e1f8cf6a2b17e47ba502396c9b9247cd9fa09d97892974ba8a01115aaab529c1d7ea3f73f461ff3ae4438e394c497be97bc1928b37489f04dd7b427602ff0140e52783ca0fa2a61fbdcac8d64c19963819aaef4bab690dee8a072e35c4c68422c95455fc915bd2ab492844eeaf14200827f5e2df69fd332357a14d7e7b92c16d22415370f4017dd983b206f1480030e30b2d5d81ba0a00b77f0df78dca95ab13afabb789d8d1e46e757a2375616a07c8aaaf333410871d2d61a724c0918875f73e70b9390de3bf6d0da2ec0595193f19656341f812f982f19f399a2c2977ceec5d1a0fccb8b57d6fdef10912ec9d49494692e23f4b7daa770b61cecdf3999450766348d02d83076d2f8545b65fb268341c9243a1dbcd3e49325d153ef1405f6553530857009ac44655eb68804394258be3b2dad490527fe2f05bfecff25a33c2b2734e927d41f484723a4514a40c53672cede7a6395996717fa7b82c947dc90caeda4263a2ccabecf800593194f172faa64d9162ef280564f4f83b452079710d1f9843f6defa267616a0b9deb67c70e99b788db527630c297f8e14200007734f696c34f89aabc2d04c1cb5969c565bfd7d14ebce5502c882116775b62b7c2ddc73cfa71b94f912554e86c3dc83cd4f4ab2213a870262ca8144c4c6b0f4a8b6f5225ef139fdbec394c882b1400f866c5ea70c874e7d2b814b66848cfe4d03dfc4184c8533acd70c32c0588faf9b80de046eb8a1d7804e443612db0b62c67398222e1da50e6dff3e5c280acc2a9bb132542bb92fa41af111fc4fd609b08b79480d5d68adf71de369c5c5b8a3a4a84d839c49459bedb72833c511d59b4ff61262455ffc5812ce2dd53b73b91453cedc3b68ad3c71cb8d177735ee096af3e6cec34ad4e5b185d4ee62f9a87331878e9c52fcdea2237b3f6dff03e15916bccdb7cd56012f328d57dd82b9e438545039a63f8cea48a7d061a88a4cd77a428a6d10791551d3017d2a37be11aa665614da5b8455c256af0108d81c7a069c054f6f553a719c05923e98703c5e435bc60eb1359", 0xb0d}], 0x2, &(0x7f00000010c0)=[@hoplimit={{0x14}}, @dstopts_2292={{0x820, 0x29, 0x4, {0x0, 0x101, [], [@generic={0x40, 0x800, "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"}, @jumbo]}}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @tclass={{0x14}}], 0x880}}, {{&(0x7f0000002180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 06:19:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="d80000000000000029000000370000003a1700000000000020a91154c428c78fb40765fe0f095d12accf25dddb6dd8a43cd4e5d47614e02766f70dc446d9736ee3298304587c07a0943e4daff8839efb179ca3f617201dc90eca2698a1ec7c67ca7cfc753f7e241314654bd6740efcdc7d614f19f26dee124345521cb8765b329fe9fea08b785a39dd8de30a5fa8b6bb0c36374fabfed37b53fcf7aa2657a3651fb7ef55376de4fd825e890fbb7f64d86d70c480dfac11c26487400df832fa75778e67c910fe800000000000000000000000000013000000140000000000000029000000430000000002"], 0x190}, 0x0) 06:19:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x0, 0x0, 0x0, 0x400, 0x5, 0x0, r1}) 06:19:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x40049409, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, 0x0) 06:19:53 executing program 5: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x62f63a5d31f65a0) 06:19:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000209}) 06:19:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x3], [], @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 06:19:53 executing program 4: pipe(&(0x7f0000000640)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:19:53 executing program 2: socket$netlink(0x10, 0x3, 0x13) 06:19:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 06:19:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:19:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0xf}}], 0x1, 0x0) 06:19:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x7f, 0xa3, &(0x7f0000000080)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:19:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:19:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8918, 0x0) 06:19:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:19:53 executing program 4: socket(0x11, 0xa, 0xfffffffc) 06:19:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 06:19:53 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 06:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 06:19:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f00000011c0)) 06:19:53 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f00000015c0)) 06:19:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@hoplimit={{0x14}}, @dstopts_2292={{0x18}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x60}}], 0x1, 0x0) 06:19:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 06:19:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x5411, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000002d80)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x264, 0x2, [@TCA_BPF_POLICE={0x3c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_BPF_POLICE={0x20, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_CLASSID={0x8}, @TCA_BPF_ACT={0x1d0, 0x1, [@m_ife={0x94, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @random="e26ddc9a2889"}, @TCA_IFE_SMAC={0xa, 0x4, @random="b98d890fa00c"}, @TCA_IFE_SMAC={0xa, 0x4, @random="7b057e2e4106"}]}, {0x31, 0x6, "7039e66c3fea10d584077286f9221282b9bfbdbcf2eda9c5a8ec483aba2c74b46674ce758512b325ec6eae8e0a"}, {0xc}, {0xc}}}, @m_ife={0x138, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}]}, {0xd9, 0x6, "9f4f8c36ffa493aa5877033bebf82a298574ba4aeb5f304b84ef4ac9913def003f7da27bbac48bf4046d504e81b3f561c1002c9754964dc485b20f73e4519920278f1cb8493c069842d89f75c25236f718e1397381ed37a61b869c8ae068aa431889d7e03c2978e97626bc034154e8202d03c1aeb897bb82d3cf13befd5f2f9405d29cd0867580f63eb64fa9d1a5889377e860b8dc15bf9fc74b01142f4b3b5ac3f9e4aca46a720a4a5ce7f801252a4b023812f3e8a5976537d8c8aa0dd254dd7ffd617c40dee885a300839a4d94b3ad49509a0a11"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc28, 0x2, [@TCA_ROUTE4_ACT={0xc24, 0x6, [@m_csum={0xc20, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0xbf1, 0x6, "497ecde4a5632aee0fc88b28ffc8994ad66175652359de7dd276c2d87f91d9c663782074fef99ea54195ed2c60f681fce8047c0fbe785e79cca87f6fff17bd92a6dd606b292c435f9bf46cf8a341d53b920506ec0b9670d5ac5f3530a71021b7eb520491a28ea07cf3bbfcaf21c5e1a8f9b451507630cd80d5298413515d321e8efc49f4005a7a3db98a1a4c2282b6e58191a59d9dd7ee3d1efbcb7c6974d8281a1eb48ac59b406888809dcd8ec3619364bb13147718940cc765c910f99e3017b52d4c7321bcc2e8c49fe2094b72986b8d9c0cd067ec1af3abf7196a7355dc86888ba233295db561350c039703675c24162b0bb808ae09c30892b2fc844ea4589157e72bdbdfe28c66d50bbaf2ce1470bd215e090e1d4da115cbcccc7de7e9c74e970f2dfcdfdbb24ce635bf38ae26df990049a6ea7ff0dc5b903ebfd1e88af9e449bc59247d1826c4cdbdafbb3b71818b8a8a05d59b368dbb82ec6d1dcd8dd874a5f9ef91a3fca7ae750a4302fbeda1b44dce456f8a14437d76564943d5732af894be633a2187f0ed9204af613574057ec0d77b66c2d72221bba35acf4b75516d14c1dfb4189758b68a6a6f4b703c06382854547b01e611e0ed0fe027f072987306146f49d5ff23b0d8946309e01645b3b2135df62669e3e8cbbaaa820c1a0eec8b449f7d6a3ca24d969dea4c36c0d5cc7136b5a4caba6a40cb21d721f77d8b012bfd8fa2bcfd6b502d922602168f17591a1974a13fb437a5dee48e521edf0d01d3c4c030fc5bf46cfe8b2c48426f48d22d2b1f1ed862d842009703fb3535353207ccf0176aafe31a94c2566c1199a76d8f366495965e51a79e57e17f136fbbff586f2f690089465646abeb36b7186439e90a1d487020ce1d704e89d4dcc2511ad5c1cd3f0e2f55d86ba3b640c4d15b2f75a37ddb999a53996d0204c61fc71ae2df2b01a8aa2172168db3469ca58608577301cd7524ee43b7ecba117f6d2827583db9f7e31c7ed9ccdd9c31a608996b4dc4568ba01755d54d35ebe5c03cfea441fda713b77064226d0317dd2c39f29ca09228e1766ba85b9e1812065f255fdaf481fcfc50e53342ebdd99af9a828ae246153f74a837c8c4d1193d8cc5332e4444a58d3b30632779d687e83000ea8a6caa0da32cad4bf006ec8669fe8225c9f8d47461557cd33997e545989a6b58594c603dc0d49f212db875cd9147a4116a2bfe55ba11447823c527b3594ab094832cdc5d627d4db6a29e12221328d31f7e66fb481707fc23226db453308638fbbc5b51637cab4d2feb8be5172a749fcabdb6a4eccec7fbf4bf5f21561dbd3f37a053a56de4009cde38ddf403fbd013297dfbae5062927071cc9cb8c22fbd0d6d0edc7427822981f75ffb4f2226df06193392ff0b2791ac2708436851e44d1b35417c6419780ed58e9386de105de728a28a5fb06271ddfa0dc45fe608885d779b2b970349d678fd36f6142ffabec0a00d1bfde85a858949a75a799d667d476cdb78e2f7580283629947104491316b3d1af977f8eead2097e9ee3d9c8970b53542fb966a0b29051f363d7963061db991e9e35a785dcd62909d8d7ee608f4935e3328c34518c95c51f9afc8a40c41ab688fa284ffa01d927aa9aa0f9d9d4f5c6b43685094276735e05efc656d4c572cbb6e30ef631e549315fd130520a86d968638712a45db51635d5a4666fe78379dd0aef3a0ab159d4d0126258e249fef31872c8db7e4b96daa039040ea0d064c049acfbe29b236f5c137b04d3866f2d866a4d7746307a289032a467ba1b16a55aa6ce250245c8f1a20b8f700aa149157f98dafabe1d2b12fe702e8517b4ca11908cb9fc383d5bc40ba947b10c3f1cc2b64c8397868c23fe625a09f7da8ae884b3e836b7fbadf9e6cbaf4c7bcb4135c6e5ea42fb79a0921d0238c3f458c56af8fd0db941def1766077aeb52782957fcb6b73c1bcb2a70b7d1769958625e972494b9c78c786d69d353fac07872854f8c3d4195f3fc4c91a2cccadd6aaf9795069bd282353b3cc4f57ce40919f6e1ab05e6c28415bb902d23f2f4b442b689d2b1ef11a8f1636f8000ec96dc811f6d1a57c2e83153dbcffd0e92ea04a3c537b037c8c351059289fffcc169ce25fdf53d3d8d84ff572a108c2ee143f1223c325090677730618d194fd56a84f7eaa69cf7cf2794e20d35f6914090b7fff0d4f5ad0f626a230aaa5a3235449f59ce850a3e7c5f2675d97c38ab58e5c1b2f3765fe518ac317dfccb7874e9d0924ca8e3e5f993d56674c5e8e3d358ac4248884d9ac5714496012e8f67fc7afecb31509f2c94df0d076b062c2138eede04b1e267a82316bc56c55819b485f5411b1df4d1ffc4156b01943f6e6fc66c57b6940788b71681f87a5c8f6af43b3ec363b4cba84c2006bcd0147dcba548eefb9b1a469359e7c8bf77ac686f33edfa85829141c09c91c7454e45d0b5a987495c3d8f8b49c37a5b022b77d3d7da701ba00d93afb263d400943306ba5627b06731a1c8ca8b6b41946a49f32f468d2ee1c1f74005285cdbbd27eeb0a28cd3f4a039c8de3d51a4152f6cf843d5ade10b2f8d91dd257ef8949d41e997b0c28f139fe047309ab892108a80f9f533032e6ea1191d72ff2cdd52be7e5009f25fd31bfdedfbd9c84a944f4f3d4249c4e94473ee7964394932612c1c6bd145ad1062192b6200b482ccebcdaee7d8a62e8a01dd78a87280c1a558754e7b858f3dc0dbf36b1ae2bb9b9c80881053ef6c14fa4e0e32264b7d50bc9c1484df9caa132973150b624fa3fa57fefbafd69765326de30c4f69e6ee9370eb569e80fc937792e0ebbf711fdbf3a058c026800cdabd3e1e7cdb431cb602119850b79c971e7420697d3de67e774346486a70d2166942f71a1d2c4c3bbabeab36712757ee5eafc073b020d5763af68efb0ecbcfcfdf14110cd3e1371549fdab6bfbd8179e4b1ea5abef9e199235a35c2f305d6092ef2a3ac28bd409ae6d2e8ff5d09e0e80502043905d50e40b40ae317c6eb936afb2970caea98681e5e57f65416477e4204f7fbb7b8404a579550e3ee0708e878edcf00742975dcbbbcf398d0a672cd55cb223673559c33a5a66f7218a702180f9825bb634c5c4fd678b9e8095135d77c7b454f8cda6bb746fd4caeb810d581be1cb397b26ee14d694a04226ecde08b6429e9153a5d1eb541ac9553b930113f44554ac2b17d52cdb8e13adf2656e2c27144c492d048bd391d7243fb9281a4832f92788695ba841a09a4a208f664e2741e79434e83f0919c866824e1893fe309f0357cee3ae6e36a367b8fb9320c2531915a094bd98562f1fc6a192c126c6fd038f7123f915c790abad41e8063130c591664d4651ea29bd75d278f899d1893ae702b097ad71711f482411690b0d3a95a7e6523f6a004fe34e602236237a70d06f27f6fd60c6aa1296839ed407d37db1781e3f9e7f1ae277a5fb5587cc9d94e826cb90b552d5d673e1ac5993d47348ef728aece12fd232b3bfd730d533d0e551a0c18c9e986bbc1f20aeb9062b189e7929618edc9b945150158b166c2ef39ac5e15d702893311e795ed4dc6eaeb0e27d98848315881f83ef0f962aaf2d7a76c11b942846973b36b21f0f28e0dbceacfae4dc0c50fc7e660b914495a11e8b1525bea6190118f48e72ffb7f9f2396f317e2c327aeaaecf6ddf557f5a585453464360f4d2dfb33a749a4cd6c8b22b11de63952203918d7752ad0e22f1873071a102dbfaa944616f1776f83090232e0bf8e12945b2700a5e924795821b9f6519d80a6587fb634c3de286f8985dcea11e52876ebb469ca95064c4a4cb27fa043731de44684879600befec26122ae57d9c3ca36877ebd345af26ba7f215a8b0f422d7e9f2521f890d858b398a45695169747c971f040471a1d6f619975bdf8e79ca626070651961e33f21d0ce4c4a37795206f229380d75eedf558d4c4cbfef81fd262761ae0394a4de381579a35aa4540d8ed89d0e821143ef6ab22f3da1461e926c8dbb0158876ea933d9f3186bb8efd94cc675d376da7e9dfe38cc80d35853b8225c481dea60183fc486e692c4dbdc27f6d58ac3dffe33e0d0672701582da455a105cbcab6ced36b8f348594280ed7f98e2ea702f91836a88dfdc7a7ea9b62d3b98e48013951e789436ae4d7eafbf276cf21f061bb8fca26d024d9a2b1ff5671c5617e0df3fb170e01072e5b32e2b34fdc24591ae9a648ac964be9e0bc4b607d623a6180e9945b7ce6edf908a669849d8d565f1648cf9e0bba613bbda7a108668b7f068eda10ec53005e53749c4cb644e1e4446a4"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 06:19:54 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x40800) 06:19:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2], [], @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 06:19:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) 06:19:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, 0x0) 06:19:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000880)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:19:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x4000050) 06:19:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 06:19:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001d80)) 06:19:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, 0x0) 06:19:54 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000000)) 06:19:54 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 06:19:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="b76313bc767bf7e972843e1c672ac1a418a011a6e340c411524a0bb54d99abc431da6378d0eb0bde14f87af04df8b050", 0x30}, {&(0x7f0000000080)="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", 0x571}], 0x2, &(0x7f00000010c0)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [], [@generic, @jumbo]}}}], 0x20}}], 0x1, 0x0) 06:19:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 06:19:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000002d00)={@empty, @ipv4={[], [], @loopback}, @ipv4={[], [], @broadcast}}) 06:19:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8981, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:54 executing program 0: pipe(&(0x7f0000000640)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 06:19:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:19:54 executing program 2: socketpair(0x3, 0x0, 0x7ff, &(0x7f0000000080)) 06:19:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, 0x0) 06:19:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 06:19:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="b76313bc767bf7e972843e1c672ac1a418a011a6e340c411524a0bb54d99abc431da6378d0eb0bde14f87af04d", 0x2d}, {&(0x7f0000000080)="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", 0x574}], 0x2, &(0x7f00000010c0)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [], [@generic, @jumbo]}}}], 0x20}}], 0x1, 0x0) 06:19:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:54 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)) 06:19:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4000041, 0x0, 0x0) 06:19:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8983, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:55 executing program 3: r0 = socket(0xa, 0x3, 0x9) write$nbd(r0, 0x0, 0x0) 06:19:55 executing program 4: socketpair(0x2, 0x0, 0x7fff, &(0x7f00000000c0)) 06:19:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="b76313bc767bf7e972843e1c672ac1a418a011a6e340c411524a0bb54d99abc431da6378d0eb0bde14f87af04df8b050", 0x30}, {&(0x7f0000000080)="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", 0x5a9}], 0x2}}], 0x1, 0x0) 06:19:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000002d00)={@loopback, @empty, @remote}) 06:19:55 executing program 0: socket$inet6(0xa, 0x0, 0xb970) 06:19:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:19:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x64}}, 0x0) 06:19:55 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x14300, 0x0) 06:19:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f00000011c0)) 06:19:55 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/user\x00') 06:19:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x40, &(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 06:19:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001980)=@RTM_DELMDB={0x58, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@local}}}]}, 0x58}}, 0x0) 06:19:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000011) 06:19:55 executing program 5: socketpair(0x10, 0x3, 0x9, &(0x7f0000000380)) 06:19:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 06:19:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@hoplimit={{0x14}}, @dstopts_2292={{0x18}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @tclass={{0x14}}], 0x78}}], 0x1, 0x0) [ 270.092962][ T9450] PF_BRIDGE: br_mdb_parse() with invalid ifindex 06:19:55 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80012100, 0x0) 06:19:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) 06:19:55 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') 06:19:55 executing program 1: socket(0x23, 0x0, 0x400000) 06:19:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 06:19:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 06:19:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 06:19:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="b76313bc767bf7e972843e1c672ac1a418a011a6e340c411524a0bb54d99abc431da6378d0eb0bde14f87af04df8b050", 0x30}, {&(0x7f0000000080)="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", 0x579}], 0x2, &(0x7f00000010c0)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, [], [@jumbo]}}}], 0x20}}], 0x1, 0x0) 06:19:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080), 0x0) 06:19:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2040) 06:19:55 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x8004) 06:19:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000002d00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:19:55 executing program 0: socketpair(0x10, 0x3, 0x23, &(0x7f0000000380)) 06:19:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xfffffffd}, 0x20) 06:19:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 06:19:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 06:19:56 executing program 2: 06:19:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x20) 06:19:56 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0xfffffffffffffffd, 0x0) 06:19:56 executing program 3: 06:19:56 executing program 5: 06:19:56 executing program 1: 06:19:56 executing program 0: 06:19:56 executing program 4: 06:19:56 executing program 3: 06:19:56 executing program 5: 06:19:56 executing program 1: 06:19:56 executing program 2: 06:19:56 executing program 0: 06:19:56 executing program 4: 06:19:56 executing program 1: 06:19:57 executing program 3: 06:19:57 executing program 2: 06:19:57 executing program 5: 06:19:57 executing program 3: 06:19:57 executing program 4: 06:19:57 executing program 0: 06:19:57 executing program 2: 06:19:57 executing program 1: 06:19:57 executing program 5: 06:19:57 executing program 3: 06:19:57 executing program 2: 06:19:57 executing program 0: 06:19:57 executing program 4: 06:19:57 executing program 1: 06:19:57 executing program 5: 06:19:57 executing program 3: 06:19:57 executing program 1: 06:19:57 executing program 0: 06:19:57 executing program 2: 06:19:57 executing program 4: 06:19:57 executing program 5: 06:19:57 executing program 1: 06:19:57 executing program 2: 06:19:57 executing program 3: 06:19:57 executing program 0: 06:19:57 executing program 4: 06:19:57 executing program 5: 06:19:57 executing program 2: 06:19:57 executing program 1: 06:19:57 executing program 3: 06:19:57 executing program 0: 06:19:57 executing program 4: 06:19:57 executing program 2: 06:19:57 executing program 1: 06:19:57 executing program 5: 06:19:57 executing program 3: 06:19:57 executing program 2: 06:19:58 executing program 1: 06:19:58 executing program 0: 06:19:58 executing program 5: 06:19:58 executing program 4: 06:19:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 06:19:58 executing program 1: 06:19:58 executing program 2: 06:19:58 executing program 0: 06:19:58 executing program 4: 06:19:58 executing program 5: 06:19:58 executing program 1: 06:19:58 executing program 3: 06:19:58 executing program 2: 06:19:58 executing program 0: 06:19:58 executing program 4: 06:19:58 executing program 5: 06:19:58 executing program 1: 06:19:58 executing program 3: 06:19:58 executing program 2: 06:19:58 executing program 0: 06:19:58 executing program 4: 06:19:58 executing program 3: 06:19:58 executing program 5: 06:19:58 executing program 1: 06:19:58 executing program 2: 06:19:58 executing program 4: 06:19:58 executing program 3: 06:19:58 executing program 0: 06:19:58 executing program 5: 06:19:58 executing program 4: 06:19:58 executing program 3: 06:19:58 executing program 2: 06:19:58 executing program 1: 06:19:58 executing program 0: 06:19:58 executing program 4: 06:19:58 executing program 3: 06:19:58 executing program 2: 06:19:59 executing program 5: 06:19:59 executing program 1: 06:19:59 executing program 0: 06:19:59 executing program 4: 06:19:59 executing program 3: 06:19:59 executing program 2: 06:19:59 executing program 5: 06:19:59 executing program 1: 06:19:59 executing program 0: 06:19:59 executing program 3: 06:19:59 executing program 4: 06:19:59 executing program 2: 06:19:59 executing program 5: 06:19:59 executing program 1: 06:19:59 executing program 0: 06:19:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x1c}}, 0x0) 06:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x10c}}, 0x0) 06:19:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x44}, 0x40) 06:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x31d, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 06:19:59 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 06:19:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) close(r0) 06:19:59 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) 06:19:59 executing program 5: socket$inet6(0x2c, 0x0, 0x0) 06:19:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f00000005c0), 0x12) 06:19:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 06:19:59 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') 06:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8081) 06:19:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 06:19:59 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x80) 06:19:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 06:19:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:20:00 executing program 4: unshare(0x40900) 06:20:00 executing program 3: socket(0x25, 0x5, 0x3) 06:20:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000f40)=@raw=[@exit], &(0x7f0000000f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001140), 0x10}, 0x78) 06:20:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 06:20:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001800)=@abs, 0x6e) 06:20:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000f40)=@raw=[@exit], &(0x7f0000000f80)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:20:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x800, 0x4) 06:20:00 executing program 3: socket$inet6(0xa, 0x0, 0xfffb) 06:20:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 06:20:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='2'], 0x1c}}, 0x0) 06:20:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, 0x0, 0x0) 06:20:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 06:20:00 executing program 4: bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) 06:20:00 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 06:20:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000f40)=@raw=[@exit], &(0x7f0000000f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:20:00 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000100)=@nfc, 0x80) 06:20:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 06:20:00 executing program 2: socket$inet6(0xa, 0x3, 0x6) 06:20:00 executing program 5: socket$inet6(0x2, 0x5, 0x7) 06:20:00 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 06:20:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 06:20:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 06:20:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 06:20:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 06:20:00 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x80c00) 06:20:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0xde6d, 0x4) 06:20:01 executing program 1: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:01 executing program 0: socket$inet6(0xa, 0xf, 0x0) 06:20:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0xb1, 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), 0x4) 06:20:01 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') 06:20:01 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) openat$cgroup_int(r0, &(0x7f0000001780)='cpuset.mem_exclusive\x00', 0x2, 0x0) 06:20:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@generic={0x3, 0xb, 0x8, 0x401, 0x5}], &(0x7f0000000040)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x1, 0x9, 0x4, 0xa824}, 0x10, 0x283fc}, 0x78) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x2, 0x1, &(0x7f0000000180)=@raw=[@generic={0xfa, 0x2, 0x3, 0x0, 0xae}], &(0x7f00000001c0)='GPL\x00', 0xec8a, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0xd, [], 0x0, 0x1, r0, 0x8, &(0x7f0000001240)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x0, 0x2}, 0x10}, 0x78) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001480)={'syztnl2\x00', &(0x7f0000001400)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x8, 0x1, 0x28, @loopback, @mcast1, 0x40, 0x254c20d217bb457e, 0x3, 0x7}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xa, 0x8, &(0x7f0000001540)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0xb, 0x6, 0x3, 0x2, 0xfffffffffffffffc}, @map={0x18, 0x8, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x67}, @map={0x18, 0x5, 0x1, 0x0, r1}], &(0x7f0000001580)='syzkaller\x00', 0x2, 0x3f, &(0x7f00000015c0)=""/63, 0x41000, 0x2, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001640)={0x3, 0x0, 0x3, 0x4}, 0x10, 0x0, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x10, 0x4, &(0x7f0000001340)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x40}, @map_val={0x18, 0x1, 0x2, 0x0, r1}], &(0x7f0000001380)='syzkaller\x00', 0x6, 0x0, &(0x7f00000013c0), 0xfb094f6942cad487, 0x9, [], r2, 0x6, r0, 0x8, &(0x7f00000014c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001500)={0x5, 0x10, 0x1, 0x7fffffff}, 0x10, 0x0, r3}, 0x78) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x3, &(0x7f0000001780), &(0x7f00000017c0)=0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001880)={r4, r1, 0x7ff, 0x76, &(0x7f0000001800)="3571f59d8747f78131d23412bacb9459898a3225909c75e1af744224437383666a689766106783a55c9e5832cb8b1d9dd2a5d75929144f8534d21fe004a03b9c0ee3a3deb95cb49e041ad5117990b575bc86d6e03b6ccc5f1264bf8544baf32b98365b723ec4ed412b9b0600196e9ec6d0cef1108868", 0x5, 0x5d, 0x7, 0x5, 0x7, 0x0, 0x401, 'syz1\x00'}) pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x9, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x4, 0x1, 0x0, 0xa, 0xb, 0x4}, @jmp={0x5, 0x1, 0x7, 0x3, 0x9, 0xffffffffffffffe0, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x1, 0x1, 0x1}, @ldst={0x2, 0x3, 0x2, 0xa, 0x3, 0x138, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f00000019c0)='GPL\x00', 0x100, 0x15, &(0x7f0000001a00)=""/21, 0x41000, 0x9, [], r2, 0x1b, r5, 0x8, &(0x7f0000001a80)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001ac0)={0x5, 0xb, 0x1, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000001b80)=0x2931, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_tracing={0x1a, 0x6, &(0x7f0000001d00)=@raw=[@map={0x18, 0x2}, @alu={0x7, 0x0, 0xc, 0xa, 0x6, 0x8, 0xffffffffffffffe4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4}, @alu={0x4, 0x0, 0x3, 0xb, 0x3, 0x8, 0xfffffffffffffff0}], &(0x7f0000001d40)='syzkaller\x00', 0x2, 0x77, &(0x7f0000001d80)=""/119, 0x41100, 0x2, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001e80)={0x2, 0x9, 0x9, 0x1}, 0x10, 0x8c41}, 0x78) syz_genetlink_get_family_id$gtp(&(0x7f0000001fc0)='gtp\x00') 06:20:01 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000001780)='cpuset.mem_exclusive\x00', 0x2, 0x0) 06:20:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 06:20:01 executing program 0: mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0xc, 0x763093fdfbce5cf9, 0xffffffffffffffff, 0x0) 06:20:01 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xffffff89) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 06:20:01 executing program 1: io_setup(0x0, &(0x7f0000000340)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 06:20:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x40002041, &(0x7f0000000040)) 06:20:01 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xffffff89) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7}, 0x7) 06:20:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x1000) 06:20:01 executing program 4: 06:20:01 executing program 3: 06:20:02 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x0, 'io'}, {0x0, 'rdma'}]}, 0xa) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:20:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff7a) 06:20:02 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xffffff89) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0x25, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, '+}!:]):'}}, 0x25) 06:20:02 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xffffff89) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 06:20:02 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$P9_RLERROR(r1, 0x0, 0x14) 06:20:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 06:20:02 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xffffff89) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) 06:20:02 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000c, 0x763093fdfbce5cf9, 0xffffffffffffffff, 0x0) 06:20:02 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xffffff89) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7}, 0x7) 06:20:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0xfffffffffffffef8) 06:20:02 executing program 1: 06:20:02 executing program 5: 06:20:02 executing program 3: 06:20:02 executing program 4: 06:20:02 executing program 1: 06:20:02 executing program 0: 06:20:02 executing program 2: 06:20:02 executing program 5: 06:20:02 executing program 3: 06:20:03 executing program 3: 06:20:03 executing program 2: 06:20:03 executing program 5: 06:20:03 executing program 0: 06:20:03 executing program 1: 06:20:03 executing program 4: 06:20:03 executing program 5: 06:20:03 executing program 3: 06:20:03 executing program 2: 06:20:03 executing program 0: 06:20:03 executing program 1: 06:20:03 executing program 4: 06:20:03 executing program 3: 06:20:03 executing program 5: 06:20:03 executing program 0: 06:20:03 executing program 2: 06:20:03 executing program 5: 06:20:03 executing program 4: 06:20:03 executing program 1: 06:20:03 executing program 0: 06:20:03 executing program 3: 06:20:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x40002020, &(0x7f0000000000)) 06:20:03 executing program 4: 06:20:03 executing program 5: 06:20:03 executing program 1: 06:20:03 executing program 0: 06:20:03 executing program 2: 06:20:03 executing program 4: 06:20:03 executing program 3: 06:20:03 executing program 1: 06:20:03 executing program 5: 06:20:03 executing program 0: 06:20:03 executing program 2: 06:20:03 executing program 4: 06:20:03 executing program 2: 06:20:04 executing program 3: 06:20:04 executing program 5: 06:20:04 executing program 0: 06:20:04 executing program 1: 06:20:04 executing program 2: 06:20:04 executing program 4: 06:20:04 executing program 3: 06:20:04 executing program 0: 06:20:04 executing program 1: 06:20:04 executing program 5: 06:20:04 executing program 3: 06:20:04 executing program 4: 06:20:04 executing program 2: 06:20:04 executing program 0: 06:20:04 executing program 3: 06:20:04 executing program 4: 06:20:04 executing program 1: 06:20:04 executing program 5: 06:20:04 executing program 2: 06:20:04 executing program 1: 06:20:04 executing program 3: 06:20:04 executing program 0: 06:20:04 executing program 5: 06:20:04 executing program 4: 06:20:04 executing program 2: 06:20:04 executing program 1: 06:20:04 executing program 3: 06:20:04 executing program 0: 06:20:04 executing program 5: 06:20:04 executing program 4: 06:20:04 executing program 2: 06:20:04 executing program 1: 06:20:04 executing program 3: 06:20:04 executing program 0: 06:20:04 executing program 5: 06:20:04 executing program 4: 06:20:04 executing program 1: 06:20:05 executing program 2: 06:20:05 executing program 3: 06:20:05 executing program 0: 06:20:05 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000680)=""/248) 06:20:05 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, &(0x7f00000000c0)) 06:20:05 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') 06:20:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xfd5c, &(0x7f0000000180)={&(0x7f0000002f80)={0x14}, 0x14}}, 0x0) 06:20:05 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) 06:20:05 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 06:20:05 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2, [{}, {}]}) 06:20:05 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f00000034c0)) 06:20:05 executing program 2: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) 06:20:05 executing program 3: openat(0xffffffffffffffff, 0x0, 0x501040, 0x0) 06:20:05 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000840)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 06:20:05 executing program 5: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x7151dae0fd024e98) 06:20:05 executing program 0: 06:20:05 executing program 4: creat(&(0x7f0000000780)='./file0\x00', 0x0) 06:20:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 06:20:05 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000a00)) 06:20:05 executing program 1: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/199) 06:20:05 executing program 0: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40286608, 0x0) 06:20:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x3, 0x4) 06:20:05 executing program 2: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0185879, 0x0) 06:20:05 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 06:20:05 executing program 4: write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) 06:20:05 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 06:20:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 06:20:05 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) 06:20:05 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x2800) 06:20:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 06:20:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0x5, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x0) 06:20:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x3}, {0x8}]}) 06:20:05 executing program 0: prctl$PR_SET_MM(0x8, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:20:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setreuid(0xee00, 0xee00) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) 06:20:06 executing program 2: getresuid(&(0x7f00000012c0), 0x0, 0x0) 06:20:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x281, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 06:20:06 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f0000002e00)) 06:20:06 executing program 0: prctl$PR_SET_MM(0x16, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:20:06 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) 06:20:06 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) 06:20:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0xffffffffffffff70}, 0x14}}, 0x0) [ 280.794723][ T28] audit: type=1326 audit(1602051606.243:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9970 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 06:20:06 executing program 4: creat(&(0x7f0000000780)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)=""/145, 0x91) 06:20:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 06:20:06 executing program 2: creat(&(0x7f0000000780)='./file0\x00', 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) 06:20:06 executing program 3: creat(&(0x7f0000000780)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) 06:20:06 executing program 4: read$alg(0xffffffffffffffff, 0x0, 0x0) 06:20:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:20:06 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000001940)='fd\x00') ioctl$UDMABUF_CREATE(r0, 0x4020940d, &(0x7f0000000080)={r1}) 06:20:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 281.607825][ T28] audit: type=1326 audit(1602051607.064:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9970 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 06:20:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f00000009c0)) 06:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_map}}) 06:20:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 06:20:07 executing program 4: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "f300379c256acb05197295a4d3d54336"}, 0x15, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 06:20:07 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) 06:20:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x15e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 06:20:07 executing program 4: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4020940d, 0x0) 06:20:07 executing program 1: rmdir(&(0x7f0000000100)='./file0\x00') 06:20:07 executing program 5: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "f300379c256acb05197295a4d3d54336"}, 0x15, 0x0) clock_gettime(0x0, &(0x7f0000000a40)) 06:20:07 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 06:20:07 executing program 0: getresuid(&(0x7f00000012c0), &(0x7f0000001300), 0x0) 06:20:07 executing program 3: msgget(0x2, 0x8) 06:20:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:20:07 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) 06:20:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000008c0)=0x16, 0x4) 06:20:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x9eac62bf4cd4bff6) 06:20:07 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/54) 06:20:07 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xc7c) 06:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x9}, 0x0) 06:20:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) 06:20:07 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x5d, 0x0, 0x0) 06:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 06:20:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 06:20:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) 06:20:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_names}) 06:20:07 executing program 3: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40305828, 0x0) 06:20:07 executing program 4: r0 = epoll_create(0x5) write$binfmt_script(r0, 0x0, 0x0) 06:20:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x3ed, 0xffff}, 0x10}}, 0x0) 06:20:07 executing program 2: clock_gettime(0xa655414aa4cc5d3d, 0x0) 06:20:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004640)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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", @generic="b822b6b35352bdcb549927a97fd46818fc95be842e7e0f3b7ce743acbb0025ce94b1f9d34a31962d129b629df0b4ecc568a71ee76481797cf0939a0af6db0f43268233c24830b62086d8ff2898b0782bafd36b7fc91686e1b95c7a4c42", @nested={0xe50, 0x0, 0x0, 0x1, [@typed={0xe49, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x1ec4}}, 0x0) 06:20:08 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 06:20:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x27) 06:20:08 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000200)={0x5}, 0x0) 06:20:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setreuid(0xee00, 0xee00) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 06:20:08 executing program 2: socket$key(0xf, 0x3, 0x2) select(0x75, &(0x7f0000000200), &(0x7f0000000240)={0x7}, &(0x7f0000000280), 0x0) 06:20:08 executing program 3: creat(&(0x7f0000000780)='./file0\x00', 0x0) listxattr(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) 06:20:08 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40049409, &(0x7f0000000080)) 06:20:08 executing program 0: r0 = getpgid(0x0) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) getpgid(r0) 06:20:08 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x10480, 0x0) 06:20:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003e40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000080a010200000000000000000c0000070800094000000003080009400000000008000940000000010c000340000000000000000208000a400000000308000a400000000220000000030a01080000000000000000070000040900010073797a3000000000480000000b0a05000000000000000000330000030c00104000000000000000020c0010400000000000000002080004400000009408000340b5b9514a0900020073797a31000000001c000000050a01"], 0x3824}}, 0x0) 06:20:08 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee01}}) 06:20:08 executing program 5: unshare(0x8000) 06:20:08 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x201) 06:20:08 executing program 1: syz_genetlink_get_family_id$fou(0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000006700)=""/208) 06:20:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 06:20:08 executing program 2: creat(&(0x7f0000000780)='./file0\x00', 0x0) listxattr(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)=""/132, 0x84) [ 283.378484][T10108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:20:08 executing program 5: creat(&(0x7f0000000780)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 06:20:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) 06:20:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 06:20:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f00000035c0)={0x28, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 06:20:09 executing program 5: r0 = getpgid(0x0) tkill(r0, 0x11) 06:20:09 executing program 0: getgroups(0x1, &(0x7f0000000300)=[0x0]) 06:20:09 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 06:20:09 executing program 3: acct(&(0x7f0000000000)='./file0\x00') 06:20:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)=ANY=[@ANYBLOB="7c000000020101"], 0x7c}}, 0x0) [ 283.836968][T10138] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 06:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f0000003740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 06:20:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 06:20:09 executing program 5: timer_create(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 06:20:09 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 06:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_names}) 06:20:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 06:20:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001940)='fd\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 06:20:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:09 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) r2 = epoll_create(0x5) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)) 06:20:09 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, 0x0) 06:20:09 executing program 5: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffc000/0x4000)=nil) 06:20:09 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x8000000}, 0x10) 06:20:09 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) 06:20:09 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:20:10 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) 06:20:10 executing program 3: socket(0x11, 0x3, 0x7) 06:20:10 executing program 5: rt_sigaction(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 06:20:10 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 06:20:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:20:10 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) 06:20:10 executing program 5: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x40) 06:20:10 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100)='F', 0x1}, 0x68) 06:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x4a, {0x2, 0x0, @multicast2}, 'macvlan0\x00'}) 06:20:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 06:20:10 executing program 4: getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) 06:20:10 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x6cf6bab0f8ab7da1) 06:20:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 06:20:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@loopback, @private}, 0x10) 06:20:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') 06:20:10 executing program 5: socketpair(0x1d, 0x0, 0x80, &(0x7f0000000180)) 06:20:10 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 06:20:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 06:20:10 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) 06:20:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x208000, 0x0) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x9}, 0x0) 06:20:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x9}, 0x0) 06:20:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000008c0)=0x16, 0x4) 06:20:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x834}, 0x10}}, 0x0) 06:20:10 executing program 0: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000200)) 06:20:10 executing program 5: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 06:20:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0, 0x7c}}, 0x0) 06:20:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 06:20:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 06:20:10 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 06:20:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, 0x0) 06:20:10 executing program 0: socketpair(0x26, 0x5, 0x2, &(0x7f0000000600)) 06:20:11 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, &(0x7f0000000080)) 06:20:11 executing program 3: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffd000/0x2000)=nil) 06:20:11 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 06:20:11 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x3000000}) 06:20:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 06:20:11 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:20:11 executing program 4: clock_gettime(0xb00, 0x0) 06:20:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) 06:20:11 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') 06:20:11 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x3000000}) 06:20:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x401}, @NFT_MSG_NEWRULE={0x1c, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}]}], {0x14}}, 0x58}}, 0x0) 06:20:11 executing program 4: waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 06:20:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000000)={'gre0\x00', 0x0}) 06:20:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 06:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 06:20:11 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x3000000}) 06:20:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000000)={'gre0\x00', 0x0}) 06:20:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00', @ANYBLOB="000829bd7000fddbdf251600000005000400000000003800018008000100", @ANYBLOB="0800030001000000140002006d61637674617030000000000000000008000100", @ANYRES32=r3, @ANYBLOB="0c000300003b8d6e41cbe600001c66b430b8680caa0005000400e4e1ff008462cb76f2364f9a7abf2f991c"], 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0408a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 06:20:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:20:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000000)={'gre0\x00', 0x0}) 06:20:11 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x640003ea, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0xa600, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 06:20:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x402c5828, 0x0) 06:20:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @local}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 06:20:11 executing program 2: socket(0x26, 0x5, 0x10001) 06:20:11 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{}, {0x77359400}}, 0x0) 06:20:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:11 executing program 1: io_uring_setup(0x6992, &(0x7f0000000040)={0x0, 0x0, 0x2}) 06:20:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:20:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:12 executing program 5: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x800) 06:20:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 06:20:12 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:20:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "317270bc4bfc1184", "ec3c1d128f3e52ec957d4d841e3d2479", "ad24a24a", "42c8122f877475da"}, 0x28) [ 286.652534][T10312] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:20:12 executing program 0: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000100)) 06:20:12 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e0d053951f1b484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:20:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:12 executing program 4: getresgid(&(0x7f0000000200), 0x0, 0x0) 06:20:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 06:20:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x60, 0x2}}]}}]}, 0x44}}, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 06:20:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000180), 0x4) 06:20:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 06:20:12 executing program 2: 06:20:12 executing program 1: 06:20:12 executing program 4: 06:20:12 executing program 5: 06:20:13 executing program 3: 06:20:13 executing program 1: 06:20:13 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 06:20:13 executing program 2: 06:20:13 executing program 0: 06:20:13 executing program 3: 06:20:13 executing program 5: 06:20:13 executing program 0: 06:20:13 executing program 1: 06:20:13 executing program 2: 06:20:13 executing program 4: 06:20:13 executing program 3: 06:20:13 executing program 0: 06:20:13 executing program 2: 06:20:13 executing program 1: 06:20:13 executing program 5: 06:20:13 executing program 4: 06:20:13 executing program 3: 06:20:13 executing program 2: 06:20:13 executing program 0: 06:20:13 executing program 1: 06:20:13 executing program 4: 06:20:13 executing program 5: 06:20:13 executing program 3: 06:20:13 executing program 2: 06:20:13 executing program 4: 06:20:13 executing program 1: 06:20:13 executing program 5: 06:20:13 executing program 0: 06:20:13 executing program 2: 06:20:13 executing program 3: 06:20:13 executing program 4: 06:20:13 executing program 2: 06:20:13 executing program 5: 06:20:13 executing program 1: 06:20:13 executing program 0: 06:20:14 executing program 3: 06:20:14 executing program 2: 06:20:14 executing program 4: 06:20:14 executing program 5: 06:20:14 executing program 1: 06:20:14 executing program 0: 06:20:14 executing program 3: 06:20:14 executing program 2: 06:20:14 executing program 4: 06:20:14 executing program 5: 06:20:14 executing program 1: 06:20:14 executing program 3: 06:20:14 executing program 0: 06:20:14 executing program 2: 06:20:14 executing program 4: 06:20:14 executing program 1: 06:20:14 executing program 3: 06:20:14 executing program 5: 06:20:14 executing program 0: 06:20:14 executing program 3: 06:20:14 executing program 2: 06:20:14 executing program 4: 06:20:14 executing program 1: 06:20:14 executing program 5: 06:20:14 executing program 0: 06:20:14 executing program 3: 06:20:14 executing program 2: 06:20:14 executing program 1: 06:20:14 executing program 4: 06:20:14 executing program 2: 06:20:14 executing program 5: 06:20:14 executing program 4: 06:20:14 executing program 2: 06:20:14 executing program 0: 06:20:14 executing program 3: 06:20:14 executing program 1: 06:20:14 executing program 5: 06:20:14 executing program 2: 06:20:15 executing program 2: 06:20:15 executing program 0: 06:20:15 executing program 4: 06:20:15 executing program 1: 06:20:15 executing program 3: 06:20:15 executing program 5: 06:20:15 executing program 4: 06:20:15 executing program 1: 06:20:15 executing program 2: 06:20:15 executing program 0: 06:20:15 executing program 3: 06:20:15 executing program 1: 06:20:15 executing program 4: 06:20:15 executing program 5: 06:20:15 executing program 0: 06:20:15 executing program 2: 06:20:15 executing program 3: 06:20:15 executing program 5: 06:20:15 executing program 4: 06:20:15 executing program 1: 06:20:15 executing program 0: 06:20:15 executing program 2: 06:20:15 executing program 4: 06:20:15 executing program 3: 06:20:15 executing program 5: 06:20:15 executing program 1: 06:20:15 executing program 2: 06:20:15 executing program 0: 06:20:15 executing program 4: 06:20:15 executing program 3: 06:20:15 executing program 5: 06:20:15 executing program 2: 06:20:15 executing program 1: 06:20:15 executing program 0: 06:20:15 executing program 4: 06:20:15 executing program 5: 06:20:15 executing program 3: 06:20:16 executing program 1: 06:20:16 executing program 2: 06:20:16 executing program 5: 06:20:16 executing program 3: 06:20:16 executing program 0: 06:20:16 executing program 4: 06:20:16 executing program 1: 06:20:16 executing program 2: 06:20:16 executing program 3: 06:20:16 executing program 0: 06:20:16 executing program 5: 06:20:16 executing program 4: 06:20:16 executing program 1: 06:20:16 executing program 2: 06:20:16 executing program 0: 06:20:16 executing program 4: 06:20:16 executing program 5: 06:20:16 executing program 3: 06:20:16 executing program 1: 06:20:16 executing program 2: 06:20:16 executing program 4: 06:20:16 executing program 0: 06:20:16 executing program 3: 06:20:16 executing program 5: 06:20:16 executing program 1: 06:20:16 executing program 2: 06:20:16 executing program 0: 06:20:16 executing program 4: 06:20:16 executing program 3: 06:20:16 executing program 1: 06:20:16 executing program 5: 06:20:16 executing program 2: 06:20:16 executing program 0: 06:20:16 executing program 4: 06:20:16 executing program 1: 06:20:16 executing program 5: 06:20:16 executing program 3: 06:20:17 executing program 2: 06:20:17 executing program 0: 06:20:17 executing program 4: 06:20:17 executing program 1: 06:20:17 executing program 3: 06:20:17 executing program 2: 06:20:17 executing program 5: 06:20:17 executing program 0: 06:20:17 executing program 4: 06:20:17 executing program 1: 06:20:17 executing program 3: 06:20:17 executing program 2: 06:20:17 executing program 0: 06:20:17 executing program 5: 06:20:17 executing program 4: 06:20:17 executing program 3: 06:20:17 executing program 1: 06:20:17 executing program 2: 06:20:17 executing program 0: 06:20:17 executing program 4: 06:20:17 executing program 5: 06:20:17 executing program 1: 06:20:17 executing program 0: 06:20:17 executing program 2: 06:20:17 executing program 4: 06:20:17 executing program 3: 06:20:17 executing program 5: 06:20:17 executing program 1: 06:20:17 executing program 2: 06:20:17 executing program 0: 06:20:17 executing program 3: 06:20:17 executing program 4: 06:20:17 executing program 5: 06:20:17 executing program 2: 06:20:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 06:20:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000014) 06:20:17 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 06:20:17 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 06:20:18 executing program 5: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 06:20:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 06:20:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x1, 0x0) 06:20:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000800) 06:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001480), 0x10) 06:20:18 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x1, &(0x7f00000000c0)) 06:20:18 executing program 5: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 06:20:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4004010) 06:20:18 executing program 3: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 06:20:18 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/178, 0xb2) 06:20:18 executing program 1: r0 = socket(0x2, 0x8080a, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900), 0x0, 0x80) [ 292.848616][T10572] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:20:18 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 06:20:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x4000) 06:20:18 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 06:20:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 06:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008080) 06:20:18 executing program 3: syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x40) 06:20:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x40) 06:20:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, "66bc85a29e575663d6e8dacdc6b09992f3d699a0c924c5b15265d749e5be03f43b64332a1ae2215b8d485304000000000000004d26e8e234b5aa3d6ff4c460ee0edf1e2900"}, 0xd8) 06:20:18 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84000) 06:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040810) 06:20:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 06:20:19 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 06:20:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 06:20:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x88c0) 06:20:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 06:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f00000039c0)={0x0}}, 0x4000000) 06:20:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20044080) 06:20:19 executing program 3: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 06:20:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003e00), 0x0, 0x0) 06:20:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 06:20:19 executing program 1: getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 06:20:19 executing program 5: 06:20:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) shutdown(r0, 0x1) 06:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 06:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24048140) 06:20:19 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:20:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40060) 06:20:19 executing program 0: r0 = socket(0x2, 0x8080a, 0x0) sendmmsg$unix(r0, &(0x7f0000001a00), 0x0, 0x4000480) 06:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 06:20:19 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/ttyS3\x00', 0x111400, 0x0) 06:20:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 06:20:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)="da", 0x1, 0x0, 0x0, 0x0) 06:20:19 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) 06:20:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x5, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 06:20:19 executing program 2: getitimer(0x0, &(0x7f0000000180)) 06:20:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 06:20:19 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 06:20:19 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x44) 06:20:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40008) 06:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x8000) 06:20:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000880) 06:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) 06:20:20 executing program 5: socket(0x1, 0x0, 0x3) 06:20:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 06:20:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2400c010) 06:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c486) 06:20:20 executing program 5: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:20:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 06:20:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 06:20:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:20:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:20:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044000) 06:20:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 06:20:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:20:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40) 06:20:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:20:20 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) 06:20:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc0) 06:20:20 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 06:20:20 executing program 0: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 06:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000052551b"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 06:20:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10000, 0x0) 06:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44080) 06:20:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) write$cgroup_freezer_state(r0, 0x0, 0x0) 06:20:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 06:20:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 06:20:21 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x81342, 0x0) 06:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0xffffffffffffff16, &(0x7f00000004c0)={0x0}}, 0x4040894) 06:20:21 executing program 5: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:20:21 executing program 3: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 06:20:21 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x507e80, 0x0) 06:20:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40004) 06:20:21 executing program 5: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 06:20:21 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 06:20:21 executing program 1: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 06:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) 06:20:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040010) 06:20:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 06:20:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000480)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0x0) 06:20:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x404c810) 06:20:21 executing program 3: eventfd2(0x0, 0x1000) 06:20:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004404) 06:20:21 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 06:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x4) 06:20:21 executing program 2: getrandom(&(0x7f0000000000)=""/160, 0xa0, 0x1) 06:20:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40040d0) 06:20:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x30}}, 0x80) 06:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x440c0) 06:20:21 executing program 3: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 06:20:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)="da", 0x1, 0x4000000, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 06:20:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/32, &(0x7f00000000c0)=0x20) 06:20:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 06:20:21 executing program 3: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) 06:20:21 executing program 2: semget$private(0x0, 0x3, 0x80) 06:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000040) 06:20:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200080, 0x0) 06:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0xd4}}, 0x20000840) 06:20:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x480c8) 06:20:22 executing program 1: syz_open_dev$evdev(&(0x7f00000022c0)='/dev/input/event#\x00', 0x0, 0x40) 06:20:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) 06:20:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 06:20:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 06:20:22 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) 06:20:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 06:20:22 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001480)='./file0\x00', 0x28000, 0x12a) 06:20:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 06:20:22 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:20:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040000) 06:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a80)=ANY=[], 0x408}}, 0x40014) 06:20:22 executing program 4: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) 06:20:22 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80082, 0x0) write$cgroup_int(r0, 0x0, 0x0) 06:20:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 06:20:22 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000700)={@local, @link_local, @val={@void}}, 0x0) 06:20:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80242, 0x0) read$eventfd(r0, 0x0, 0x0) 06:20:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) 06:20:22 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200041, 0x0) 06:20:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000004) 06:20:22 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) 06:20:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[], 0x3ac}}, 0x24008090) 06:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x64000010) 06:20:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x8c885) 06:20:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 06:20:22 executing program 1: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 06:20:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 06:20:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4080) 06:20:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000018c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 06:20:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:20:22 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 06:20:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000084) 06:20:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x884) 06:20:22 executing program 3: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 06:20:23 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 06:20:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 06:20:23 executing program 2: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 06:20:23 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002640)='/dev/ttyS3\x00', 0x2, 0x0) 06:20:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[], 0x70}}, 0x20040000) 06:20:23 executing program 5: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 06:20:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24008090) 06:20:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 06:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 06:20:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[], 0x37c}}, 0x24000000) 06:20:23 executing program 3: r0 = socket(0x2, 0x8080a, 0x0) sendmmsg$unix(r0, &(0x7f0000001a00)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x78}], 0x1, 0x0) 06:20:23 executing program 5: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:20:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:20:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 06:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004080) 06:20:23 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 06:20:23 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f00000000c0)) 06:20:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:20:23 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40)='cgroup.subtree_control\x00', 0x2, 0x0) 06:20:23 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) 06:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4010) 06:20:23 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 06:20:23 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 06:20:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000050) 06:20:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 06:20:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000540)) 06:20:23 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 06:20:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x80) 06:20:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 06:20:23 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) read$char_usb(r0, 0x0, 0x0) 06:20:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) 06:20:24 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$nbd(r2, 0x0, 0x0) 06:20:24 executing program 5: semget(0x0, 0x2, 0x21) 06:20:24 executing program 2: pselect6(0x40, &(0x7f0000001100), 0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001240)={0x0}) 06:20:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x766, 0x4) 06:20:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) 06:20:24 executing program 3: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 06:20:24 executing program 4: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 06:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1044) 06:20:24 executing program 5: pipe2(&(0x7f0000000180), 0x84800) 06:20:24 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:20:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f0000000240)) 06:20:24 executing program 1: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 06:20:24 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80) 06:20:24 executing program 5: r0 = gettid() sched_setscheduler(r0, 0x3, &(0x7f0000000000)) 06:20:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x3c}}, 0x40008c0) 06:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40000) 06:20:24 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 06:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8010) 06:20:24 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x200182, 0x0) 06:20:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x58}}, 0x0) 06:20:24 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:20:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 06:20:24 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:20:24 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 06:20:24 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) 06:20:24 executing program 3: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) 06:20:24 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa42, 0x110) 06:20:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 06:20:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x24}}, 0x80) 06:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x11c}}, 0x4000) 06:20:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 06:20:25 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 06:20:25 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 06:20:25 executing program 3: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 06:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 06:20:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 06:20:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 06:20:25 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:20:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 06:20:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x90) 06:20:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="d0a1c6bdf298200f0cc52041d21f0f52e4bbab1285ec4d66165604b19134380e34a96cade54f1428e57fd5cb0d577f06ec2e49597f34d54cecab1567bf5336e01e3c4ec38ba1f53b77fb2b5bfe934c3d9d1e94cc529958b496d4d0afdd166ac7414cab2558fdb4b4ef531f64d4ed1c0385b638727bf8cce0fb441e02", 0x7c}], 0x1, 0x0, 0xfffffffffffffd8f, 0x4004004}, 0x1) 06:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 06:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x94}}, 0x44805) 06:20:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x101) 06:20:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000004) 06:20:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 06:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc4) 06:20:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000fc0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 06:20:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 06:20:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x10c}}, 0x4000840) 06:20:25 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 06:20:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 06:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40040) 06:20:25 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 06:20:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 06:20:25 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:20:25 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 06:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000000) 06:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 06:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40400c0) 06:20:25 executing program 3: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 06:20:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 06:20:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700), 0x0, 0x48081) 06:20:26 executing program 5: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 06:20:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000100)={0x7, 'sit0\x00'}) 06:20:26 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 06:20:26 executing program 0: r0 = socket(0x2, 0x8080a, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 06:20:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 06:20:26 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 06:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48080) 06:20:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004004) 06:20:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 06:20:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 06:20:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 06:20:26 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/75) [ 300.793286][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 06:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x200000c4) 06:20:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000280)) 06:20:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 06:20:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 06:20:26 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 06:20:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 06:20:26 executing program 1: memfd_create(&(0x7f0000000000)='!,\\]\x00', 0x3) 06:20:26 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:20:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44800) 06:20:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0xc800) 06:20:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x10) 06:20:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x14) 06:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000010) 06:20:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:20:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 06:20:26 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') 06:20:26 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 06:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x14) 06:20:26 executing program 0: r0 = socket(0x2, 0x8080a, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 06:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x0) 06:20:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200508c0) 06:20:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 06:20:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:20:27 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 06:20:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x88c0) 06:20:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x3, 0x4) 06:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040044) 06:20:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:20:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[], 0x140}}, 0x20040004) 06:20:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"6d2d470db8596fb2bac62f8837436598"}) 06:20:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x200008c0) 06:20:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 06:20:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff79, &(0x7f0000001a00)={0x0}}, 0x40090) 06:20:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[], 0xc8}}, 0x20040044) 06:20:27 executing program 0: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 06:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24044484) 06:20:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x0) 06:20:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc8000) 06:20:27 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 06:20:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:20:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x4c}}, 0x4080) 06:20:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 06:20:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 06:20:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x210002, 0x0) 06:20:28 executing program 1: timer_create(0x2, &(0x7f00000002c0)={0x0, 0x3b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) 06:20:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 06:20:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2400c090) 06:20:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080000) 06:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 06:20:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x20004024) 06:20:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000000)={0x0, 0x31, &(0x7f0000000040)={0x0}}, 0x20000800) 06:20:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:20:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40044) 06:20:28 executing program 3: timer_create(0x1, &(0x7f0000000180)={0x0, 0x3, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) 06:20:28 executing program 4: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f00000007c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 06:20:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 06:20:28 executing program 1: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 06:20:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 06:20:28 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 06:20:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 06:20:28 executing program 5: r0 = socket(0x2, 0x8080a, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 06:20:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000002d00)='./file0\x00', 0xb2841, 0x0) 06:20:28 executing program 1: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x402) 06:20:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={0x0}}, 0x48000) 06:20:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 06:20:28 executing program 3: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 06:20:28 executing program 5: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:20:28 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:20:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 06:20:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 06:20:29 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:20:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x44080) 06:20:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20000880) 06:20:29 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 06:20:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 06:20:29 executing program 0: r0 = socket(0x2, 0x8080a, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 06:20:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000100)) 06:20:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:29 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x800, 0x0) 06:20:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 06:20:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:20:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 06:20:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000000) 06:20:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) 06:20:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40040) 06:20:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000052551b"], 0x40}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@rc={0x1f, @fixed}, 0x80) 06:20:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 06:20:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8840) 06:20:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x80) 06:20:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8150) 06:20:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 06:20:30 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0x0) 06:20:30 executing program 0: r0 = gettid() r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000004c0)) 06:20:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20040080) 06:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 06:20:30 executing program 2: pipe2(&(0x7f0000000400), 0x80000) 06:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffeb8}}, 0x0) 06:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c800) 06:20:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x573f, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 06:20:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040000) 06:20:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000180)=""/247, &(0x7f0000000280)=0xf7) 06:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x10) 06:20:30 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 06:20:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 06:20:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000f00)={@loopback, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x100}) 06:20:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 06:20:31 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 06:20:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f0000007f40)={0x77359400}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008780)={0x0, 0x0, &(0x7f0000008740)={&(0x7f0000008300)={0x14, 0x0, 0x504}, 0x14}}, 0x0) 06:20:31 executing program 3: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 06:20:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 06:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000040)='stat\x00') 06:20:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x4810) 06:20:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x40000) 06:20:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 06:20:31 executing program 0: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 06:20:31 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 06:20:31 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 06:20:31 executing program 5: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) 06:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 06:20:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x84}}, 0x40000) 06:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 06:20:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8800) 06:20:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 06:20:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20054080) 06:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x6) 06:20:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) 06:20:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x8008800) 06:20:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x800) 06:20:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8000) 06:20:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/23) 06:20:31 executing program 4: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) 06:20:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000010c0), &(0x7f0000001100)=0x4) 06:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000084) 06:20:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 06:20:31 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) 06:20:31 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 06:20:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004014) 06:20:31 executing program 3: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/netstat\x00') 06:20:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={0x0}}, 0x80c1) 06:20:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) 06:20:32 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 06:20:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) 06:20:32 executing program 4: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) 06:20:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 06:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000) 06:20:32 executing program 2: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 06:20:32 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 06:20:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x24004050) 06:20:32 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x58800, 0x0) 06:20:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) 06:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000010) 06:20:32 executing program 2: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 06:20:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 06:20:32 executing program 4: semget$private(0x0, 0x4, 0x6d4) 06:20:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044090) 06:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004094) 06:20:32 executing program 1: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) 06:20:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) 06:20:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 06:20:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004dc0), 0x0, 0x4004010) 06:20:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 06:20:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x90) 06:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8010) 06:20:32 executing program 2: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x40080) socket$nl_generic(0x10, 0x3, 0x10) 06:20:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 06:20:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x20004070) 06:20:32 executing program 3: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 06:20:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x880) 06:20:32 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) 06:20:33 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x140, 0xa) 06:20:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 06:20:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 06:20:33 executing program 0: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) 06:20:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x8, 0x4) 06:20:33 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 06:20:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x480c0) 06:20:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 06:20:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x41, 0x0) write$cgroup_type(r0, 0x0, 0x0) 06:20:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80c0) 06:20:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 06:20:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/igmp6\x00') r1 = memfd_create(&(0x7f0000000000)='/dev/autofs\x00', 0x0) fcntl$dupfd(r0, 0x0, r1) 06:20:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 06:20:33 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:20:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 06:20:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4088010) 06:20:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 06:20:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x800c0, 0x68) 06:20:33 executing program 3: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 06:20:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000200)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000700)="9973a7d884aed09790858c", 0xb}, {&(0x7f0000000740)="d099e077089eef2a2bb513ee9ce9d6669644d8a520cc1bd397c9c3edfb2f21755efed2ba0e068d19dc78bb4abd1437a4d736db89907de932088eadc99be55826d80896e2b7de9ed5c9bc76bcf19a282f9f1f475a7c1b293dec1622958ab9903c030fb7a17777582e1397", 0x6a}], 0x2}, 0x20000001) 06:20:33 executing program 5: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 06:20:33 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:20:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4800) 06:20:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 06:20:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 06:20:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) 06:20:33 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:20:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 06:20:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x5c}}, 0x80) 06:20:33 executing program 0: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 06:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[], 0x60}}, 0x48084) 06:20:33 executing program 1: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 06:20:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) 06:20:34 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 06:20:34 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 06:20:34 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 06:20:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8094) 06:20:34 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000004200)='./file1\x00', 0x40, 0x8) 06:20:34 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 06:20:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[], 0xa8}}, 0x24004000) 06:20:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 06:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x800) 06:20:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="c391edc7a378345cb44c277c4995b8fbc911291c309c9bba7a0d9ef016ababecbc6fd30de6642cc2a529359c62384737d2dd7c6aeb39cf1f05e9a40d247e050499202bb628d85a1660bafab097ef83a8335a71feb936b5d28bd6d7b6175d44633c73f4d07264d5a1fa60617e4e9a1b7f6b900bd73a3dffc3497bc2da15ba293a47546ada69949c8b84c42d2bd55a0bd5b31bb9e9f71c828d68a708bae74711a5d6f21b0c0e57094ca06724cdd632d4b362912ee6c4344b4d241ca6e9a32a059bd4", 0xc1}], 0x1, &(0x7f0000008080)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @local, @local}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}, @ip_tos_int={{0x66}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}, @ip_ttl={{0x14}}], 0xffffff77}}, {{&(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f00000002c0)="0b4a5ef40d9c2c828f8b0a8dfd5c0809e57907594bb039ca2b662d7ceb0fce3ebbb5a47014361c1e7c29d12bd1f8ec94737fb586b26147dd8b4276d2f62f040f547770b37dea91a5e7314c12fa1e71751d7c8e5c7edd0608c908dfd88b0bc28a795d2ddf", 0x64}, {&(0x7f0000000340)="d858be60ea54ba5dc1b37b094585f93f36e328de", 0x14}, {&(0x7f0000000380)="dee7f67780882c7f360e362790299398b9705eaec4f24d54c8af35cab16a48c56b438341230d9f621cc27f3c2b0f2e700ca2816864e69ac5d86705f6214cfa2c9412a76f254c40e2693d56901240ca4598a5f50f57236d72d62cdd83f89497c110ea4b7013409bbb9b09133d337d18502bedb4631aaa685d653c01aefc99eb5a3754a4c3a359e9f49cefb4e2f62f0fdcb28384a4e7161787a45805a579271b7b11a6e9b16d278c8c0987266ad4404667a5380578", 0xb4}, {&(0x7f0000000440)="88419f59948d2df1de0a8e5520d754e64c91e7691ffd3896881ccbb3cdabcd68ca110eee7dea47dc0b478ea6ba1749d78b7cf71e75b4cb94fbdfcf70dd8af085922cb03b900698bc3137c7aded4a294a6e9e4c5b612de2bdd5df9510cfd197e8e779e7a526aa395ded09b72a9463967e232b7fc6930e14a7bbba3bb5e717c407ffc39a111a58aa7abe7be3dcbe67272f1687b27dc0205b934e966f7c3c0bb0d1050f9513b19be7f3e6ff819c1192e48b147b911324949d6b89dc1cf8a37a", 0xbe}, {&(0x7f00000005c0)="df68", 0x2}], 0xbff20b37621c373, &(0x7f0000000680), 0x68}}], 0x2, 0x0) 06:20:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 06:20:34 executing program 1: r0 = getuid() r1 = geteuid() setreuid(r0, r1) 06:20:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:20:34 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 06:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x4000000) 06:20:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) 06:20:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x60000040) 06:20:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x800) 06:20:34 executing program 4: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 06:20:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000052551b"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, &(0x7f0000005a40)) 06:20:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:20:34 executing program 4: socket(0x2, 0x3, 0x2294) 06:20:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000280), 0x4) 06:20:34 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 06:20:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x40) 06:20:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 06:20:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 06:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 06:20:34 executing program 2: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x80) 06:20:34 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/null\x00', 0x101000, 0x0) 06:20:35 executing program 3: pipe2(&(0x7f0000001480)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 06:20:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x64}}, 0x40000) 06:20:35 executing program 4: pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 06:20:35 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 06:20:35 executing program 5: 06:20:35 executing program 2: 06:20:35 executing program 3: 06:20:35 executing program 1: 06:20:35 executing program 5: 06:20:35 executing program 4: 06:20:35 executing program 3: 06:20:35 executing program 2: 06:20:35 executing program 1: 06:20:35 executing program 0: 06:20:35 executing program 5: 06:20:35 executing program 1: 06:20:35 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 06:20:35 executing program 3: 06:20:35 executing program 2: 06:20:35 executing program 0: 06:20:35 executing program 5: 06:20:35 executing program 4: 06:20:35 executing program 1: 06:20:35 executing program 3: 06:20:35 executing program 2: 06:20:35 executing program 0: 06:20:35 executing program 5: 06:20:35 executing program 4: 06:20:35 executing program 1: 06:20:35 executing program 3: 06:20:35 executing program 2: 06:20:35 executing program 0: 06:20:35 executing program 5: 06:20:35 executing program 4: 06:20:36 executing program 1: 06:20:36 executing program 3: 06:20:36 executing program 2: 06:20:36 executing program 0: 06:20:36 executing program 5: 06:20:36 executing program 4: 06:20:36 executing program 1: 06:20:36 executing program 3: 06:20:36 executing program 2: 06:20:36 executing program 0: 06:20:36 executing program 5: 06:20:36 executing program 4: 06:20:36 executing program 1: 06:20:36 executing program 3: 06:20:36 executing program 2: 06:20:36 executing program 0: 06:20:36 executing program 5: 06:20:36 executing program 1: 06:20:36 executing program 4: 06:20:36 executing program 3: 06:20:36 executing program 2: 06:20:36 executing program 1: 06:20:36 executing program 0: 06:20:36 executing program 5: 06:20:36 executing program 4: 06:20:36 executing program 2: 06:20:36 executing program 3: 06:20:36 executing program 0: 06:20:36 executing program 1: 06:20:36 executing program 5: 06:20:36 executing program 4: 06:20:36 executing program 2: 06:20:36 executing program 0: 06:20:36 executing program 3: 06:20:36 executing program 1: 06:20:36 executing program 5: 06:20:37 executing program 4: 06:20:37 executing program 2: 06:20:37 executing program 0: 06:20:37 executing program 3: 06:20:37 executing program 1: 06:20:37 executing program 5: 06:20:37 executing program 4: 06:20:37 executing program 0: 06:20:37 executing program 3: 06:20:37 executing program 1: 06:20:37 executing program 2: 06:20:37 executing program 5: 06:20:37 executing program 2: 06:20:37 executing program 4: 06:20:37 executing program 0: 06:20:37 executing program 1: 06:20:37 executing program 3: 06:20:37 executing program 5: 06:20:37 executing program 2: 06:20:37 executing program 4: 06:20:37 executing program 1: 06:20:37 executing program 0: 06:20:37 executing program 3: 06:20:37 executing program 5: 06:20:37 executing program 4: 06:20:37 executing program 2: 06:20:37 executing program 1: 06:20:37 executing program 3: 06:20:37 executing program 0: 06:20:37 executing program 5: 06:20:37 executing program 4: 06:20:37 executing program 2: 06:20:37 executing program 1: 06:20:37 executing program 3: 06:20:37 executing program 0: 06:20:37 executing program 4: 06:20:38 executing program 5: 06:20:38 executing program 1: 06:20:38 executing program 2: 06:20:38 executing program 3: 06:20:38 executing program 0: 06:20:38 executing program 5: 06:20:38 executing program 4: 06:20:38 executing program 3: 06:20:38 executing program 1: 06:20:38 executing program 2: 06:20:38 executing program 0: 06:20:38 executing program 5: 06:20:38 executing program 3: 06:20:38 executing program 2: 06:20:38 executing program 0: 06:20:38 executing program 1: 06:20:38 executing program 5: 06:20:38 executing program 2: 06:20:38 executing program 0: 06:20:38 executing program 2: 06:20:38 executing program 1: 06:20:38 executing program 5: 06:20:38 executing program 4: 06:20:38 executing program 3: 06:20:38 executing program 5: 06:20:38 executing program 0: 06:20:38 executing program 1: 06:20:38 executing program 2: 06:20:38 executing program 3: 06:20:38 executing program 4: 06:20:38 executing program 1: 06:20:38 executing program 5: 06:20:39 executing program 4: 06:20:39 executing program 1: 06:20:39 executing program 2: 06:20:39 executing program 0: 06:20:39 executing program 3: 06:20:39 executing program 5: 06:20:39 executing program 4: 06:20:39 executing program 1: 06:20:39 executing program 0: 06:20:39 executing program 2: 06:20:39 executing program 3: 06:20:39 executing program 5: 06:20:39 executing program 4: 06:20:39 executing program 0: 06:20:39 executing program 2: 06:20:39 executing program 1: 06:20:39 executing program 5: 06:20:39 executing program 3: 06:20:39 executing program 4: 06:20:39 executing program 0: 06:20:39 executing program 2: 06:20:39 executing program 1: 06:20:39 executing program 4: 06:20:39 executing program 5: 06:20:39 executing program 3: 06:20:39 executing program 0: 06:20:39 executing program 2: 06:20:39 executing program 1: 06:20:39 executing program 5: 06:20:39 executing program 3: 06:20:39 executing program 4: 06:20:39 executing program 0: 06:20:39 executing program 2: 06:20:39 executing program 4: 06:20:39 executing program 5: 06:20:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x101, 0x0) 06:20:39 executing program 3: 06:20:40 executing program 0: 06:20:40 executing program 2: 06:20:40 executing program 5: 06:20:40 executing program 1: 06:20:40 executing program 4: 06:20:40 executing program 3: 06:20:40 executing program 0: 06:20:40 executing program 5: 06:20:40 executing program 4: 06:20:40 executing program 1: 06:20:40 executing program 3: 06:20:40 executing program 2: 06:20:40 executing program 0: 06:20:40 executing program 5: 06:20:40 executing program 2: 06:20:40 executing program 4: 06:20:40 executing program 1: 06:20:40 executing program 3: 06:20:40 executing program 0: 06:20:40 executing program 2: 06:20:40 executing program 5: 06:20:40 executing program 4: 06:20:40 executing program 1: 06:20:40 executing program 0: 06:20:40 executing program 3: 06:20:40 executing program 2: 06:20:40 executing program 5: 06:20:40 executing program 4: 06:20:40 executing program 1: 06:20:40 executing program 3: 06:20:40 executing program 0: 06:20:40 executing program 1: 06:20:40 executing program 2: 06:20:40 executing program 4: 06:20:40 executing program 5: 06:20:40 executing program 3: 06:20:41 executing program 0: 06:20:41 executing program 1: 06:20:41 executing program 5: 06:20:41 executing program 2: 06:20:41 executing program 4: 06:20:41 executing program 3: 06:20:41 executing program 0: 06:20:41 executing program 5: 06:20:41 executing program 1: 06:20:41 executing program 2: 06:20:41 executing program 4: 06:20:41 executing program 3: 06:20:41 executing program 0: 06:20:41 executing program 1: 06:20:41 executing program 5: 06:20:41 executing program 2: 06:20:41 executing program 4: 06:20:41 executing program 3: 06:20:41 executing program 5: 06:20:41 executing program 0: 06:20:41 executing program 1: 06:20:41 executing program 4: 06:20:41 executing program 2: 06:20:41 executing program 0: 06:20:41 executing program 5: 06:20:41 executing program 3: 06:20:41 executing program 1: 06:20:41 executing program 4: 06:20:41 executing program 2: 06:20:41 executing program 0: 06:20:41 executing program 5: 06:20:41 executing program 4: 06:20:41 executing program 2: 06:20:41 executing program 3: 06:20:41 executing program 1: 06:20:41 executing program 0: 06:20:41 executing program 5: 06:20:42 executing program 1: 06:20:42 executing program 2: 06:20:42 executing program 4: 06:20:42 executing program 3: 06:20:42 executing program 0: 06:20:42 executing program 5: 06:20:42 executing program 1: 06:20:42 executing program 2: 06:20:42 executing program 3: 06:20:42 executing program 4: 06:20:42 executing program 0: 06:20:42 executing program 5: 06:20:42 executing program 1: 06:20:42 executing program 4: 06:20:42 executing program 3: 06:20:42 executing program 2: 06:20:42 executing program 0: 06:20:42 executing program 5: 06:20:42 executing program 4: 06:20:42 executing program 3: 06:20:42 executing program 1: 06:20:42 executing program 5: 06:20:42 executing program 0: 06:20:42 executing program 2: 06:20:42 executing program 4: 06:20:42 executing program 3: 06:20:42 executing program 1: 06:20:42 executing program 5: 06:20:42 executing program 0: 06:20:42 executing program 2: 06:20:42 executing program 4: 06:20:42 executing program 3: 06:20:42 executing program 1: 06:20:42 executing program 0: 06:20:42 executing program 4: 06:20:43 executing program 5: 06:20:43 executing program 2: 06:20:43 executing program 0: 06:20:43 executing program 3: 06:20:43 executing program 4: 06:20:43 executing program 1: 06:20:43 executing program 0: 06:20:43 executing program 5: 06:20:43 executing program 2: 06:20:43 executing program 3: 06:20:43 executing program 0: 06:20:43 executing program 1: 06:20:43 executing program 4: 06:20:43 executing program 3: 06:20:43 executing program 5: 06:20:43 executing program 2: 06:20:43 executing program 0: 06:20:43 executing program 4: 06:20:43 executing program 1: 06:20:43 executing program 5: 06:20:43 executing program 3: 06:20:43 executing program 2: 06:20:43 executing program 5: 06:20:43 executing program 0: 06:20:43 executing program 1: 06:20:43 executing program 2: 06:20:43 executing program 3: 06:20:43 executing program 4: 06:20:43 executing program 2: 06:20:43 executing program 3: 06:20:43 executing program 0: 06:20:43 executing program 1: 06:20:43 executing program 5: 06:20:43 executing program 2: 06:20:44 executing program 4: 06:20:44 executing program 0: 06:20:44 executing program 1: 06:20:44 executing program 5: 06:20:44 executing program 3: 06:20:44 executing program 2: 06:20:44 executing program 4: 06:20:44 executing program 0: 06:20:44 executing program 1: 06:20:44 executing program 5: 06:20:44 executing program 3: 06:20:44 executing program 2: 06:20:44 executing program 4: 06:20:44 executing program 1: 06:20:44 executing program 0: 06:20:44 executing program 5: 06:20:44 executing program 3: 06:20:44 executing program 2: 06:20:44 executing program 4: 06:20:44 executing program 0: 06:20:44 executing program 5: 06:20:44 executing program 1: 06:20:44 executing program 2: 06:20:44 executing program 3: 06:20:44 executing program 0: 06:20:44 executing program 5: 06:20:44 executing program 4: 06:20:44 executing program 1: 06:20:44 executing program 2: 06:20:44 executing program 3: 06:20:44 executing program 0: 06:20:44 executing program 5: 06:20:44 executing program 4: 06:20:44 executing program 1: 06:20:44 executing program 2: 06:20:44 executing program 3: 06:20:44 executing program 4: 06:20:44 executing program 0: 06:20:45 executing program 5: 06:20:45 executing program 2: 06:20:45 executing program 1: 06:20:45 executing program 3: 06:20:45 executing program 0: 06:20:45 executing program 5: 06:20:45 executing program 4: 06:20:45 executing program 2: 06:20:45 executing program 1: 06:20:45 executing program 3: 06:20:45 executing program 5: 06:20:45 executing program 0: 06:20:45 executing program 1: 06:20:45 executing program 4: 06:20:45 executing program 2: 06:20:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/42, 0x2a, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 06:20:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x68, {0x2, 0x0, @remote}, 'ip6tnl0\x00'}) 06:20:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x420974ed29630af3}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:20:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @broadcast}, 0x8) 06:20:45 executing program 2: futex(&(0x7f00000000c0)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 06:20:45 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 06:20:45 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:45 executing program 4: perf_event_open(&(0x7f0000001580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000340)) 06:20:45 executing program 0: syz_genetlink_get_family_id$SEG6(0x0) 06:20:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x84, @local, 0x0, 0x0, 'rr\x00'}}, 0x44) 06:20:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 06:20:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004480), 0x1, 0x2122, 0x0) 06:20:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "fcfc6b95e264425b0b15f41dacff2efa261ef6f80728ab58e2e79adf6034782a940bfd8bae6565bbc8e3f71276fc81af4f69c94efd26c87a357a47f8d8f7c76ce11ee4fe74823e656a8bcb1fb1db2b59"}, 0xd8) 06:20:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:20:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) sendmmsg$unix(r0, &(0x7f00000035c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}], 0x3, 0x0) 06:20:46 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@private, @loopback, 0x0, 0x1, [@loopback]}, 0x14) io_setup(0x1000, &(0x7f0000001680)) 06:20:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "64c244bd5456984c", "66922ffe6d9ec7eb147f5e10f6360823", "87bbd278", "da872b9de932a1fc"}, 0x28) 06:20:46 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpin6, 0x80, 0x0}, 0x2000) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/42, 0x2a, 0x0, 0x0, 0x0) 06:20:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000005600), 0x4000000000002ac, 0x0, 0x0) getresuid(&(0x7f0000005640), &(0x7f0000005680), &(0x7f00000056c0)) 06:20:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/215, 0xd2}], 0x1, &(0x7f0000000140)=""/115, 0x73}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/196, 0xc4}, {&(0x7f00000017c0)=""/4096, 0xff9}, {&(0x7f0000000640)=""/227, 0xe3}, {&(0x7f00000000c0)=""/92, 0xccbdb12c51483c0b}], 0x4, &(0x7f0000000540)=""/120, 0x78}}], 0x2, 0x0, 0x0) 06:20:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0), 0x14) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 06:20:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x8, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe4f) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:20:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0x8) 06:20:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:20:46 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x6b, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x420974ed29630af3}) 06:20:46 executing program 4: memfd_create(0x0, 0x5) 06:20:47 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) 06:20:47 executing program 4: futex(0x0, 0x8b, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 06:20:47 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x6b, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x420974ed29630af3}) 06:20:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004480)=[{{&(0x7f0000000100)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, &(0x7f00000003c0)=""/60, 0x3c}}], 0x1, 0x0, 0x0) 06:20:47 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000280)) 06:20:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 06:20:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001200010600000210340e3085553a31623c063cfd70e30000000000000000bf4a3f000000000000005f4c66000000000000000000ba1643c9cbfa44c06eceb2e079"], 0x4c}}, 0x0) 06:20:47 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 06:20:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) 06:20:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 06:20:47 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) 06:20:48 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:48 executing program 2: futex(&(0x7f0000000140)=0x2, 0x8c, 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x2) 06:20:48 executing program 0: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) getitimer(0x0, &(0x7f00000001c0)) 06:20:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 06:20:48 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 06:20:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 06:20:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000000), {[{{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'batadv0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="5dbe128a32fe", @multicast1, @broadcast, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@local, @broadcast, @empty, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @rand_addr, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 06:20:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) bind$inet(r0, &(0x7f00000011c0)={0x2, 0x0, @private=0xa010101}, 0x10) 06:20:48 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000380)="1c", 0x1) 06:20:48 executing program 3: 06:20:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 06:20:48 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x81000008, 0x0) [ 323.149800][T12203] x_tables: duplicate underflow at hook 1 06:20:49 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:20:49 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) 06:20:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b00faff0000000000000d00030068617360436e65740a00000005000400014000000900020073797a30000092000c00e58b2a6c122b8081000405000d000200f1000500010006"], 0x54}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 06:20:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:20:49 executing program 2: r0 = epoll_create(0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:20:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000003e40)) 06:20:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) eventfd(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000006dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 06:20:49 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 06:20:49 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000580)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000600), 0x8, 0xffffffffffffffff) 06:20:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'ip6tnl0\x00'}) 06:20:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 06:20:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x4c, 0x12, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xfffeffff}}, 0x4c}}, 0x0) 06:20:50 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:20:50 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000280)) 06:20:50 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 06:20:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x1, @multicast}, 0x1e, {0x2, 0x0, @empty}, 'veth0\x00'}) 06:20:50 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x226546, 0x0) 06:20:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) [ 324.772782][T12268] x_tables: duplicate underflow at hook 2 06:20:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080), 0x4) 06:20:50 executing program 1: io_setup(0x1000, &(0x7f0000001680)) 06:20:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000010000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 06:20:50 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 06:20:50 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:20:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 324.982997][T12281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:20:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002540)=ANY=[@ANYBLOB="d0000000120001060000000000000000040000000000000000000000000000000000000000000000030000000000000000000000000000004622fadbc8b6622222d351c3b8f83677192597e7b8"], 0xd0}}, 0x0) 06:20:50 executing program 0: socket$inet(0x2, 0x1, 0x27) 06:20:50 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 06:20:50 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000180), 0x0) [ 325.479079][T12268] x_tables: duplicate underflow at hook 2 06:20:51 executing program 4: 06:20:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, 0x0) 06:20:51 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 06:20:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:20:51 executing program 0: 06:20:51 executing program 1: 06:20:51 executing program 0: 06:20:51 executing program 2: 06:20:51 executing program 3: 06:20:51 executing program 4: 06:20:51 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:51 executing program 2: 06:20:51 executing program 1: 06:20:51 executing program 0: 06:20:51 executing program 3: 06:20:51 executing program 4: 06:20:51 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:51 executing program 0: 06:20:51 executing program 3: 06:20:51 executing program 2: 06:20:51 executing program 1: 06:20:51 executing program 4: 06:20:51 executing program 0: 06:20:51 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:51 executing program 3: 06:20:51 executing program 2: 06:20:51 executing program 1: 06:20:51 executing program 4: 06:20:52 executing program 3: 06:20:52 executing program 1: 06:20:52 executing program 0: 06:20:52 executing program 2: 06:20:52 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:52 executing program 4: 06:20:52 executing program 3: 06:20:52 executing program 0: 06:20:52 executing program 4: 06:20:52 executing program 1: 06:20:52 executing program 2: 06:20:52 executing program 3: 06:20:52 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:52 executing program 4: 06:20:52 executing program 1: 06:20:52 executing program 0: 06:20:52 executing program 2: 06:20:52 executing program 3: 06:20:52 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:52 executing program 4: 06:20:52 executing program 1: 06:20:52 executing program 0: 06:20:52 executing program 2: 06:20:52 executing program 3: 06:20:52 executing program 1: 06:20:52 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:52 executing program 4: 06:20:52 executing program 2: 06:20:52 executing program 0: 06:20:52 executing program 3: 06:20:52 executing program 1: 06:20:52 executing program 0: 06:20:52 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:52 executing program 4: 06:20:52 executing program 2: 06:20:53 executing program 1: 06:20:53 executing program 3: 06:20:53 executing program 0: 06:20:53 executing program 4: 06:20:53 executing program 2: 06:20:53 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:53 executing program 3: 06:20:53 executing program 1: 06:20:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0189436, &(0x7f0000000000)) 06:20:53 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001480)='/proc/thread-self\x00', 0x4fe938acb787de5b, 0x0) 06:20:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541d, 0x0) 06:20:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 06:20:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5435, 0x0) 06:20:53 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5457, &(0x7f0000000340)) 06:20:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f0000000080)) 06:20:53 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100)={0x7, 0x0, 0x1}, 0x0) 06:20:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5452, &(0x7f0000000340)) 06:20:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x8903, &(0x7f0000000080)) 06:20:53 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000005000500000000bd4d"], 0x30}}, 0x0) 06:20:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045432, 0x0) 06:20:53 executing program 0: r0 = getpgid(0x0) ptrace(0xffffffffffffffff, r0) 06:20:53 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000200)) 06:20:53 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:53 executing program 1: select(0x0, 0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 06:20:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5425, 0x0) 06:20:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x7fff, 0x0, 0x0, "702ef430b30e2993"}) 06:20:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2f, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:20:53 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:53 executing program 0: 06:20:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:20:53 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 06:20:54 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 06:20:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/130, 0x82) 06:20:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 06:20:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), 0x4) 06:20:54 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x20441, 0x0) 06:20:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0xee01}, 0xc) 06:20:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @local, @dev, 0x0, 0xd8, 0x1000, 0x4}}) 06:20:54 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x4d5b, 0x0, 0x12ee}) 06:20:54 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x2) 06:20:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4001, 0x0) 06:20:54 executing program 2: io_setup(0x406, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x3, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="c868173dca672a5639", 0x9, 0x0, 0x0, 0x2}, 0x0, 0x0]) 06:20:54 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 06:20:54 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x89a1, 0x0) 06:20:54 executing program 1: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffffffffffff3ed, 0x410102) 06:20:54 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 06:20:54 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:54 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000000) 06:20:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8940, 0x0) 06:20:54 executing program 3: r0 = getpid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000400)) 06:20:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:20:54 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:54 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[]) 06:20:54 executing program 3: r0 = getpgrp(0x0) sched_getparam(r0, &(0x7f00000001c0)) 06:20:54 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RREAD(r0, &(0x7f0000000440)={0xb}, 0xb) 06:20:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:20:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8982, &(0x7f0000000000)) 06:20:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x17f255bc, 0x0, 0x0, "dd031a062cfbaa48c713d250c0266bbc896021"}) 06:20:55 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x40049409, &(0x7f0000000340)) 06:20:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 06:20:55 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 06:20:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 06:20:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x595}, 0x40) 06:20:55 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:55 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 06:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x89b1, &(0x7f0000000000)) 06:20:55 executing program 2: r0 = memfd_create(&(0x7f0000000040)='~\xa6v\xb9\x0fH\x99\x9a\xcd\xb9-\xa5\x80\x01\x00\x00\x00\x00\x00\x00\x00\xff\xff\x03\xf5\\\xbb', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 06:20:55 executing program 1: io_setup(0x2, &(0x7f0000001040)) 06:20:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x182402a, 0x0) 06:20:55 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x0) 06:20:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x3e80) 06:20:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) 06:20:55 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) 06:20:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x80045430, 0x0) 06:20:55 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 06:20:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000003200010025bd7000fbdbdf2500000000240001"], 0x40}}, 0x0) 06:20:55 executing program 1: socket$inet(0x2, 0x0, 0x10001) [ 330.327200][T12571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.363791][T12571] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 06:20:55 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020}, 0x2020) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r4, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:55 executing program 3: socketpair(0xa, 0x0, 0x4007, &(0x7f0000000000)) 06:20:55 executing program 0: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 06:20:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:20:55 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 06:20:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a39e5463b35fb51e33fc6bcd0197bfdfc21d5bec6e64bec0bd35f239cf1c6457b5a8b77d39b47ca56830ec6a9213ea7dd2752a45089a5847ecfea2947cae789", "23e283ee102253ea01b1baeabace0e7caedf9ea54c5665a950ce708649d823ed4bb3ef8697c1aeee47813c4961a89b58bafe759bfa5cb21617f118256d17b32f", "c5a3352f493526572e79ad84327ac3c77f866754c9091609b4cb19860c29922b"}) 06:20:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5460, 0x0) 06:20:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5420, &(0x7f0000000000)=0x4) 06:20:56 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020}, 0x2020) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r4, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_bridge\x00'}) 06:20:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 06:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000320001"], 0x40}}, 0x0) 06:20:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5415, 0x0) 06:20:56 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3f}, &(0x7f00000000c0)={0x0, 0x2710}) 06:20:56 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020}, 0x2020) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r4, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000080)) 06:20:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000080)) [ 330.884393][T12599] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:20:56 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x1) 06:20:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8910, &(0x7f0000000000)) 06:20:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x4, 0x0, 0x0, 0x0) 06:20:56 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r4, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 06:20:56 executing program 2: io_setup(0x406, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 06:20:56 executing program 4: io_setup(0x200, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="8e585a819926a5", 0x7}]) 06:20:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540e, 0x0) 06:20:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x1, 0x0) write$char_usb(r0, &(0x7f0000000080)='c', 0x1) 06:20:56 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r4, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x4) 06:20:56 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:20:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 06:20:56 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x0) 06:20:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x0, 0xffffffffffffffff}) 06:20:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000900)={&(0x7f0000000480)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x0) 06:20:56 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r4, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5437, 0x0) 06:20:57 executing program 0: socketpair(0x28, 0x0, 0xaed, &(0x7f0000000000)) 06:20:57 executing program 4: io_setup(0x8f, &(0x7f0000002ec0)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f0000002f00)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000003000)={0x0, 0x3938700}) 06:20:57 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xf70008f0) 06:20:57 executing program 1: fanotify_init(0x0, 0x101200) 06:20:57 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 06:20:57 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) 06:20:57 executing program 1: pipe2$9p(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x6}, 0x0, 0x0, 0x0) 06:20:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5421, &(0x7f0000000000)=0x4) 06:20:57 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:57 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="810080000000db"]) 06:20:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x11e0, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10001}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x44, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x7}, @TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6, 0x27, 0x8}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @empty}, @TCA_FLOWER_KEY_ARP_TIP_MASK={0x8, 0x3c, 0xffffffff}]}}, @TCA_CHAIN={0x8, 0xb, 0x6e7c}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x1150, 0x2, [@TCA_RSVP_ACT={0x114c, 0x6, [@m_nat={0xa4, 0x2, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x8001, 0x4, 0xffffffffffffffff, 0x2, 0x800}, @broadcast, @local, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80, 0x6, 0x20000000, 0x0, 0x4}, @multicast1, @multicast2, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x180, 0x3, 0x4, 0x7, 0xffffd3e7}, @private=0xa010100, @multicast1, 0xffffffff, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_police={0x10a4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x105c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x40, 0x6, 0xff, 0xffffffff, 0x1, 0x81, 0x81, 0x3, 0x0, 0x0, 0xffffffff, 0x9b65, 0x8618, 0x2, 0x6, 0x5, 0x9, 0x7, 0x4f9, 0x0, 0x9, 0x2400, 0x3c, 0xffff, 0x7, 0x5, 0xa00, 0x40, 0x4, 0x8, 0x3, 0xffffffff, 0xffffffff, 0x81, 0xc171, 0x7890, 0x0, 0x6, 0x9, 0x3, 0x1ff, 0x0, 0x86, 0x2, 0x5, 0x2, 0xa8, 0x2fba80, 0xff, 0xffffffff, 0xec8, 0x2, 0x1, 0x8, 0x1, 0x4, 0x10001, 0x80000000, 0xa7, 0x0, 0x2, 0x200000, 0x6, 0x8, 0x6, 0x1f, 0xd3ff, 0x7f, 0x0, 0x6fc, 0x4, 0x2, 0x9, 0xb2, 0x3f, 0x8, 0xe1, 0x20, 0xfffffff7, 0x7, 0x8, 0x5, 0x5, 0x0, 0x2, 0x7, 0x3ff, 0x6, 0x6, 0x1, 0x7f, 0x3ff, 0x9, 0x1, 0x6, 0x80, 0xfc0, 0x28, 0x2, 0x2, 0x1, 0x4, 0x9, 0x1, 0x3c33, 0x8, 0x1c0000, 0x80000000, 0xf3, 0x1a40, 0x18, 0xfffe0000, 0x4, 0x8d, 0x3, 0xff, 0xfff, 0x100, 0x2, 0x6, 0x6, 0x10000, 0xffffffab, 0x7, 0x2, 0x2, 0xfda8, 0x4a6, 0x4, 0xa64, 0x101, 0x6, 0x1, 0xac, 0x1, 0x1, 0xa0bf, 0x8000, 0x0, 0x800, 0xb3f7, 0xfffffff8, 0x8001, 0x3ff, 0x7, 0x5, 0x0, 0x5, 0x3, 0x834, 0xffff, 0x4, 0x7ff, 0x9, 0x6, 0xd4, 0x993a, 0xffffffff, 0x3d, 0x401, 0x7, 0x4, 0xfff, 0xfa5, 0x0, 0x7f, 0xffff8001, 0x2, 0x6, 0x8000, 0x5, 0x5, 0x6, 0x7ff, 0x0, 0x80000001, 0xf6, 0x2, 0x2, 0x8, 0x3, 0x0, 0x7ff, 0x400, 0x101, 0x6, 0x3, 0x3f, 0x56, 0x6, 0xfffffff9, 0xa405, 0x5, 0x6, 0x6, 0xc1d, 0x7, 0x1ff, 0x2, 0x400, 0x6, 0x4, 0x6, 0x0, 0xffffff81, 0x2, 0x25f, 0x6221, 0x9, 0x8, 0x9, 0x0, 0x7fffffff, 0x9, 0x0, 0xa0, 0xe77, 0x800, 0x9f, 0x0, 0x3, 0xffff2a0e, 0x1, 0x9, 0x1ff, 0xff, 0x5, 0x3ff, 0xffffffff, 0x9, 0x1, 0x2, 0x6, 0x2, 0x800, 0x13, 0x1, 0x1, 0x21c, 0x0, 0x2e9, 0xfffffff8, 0x9, 0x0, 0xfffffff9, 0x3, 0x1, 0x8, 0xf1, 0x3, 0x6, 0x5, 0x9, 0x400, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3ff, 0x1, 0xffffff81, 0xdd, 0x904, {0x3, 0x1, 0x3, 0xa9, 0x1, 0x4}, {0x6, 0x1, 0x957a, 0x1c94, 0x5, 0x4}, 0x401, 0x8000, 0x3}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffb, 0x2, 0x0, 0x8, 0x19a, 0x8, 0x0, 0x1, 0xca2, 0xff, 0x32, 0x7, 0x7f, 0x8000, 0x8, 0x6, 0x3, 0x40, 0x3, 0x8, 0x5, 0x0, 0x5, 0x2, 0x3ff, 0x4, 0x2, 0x7, 0x2, 0x9, 0xfffff2b9, 0x80, 0x401, 0x4, 0x80000000, 0x2, 0x8000, 0xf8, 0x2, 0x7ff, 0xfffffffb, 0xfff, 0x4, 0x9, 0xffffffc1, 0x5, 0x56f, 0xfffff6bc, 0x6, 0x1, 0x8, 0x1000, 0x7, 0x0, 0x2000, 0x6, 0x695d, 0x9, 0x401, 0x1, 0xffff96c0, 0x7, 0x200, 0x10000, 0x3, 0x3, 0x2, 0x80df, 0x80, 0x10000, 0x3, 0x8, 0x100, 0x4, 0xbdc0, 0x9, 0x2, 0x80000001, 0xfff, 0x7, 0x0, 0x80, 0x8000, 0x6, 0xffffffff, 0x8000, 0x5, 0x2, 0x37eb, 0x2, 0x200, 0x12000000, 0x7ff, 0x4, 0x9, 0x8, 0x6, 0x66c, 0x4, 0x10000, 0x5af, 0x950, 0xffff, 0x2, 0x0, 0x5, 0x50e, 0x9, 0x3, 0x3ff, 0x1, 0x3f, 0xfffffffe, 0x0, 0x3b72, 0x64, 0xfff, 0x5, 0x1ff, 0x0, 0x95, 0x1, 0x3ff, 0xbe61, 0x85, 0x1, 0xc6d, 0x4, 0x20, 0x3, 0x7fffffff, 0x7, 0x4, 0x4, 0x5c, 0xf8000000, 0xccd9, 0x2, 0x9, 0x40, 0x3, 0x1000, 0x200, 0x768, 0xffff, 0x9, 0xfc, 0x1000, 0x2, 0x3, 0x3, 0x8, 0x581, 0x200, 0x7f, 0xfffffffc, 0x8, 0x3, 0x0, 0x0, 0x81, 0x1ff, 0x9, 0x0, 0x1, 0x5, 0x40, 0x9, 0x4, 0x8001, 0xfff, 0xb9f, 0x40000000, 0xb0, 0xff, 0x9, 0xff, 0x1, 0x401, 0x8, 0x3, 0x7f, 0x7f, 0x7, 0x1, 0x5, 0x6, 0x8, 0x7fff, 0x1, 0x2, 0x400, 0x3ff, 0x8, 0x8, 0x0, 0x9, 0xffff, 0xfff, 0x10001, 0x3, 0x6, 0x66d, 0x0, 0x3, 0x80000000, 0x7, 0x7, 0x6a, 0x1ff, 0x401, 0x2, 0x5, 0x0, 0x5, 0x401, 0x9, 0x0, 0x0, 0x7, 0x80000001, 0x8, 0x1, 0x8ec, 0x2, 0x98, 0x7fff, 0x1, 0x3, 0x400, 0x5, 0x3, 0x9, 0x2, 0x7, 0x2, 0x11, 0x1, 0x15f, 0x101, 0x2859, 0x20, 0x1f, 0x0, 0xc8, 0x0, 0x80000000, 0x4, 0x3f, 0x76, 0xfffff5cb, 0x1ff, 0x800, 0xffffffff, 0x3, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x9d7, 0x4, 0x79, 0x8505, 0x9, 0x20, 0xfffffffc, 0x6, 0x80, 0xfffffffb, 0xfffffffa, 0x8, 0x7ff, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x6, 0x1, 0x5, 0x9, 0x5, 0x8, 0x0, 0x6, 0x46f, 0x4b, 0x0, 0x4, 0x6, 0x9, 0x574, 0x8, 0x80000001, 0x7f, 0x40, 0x1, 0xbf6, 0x5, 0x5eb, 0x0, 0x7, 0x4, 0x4a3, 0x8000, 0x3f, 0x401, 0x33, 0x2, 0x2, 0x1, 0x7edd, 0x80000000, 0x400, 0x8d6, 0x554, 0x8, 0x67, 0x10001, 0x6, 0x1f, 0x175e9f0a, 0x5, 0x5, 0x1c8, 0x6, 0xc18, 0x50c36d66, 0xcda, 0x80000001, 0x17d, 0x10001, 0x0, 0x0, 0x7, 0x2a, 0x0, 0xfffffffa, 0x5, 0x10001, 0x800, 0x9, 0xc349, 0xffffffc0, 0x10001, 0x1, 0x7fffffff, 0x0, 0x2f, 0x10000, 0xfa1, 0x10001, 0x1, 0x2, 0x3, 0x2, 0x7f, 0x8, 0x2, 0x2, 0x1, 0x8, 0x8, 0x1, 0x6, 0x8cba, 0x2, 0x2, 0x4, 0x7, 0x0, 0x200, 0x2, 0x5, 0x400, 0x8000, 0x81, 0x0, 0x9, 0x4, 0x9, 0x2, 0x2, 0x6, 0x7, 0x0, 0x1, 0xfffff916, 0x10001, 0x4, 0x0, 0x0, 0x0, 0x9, 0x6, 0x2, 0x6, 0xff, 0x8000, 0x1, 0x1f, 0x3, 0x80000000, 0x7fc, 0x9, 0xc6, 0xffffffff, 0x428, 0x6, 0xf7, 0x80, 0x0, 0xfffffffa, 0x738, 0x7d, 0x401, 0xb3ad0, 0x4, 0xfffffffb, 0x447, 0x8, 0x5, 0x80, 0x9, 0x8, 0x1, 0x5, 0x9, 0xac000000, 0x5, 0x7c23, 0x3, 0x10000, 0x3, 0x559, 0x6, 0x6, 0x0, 0xffff99ab, 0xb7, 0x1, 0x1, 0x3, 0x0, 0x2, 0x8, 0x695db9cb, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9, 0x800, 0x0, 0xd0da, 0x40, 0x10000, 0x7, 0x0, 0x8, 0x3, 0x5, 0x16d, 0x7, 0x7fff, 0x7, 0x2, 0x3, 0x7, 0x819d, 0x46, 0x401, 0xfff, 0x4, 0x3, 0x40, 0x80000001, 0xc62f, 0x9, 0x7d, 0x1, 0xff, 0x0, 0x4, 0x4, 0x8, 0x4, 0xfffffffb, 0x80000000, 0x6, 0x7fffffff, 0x80, 0x4, 0x1000, 0x100, 0x4, 0x57]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x5, 0xd82eb9f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xed54, 0x5]}]]}, {0x20, 0x6, "b07e71c6f35c6a7071543e053210bf4cd1c1610fc04571c8ac1c373a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x11e0}, 0x1, 0x0, 0x0, 0x8044846}, 0x4010) 06:20:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001380)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 06:20:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x10000000) 06:20:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5456, &(0x7f0000000340)) 06:20:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5404, &(0x7f0000000340)) 06:20:57 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:57 executing program 1: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 06:20:57 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x640, 0x0) 06:20:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="81"]) 06:20:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5404, &(0x7f0000000340)) 06:20:57 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0xc0189436, &(0x7f0000000340)) 06:20:58 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6002, 0x0) 06:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5421, &(0x7f0000000000)) 06:20:58 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:58 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x982, 0x0) 06:20:58 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 06:20:58 executing program 1: io_setup(0x406, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) 06:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:20:58 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x600) 06:20:58 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xa7c7fff2ae28d53b, 0xffffffffffffffff, 0x8000000) 06:20:58 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xea8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x2d9, 0xe, {@wo_ht={{}, {}, @device_b, @device_b, @random="ac647536934e"}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x6, [{}, {}, {}, {}, {}, {}]}, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x15, {0x0, 0x0, 0x0, "e78ff05170937b1a3d6bbdcc1c0b21223fca"}}, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe2, "d4d8e5e5388d451152964dac093360233b8dd6df1239fc9386ab4eaa1ea7bc8afe2465c1fd3cabc896851fcb635a7d7858e9c93b3eef7d204ae3ab4f8be2311e995d4a5af3e33ab0e173372c51174c1de1856a3a755f06511f2ea72ad85d4bb5fb09839040f53d94696cd643b4317ac9fabe1c577564925fddd1831302ddfd830d0315cccbb2a909c20ee71c1f7248500ee99c3f48ab958e7a64348f45728791f6ccf820cb69396de2ec8b1d39d68184b8a710602581c62e6e1efbeda7777a03c297dc34881014a5f64793164819066deb935afdef56f805ecc2571dfb4dba7b8469"}, {0xdd, 0xc6, "b8b9c7b479396d7395092307fc607411ef0768dba21eb17c2462270d94eda6f9024bbe49de913a5fa1c8f6fa6772dbbf03a54b5be9d4e0ee9a0f4e685ce420f6e58ff721004bed90ef6d7ff9a34f84bf934be89a8d591f6208f12236b1d3bfe594dc9400c9291e2b7743ca32ccd2c3f0d98b6d25785493943de809198deae07108ad0740a66f79e533fbd2fa10fc2f6622f00bd9068cd292533e9f304a64f43ee7b2bf25cbf157079071c7bb7ff581efa6d357344169b27975733a43422ed9c4e009e6b15340"}, {0xdd, 0x32, "853abbf9b6047155aa5447bbe74ed271d67ed5544aba11ad81ebc680331c549e7baa5569ff3929f76ec315ad7260b98eaea3"}, {0xdd, 0x14, "4b7062bf9f89fd41d5445273cdec52a61da88204"}, {0xdd, 0x7f, "eaaa786259d82028ac2f26676a6761b189aea2cd94f6a328d15864c51e56df6b1e5b4dfd7966f22f90760a1e0afea72b695436f4df9e377217b198fe141720ea34e61789dee7947d7f33a99687b7a3e8893257d23c06cb3f40fee468ad795f0b2f14a4b30c18a317b20a5136ebdd0473245dc6f4602396f06dfc196d9c34b3"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x170, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x89, 0x3, "90f8d1ef2d10cb9788f986a3e4bb07fca3d01a7d3a38ae0a2506dae8652957b4ca6b6dbacac59355bfae7da339ca312814587e18b352c981443f89f6faafe914c01efe9c7f4c3bd13df1acc01fa30d5ebd4a9335f9512188ae6b35cbecd20131d1fcca92d301dfbc8cd2cbf7f706f03903bd8d8748cbe4699ae4737187e1f0e6e829eb2380"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd5, 0x3, "b0ed96d8855c9e31251cd0578d7f5c5969796a159d73816775546a65f94d2d80cc0324f7c0fe4965a1f17063071c12796a51c5c9905958a77c21ace5e3f5f19022b1fe6259c29a0556baf94a9ab8e639012f27f657f0458eb56ca9068015f3720ef68146c7d85313f7d642c9807b1063e1a964bd34fe7ce17e8e20b79d45e4918db7fa8414e91833f81e3201485cb86c38c15008c6ccef46f47d03e1d7f7c9cac1f0977c2d1fff01f8b2ceade2aa8eeeace6d172ce84d1634baf24c391406ff018eabac21a4cf091efbeeb6b1ba1e6eaa7"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}], @beacon_params=[@NL80211_ATTR_IE={0x15, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x20, 0x80, [@ht={0x2d, 0x1a}]}, @NL80211_ATTR_BEACON_TAIL={0x1f5, 0xf, [@measure_req={0x26, 0x2f, {0x0, 0x0, 0x0, "8a08d774793c972ca861f6c084a869e5946a5c75b5341d798e27146f9e6c9d1c70053424fe40885b9cd4e53b"}}, @fast_bss_trans={0x37, 0x81, {0x0, 0x2, "8a021a01accd9bef517cc6f658d6659d", "5b481b85011f13f20509a81a23633ada0102704abbeb3c1ea1ba557464a145cb", "0602452bdcd474763ee3e28b514eca73f4a1e0f5790a9b9cfcd17c5ee55a0929", [{0x0, 0x1c, "ec46e393af46f656a06bf70ad128b5ad128a0b3e8c9196a6ecee7345"}, {0x0, 0xf, "8da2a73dd5e08473bd9f90a4d2c5a6"}]}}, @fast_bss_trans={0x37, 0x111, {0x0, 0x7, "41291fc09dec55348d829e84caf1e779", "d5068e659ebcb2149559a2423e1dcfc67ac46a35237ae4ddc1e7f794cce96390", "0fb628ba96ce7b783b7b964f1097f926c050de001161b5174158aa25ad9c4026", [{0x0, 0x20, "b626c25cccfcdc92a0588497ffa20815bcecfc101183f394744365739c382256"}, {0x0, 0x19, "918025c1466008f4c792fc878434d41e343cd4bb9ed11d0d7d"}, {0x0, 0x5, "d7554d35ac"}, {0x0, 0x28, "d8487ea6606a0acc2c7bf786cc6ea7770b28df8b4edc5ece4e71604347325bb6f63d435694fc32dd"}, {0x0, 0x19, "cd32187d1bcb6480887b4a2ad2a9ee79f8df3f204d76919174"}, {0x0, 0x17, "0ee5f2d324f704054034da42ae4d43e931e207dfebbd58"}, {0x0, 0x1b, "5201e9f8334e1fd3e5df978675820173e5a46204b9fc484ee33ad5"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, @device_b}}, @sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_BEACON_TAIL={0xc9, 0xf, [@preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{}, @broadcast}, {{}, @device_b}, {}]}}, @mic={0x8c, 0x10, {0x0, '\x00p%[(T', @short="ce6a95d8742a5c3f"}}, @erp={0x2a, 0x1}, @fast_bss_trans={0x37, 0x69, {0x0, 0x2, "0ea29438ca7a9870fd4a0502f75c5fce", "997592aa46a9ecd5609558fa247bac6a5b0f6586d6f55da8c5640b431413a645", "874318a2eb6193161b4890a7f85b7b16da6a669b0d1f29e1e64ba444348ef843", [{0x0, 0x12, "42352cb3777d23e6afd3075c9f28a2b7a1ec"}, {0x0, 0x1, 'H'}]}}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x3f5, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x141, 0x80, [@cf={0x4, 0x6}, @mesh_id={0x72, 0x6}, @dsss={0x3, 0x1}, @mesh_id={0x72, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="b7438211f1ddf0cdc75a48d3044eec5b"}}, @challenge={0x10, 0x1}, @ibss={0x6, 0x2}, @fast_bss_trans={0x37, 0xfe, {0x0, 0x7, "af707933f8fc7edd7db5acce6de5080e", "54cd8c517fe3719a945c4e938cedb22f3e4a7c7da11d6fba376eef31cd68ed80", "3fb22ef6debd9c7a1e020b2b5783983d4f6c7d369ef46664353ee9f71ab30c2c", [{0x0, 0x4, "f247ffe8"}, {0x0, 0x19, "63f4c66ef64220ab3bff5b6662e69a2a506361764615d68109"}, {0x0, 0x25, "a810566638ab4df5c078983e1d7586f9426b8eacc3289c328d214b9c4ff53a71d60f94be98"}, {0x0, 0x24, "bd26a2966509ddd5bf6d6f0245ab188b2d06c6e90bfac8d932b9b0f6a4a0ba79a1b0c6f8"}, {0x0, 0x1e, "97c57bf0cf8384649c1b87ae4c96a257ee7a5dea71c34f006d26e3e57723"}, {0x0, 0x13, "a90c8d730ef058f3c7077e4e9c80fa6671d775"}, {0x0, 0x7, "aceff13f891995"}]}}]}], @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x39, 0x7f, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @broadcast}}, @link_id={0x65, 0x12, {@from_mac, @broadcast, @device_b}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x2c, 0x80, [@link_id={0x65, 0x12, {@from_mac=@broadcast, @broadcast, @broadcast}}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xa, 0x80, [@dsss={0x3, 0x1}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_FTM_RESPONDER={0xbc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x8d, 0x2, "a7762471078b99839b3b2a5f9a8839ee11ad6d7f195ecf318a91cc8f84947756ef3ec5abfdeac80081fd7fc539ae50720188f93e1a89dedbffcf1acfc78c49b8cb181500d5725f2883f10d23d889b67b53924fdc69ea9232fd27aba274eed8782dda4b59e0f1ee953c22fbcca402ace020b8e345a7c3dbcf6a501ea822ccfd9619c40c047eb0ca10fd"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1d, 0x3, "f77a18aaf9150a754498b13dde9a4888a5a38e700a71c24609"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x7d, 0x7f, [@preq={0x82, 0x62, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x6, [{{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @mic={0x8c, 0x10, {0x0, "75deeb2c5f24", @short="693b41763a4b68e9"}}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x6d, 0x91, "22fd8f5d33f0e196545b1870fbffb7460f69adbff8527bd7f641682823fa3b153658b06f7506d9f8c9fd4e596649941e47fb7dea675b3409580d20e1137610d328a24d95b42c9cfe32ba85b92fe9bc0e4f7f5237d622260614e439c5dd553111231fd510d58d49e6da"}]]}]}, 0xec4}}, 0x0) 06:20:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x400}, 0x40) 06:20:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 06:20:58 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:58 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {r0}}, 0x0) 06:20:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5425, &(0x7f0000000000)) 06:20:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x2, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 06:20:59 executing program 1: memfd_create(&(0x7f0000000040)='\x12\xb1\xfe,\xf1\xb7\xd5O\xe6\xfd\x14\x9cjR\x99\xaa\x18\x13m\xf8\x1f\x18=\xa8,\xb10\x05\x95\xe79\xad\xaf\xf2\xa5\x01=\xe7Sy\x05T\xde\x162<\xa2\x93\xc6!V\xb7[D\xf6\xea\xcf\x92\xdf\xb4-\x17\xd7\x85\xc7\a\xddS\xc1\x846\xf6\x8a\xf9\xb4\xa3`\x00\x11N\xef/3\r/\t\xbc\xb1\x81\x8e\x9c\x9d\xe97\x02U0\x03\xe6\xe3\xf3\x88\a\xad4\xd2Mm\xcf\r\x01\xfc\x9aH\xd3\xdfez#\x8f\x06|\xcd\xb6L0\x19^\xed\x15\xa1\xb9\xbb\xd8\xbc(\x9d\xc4?\xc8\x11\r\xcdj%4\xc6_E\xf7y\xfc\x90\x1e`\x1e\xb4\xd72\xcb^\xc2U\x06\x92o\x8b\xb3b\x1b\xfa9\x8a#p\x1f?\x96\xce\xa4l\x85\x14U{\x85V\xe0E', 0x0) 06:20:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:20:59 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:59 executing program 3: io_setup(0x0, &(0x7f0000001040)) 06:20:59 executing program 0: setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 06:20:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x542f, 0x0) 06:20:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5457, 0x0) 06:20:59 executing program 0: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x80000004, 0x0) 06:20:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) 06:20:59 executing program 3: 06:20:59 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:59 executing program 1: 06:20:59 executing program 0: 06:20:59 executing program 1: 06:20:59 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:59 executing program 2: 06:20:59 executing program 3: 06:20:59 executing program 4: 06:20:59 executing program 1: 06:20:59 executing program 0: 06:20:59 executing program 2: 06:20:59 executing program 3: 06:20:59 executing program 4: 06:20:59 executing program 1: 06:20:59 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:20:59 executing program 2: 06:20:59 executing program 0: 06:20:59 executing program 3: 06:20:59 executing program 4: 06:20:59 executing program 1: 06:20:59 executing program 0: 06:20:59 executing program 3: 06:20:59 executing program 2: 06:20:59 executing program 4: 06:21:00 executing program 1: 06:21:00 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:00 executing program 2: 06:21:00 executing program 0: 06:21:00 executing program 3: 06:21:00 executing program 4: 06:21:00 executing program 1: 06:21:00 executing program 2: 06:21:00 executing program 0: 06:21:00 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:00 executing program 4: 06:21:00 executing program 3: 06:21:00 executing program 2: 06:21:00 executing program 1: 06:21:00 executing program 0: 06:21:00 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:00 executing program 2: 06:21:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 06:21:00 executing program 4: 06:21:00 executing program 0: 06:21:00 executing program 1: 06:21:00 executing program 2: 06:21:00 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:00 executing program 3: 06:21:00 executing program 4: 06:21:00 executing program 1: 06:21:00 executing program 0: 06:21:00 executing program 2: 06:21:00 executing program 3: 06:21:00 executing program 4: 06:21:00 executing program 1: 06:21:00 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:00 executing program 0: 06:21:00 executing program 2: 06:21:01 executing program 3: 06:21:01 executing program 4: 06:21:01 executing program 1: 06:21:01 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:01 executing program 0: 06:21:01 executing program 2: 06:21:01 executing program 3: 06:21:01 executing program 1: 06:21:01 executing program 4: 06:21:01 executing program 2: 06:21:01 executing program 0: 06:21:01 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:01 executing program 1: 06:21:01 executing program 4: 06:21:01 executing program 3: 06:21:01 executing program 2: 06:21:01 executing program 0: 06:21:01 executing program 1: 06:21:01 executing program 4: 06:21:01 executing program 3: 06:21:01 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:01 executing program 0: 06:21:01 executing program 1: 06:21:01 executing program 2: 06:21:01 executing program 4: 06:21:01 executing program 3: 06:21:01 executing program 0: 06:21:01 executing program 2: 06:21:01 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:01 executing program 1: 06:21:01 executing program 3: 06:21:01 executing program 4: 06:21:01 executing program 2: 06:21:01 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:01 executing program 1: 06:21:01 executing program 0: 06:21:02 executing program 4: 06:21:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:02 executing program 3: 06:21:02 executing program 2: 06:21:02 executing program 1: 06:21:02 executing program 0: 06:21:02 executing program 4: 06:21:02 executing program 2: 06:21:02 executing program 3: 06:21:02 executing program 1: 06:21:02 executing program 0: 06:21:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:02 executing program 2: 06:21:02 executing program 4: 06:21:02 executing program 1: 06:21:02 executing program 0: 06:21:02 executing program 3: 06:21:02 executing program 2: 06:21:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:02 executing program 1: 06:21:02 executing program 2: 06:21:02 executing program 4: 06:21:02 executing program 3: 06:21:02 executing program 1: 06:21:02 executing program 0: 06:21:02 executing program 2: 06:21:02 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:02 executing program 4: 06:21:02 executing program 1: 06:21:02 executing program 3: 06:21:02 executing program 0: 06:21:02 executing program 2: 06:21:02 executing program 3: 06:21:02 executing program 4: 06:21:02 executing program 1: 06:21:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:03 executing program 0: 06:21:03 executing program 2: syz_io_uring_setup(0x1f29, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x105f, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:21:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 06:21:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18250000", @ANYRES32, @ANYBLOB="000001"], &(0x7f0000000400)='GPL\x00', 0x5, 0x89, &(0x7f00000004c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffd) 06:21:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:03 executing program 4: syz_io_uring_setup(0x1228, &(0x7f00000001c0)={0x0, 0xda74, 0x0, 0x3, 0x222}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 06:21:03 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1, {[@ra={0x94, 0x4}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f00000002c0)=ANY=[]}) 06:21:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000a00), 0x4) 06:21:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_PAUSE_TX={0x1c}]}, 0x1c}}, 0x0) 06:21:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0), 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 06:21:03 executing program 4: syz_io_uring_setup(0x507f, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x27d, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 06:21:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) 06:21:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000a00), 0x4) [ 338.016613][T12959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0), 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) [ 338.072961][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 06:21:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "bc45"}]}, @lsrr={0x83, 0x23, 0x0, [@remote, @dev, @private, @multicast2, @remote, @multicast2, @private, @multicast1]}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {}, {@broadcast}, {}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {@broadcast}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x1f, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast, @remote, @private, @local, @empty]}]}}}}}) 06:21:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xfffffffd}, 0x40) 06:21:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 06:21:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 06:21:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 06:21:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0), 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:03 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 06:21:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_PAUSE_TX={0x1c}]}, 0x1c}}, 0x0) 06:21:03 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 06:21:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 338.488995][T12993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="74756e6c300d1f00"/17, @ANYRES32]}) 06:21:04 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x94) 06:21:04 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000140)) [ 338.543362][T12997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) 06:21:04 executing program 2: socketpair(0x28, 0x0, 0x1, &(0x7f00000000c0)) 06:21:04 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 06:21:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 06:21:04 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 06:21:04 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8906, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:04 executing program 2: syz_emit_ethernet(0x69, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "4abc99974488e3ca072d4fac4d50fe8bc4f942622b855dfd66eb3edb32a1ab7def1fe2a300c829c91ba2e69cce35c4dcd2314283244e55d9d2eed6fa7b484e"}}}}}, 0x0) 06:21:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x3}, r1) 06:21:04 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_PAUSE_RX={0xa001}]}, 0x1c}}, 0x0) 06:21:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000003180)) 06:21:04 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:04 executing program 2: r0 = io_uring_setup(0x13df, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2a1}) openat$full(0xffffffffffffff9c, &(0x7f0000002700)='/dev/full\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f00000015c0)=""/190, 0xbe}, {&(0x7f0000001680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x4) [ 339.088409][T13038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:21:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1, {[@ra={0x94, 0x4, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:04 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x16) socket$inet_udplite(0x2, 0x2, 0x88) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x14041, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) syz_io_uring_setup(0x27d, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r1, 0x0, &(0x7f0000002300)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x15}, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) 06:21:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 339.130624][T13042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:21:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000}}, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000012c0), 0x10}, 0x78) 06:21:04 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 339.310017][T13056] IPVS: ftp: loaded support on port[0] = 21 06:21:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000600000000000000020000002068090001000100850000007e0000003519800008000000851000000300000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffdb}, 0xdf) 06:21:05 executing program 1: socketpair(0x11, 0xa, 0x6, &(0x7f0000000000)) 06:21:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x1074, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:05 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) [ 339.679422][T13094] IPVS: ftp: loaded support on port[0] = 21 [ 339.716223][ T212] tipc: TX() has been purged, node left! 06:21:05 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x40800, 0x0) getdents64(r0, &(0x7f0000000040)=""/1, 0x1) 06:21:05 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 06:21:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) 06:21:05 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x61}, 0x1d) 06:21:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) 06:21:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:05 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:05 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0x4000000, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:05 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 06:21:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 06:21:05 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x4305, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:05 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:05 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f00000011c0)) 06:21:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000}}, &(0x7f0000000180)='GPL\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:05 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 06:21:05 executing program 1: 06:21:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 06:21:05 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x9, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1, {[@rr={0x7, 0xf, 0xc, [@remote, @multicast1, @empty]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)={0x28}, 0x28) 06:21:06 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000001480)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0x7f000000, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e24331", 0x0, "6ba452"}}}}}}, 0x0) 06:21:06 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 06:21:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, 0x0, 0x0) 06:21:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1c}, 0x0) 06:21:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0xca6e46979c720f1c}, 0x20) 06:21:06 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 06:21:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) [ 340.959742][T13187] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 06:21:06 executing program 1: 06:21:06 executing program 4: 06:21:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:06 executing program 3: 06:21:07 executing program 0: 06:21:07 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:07 executing program 3: 06:21:07 executing program 1: 06:21:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:07 executing program 4: 06:21:07 executing program 4: 06:21:07 executing program 1: 06:21:07 executing program 3: 06:21:07 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340), 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:07 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:07 executing program 0: 06:21:07 executing program 4: 06:21:07 executing program 3: 06:21:07 executing program 1: 06:21:07 executing program 0: 06:21:07 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340), 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:07 executing program 4: 06:21:07 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:07 executing program 3: 06:21:07 executing program 1: 06:21:07 executing program 0: 06:21:07 executing program 4: 06:21:07 executing program 3: 06:21:07 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340), 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:07 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 06:21:07 executing program 1: 06:21:07 executing program 0: 06:21:07 executing program 4: 06:21:07 executing program 3: 06:21:07 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:07 executing program 2: 06:21:07 executing program 1: 06:21:08 executing program 0: 06:21:08 executing program 4: 06:21:08 executing program 3: 06:21:08 executing program 2: 06:21:08 executing program 1: 06:21:08 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:08 executing program 0: 06:21:08 executing program 4: 06:21:08 executing program 3: 06:21:08 executing program 2: 06:21:08 executing program 0: 06:21:08 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:08 executing program 1: 06:21:08 executing program 4: 06:21:08 executing program 2: 06:21:08 executing program 3: 06:21:08 executing program 0: 06:21:08 executing program 1: 06:21:08 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:08 executing program 3: 06:21:08 executing program 2: 06:21:08 executing program 4: 06:21:08 executing program 0: 06:21:08 executing program 1: 06:21:08 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:08 executing program 3: 06:21:08 executing program 2: 06:21:08 executing program 4: 06:21:08 executing program 0: 06:21:08 executing program 1: 06:21:08 executing program 3: 06:21:09 executing program 4: 06:21:09 executing program 2: 06:21:09 executing program 0: 06:21:09 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:09 executing program 3: 06:21:09 executing program 1: 06:21:09 executing program 4: 06:21:09 executing program 2: 06:21:09 executing program 0: 06:21:09 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:09 executing program 3: 06:21:09 executing program 1: 06:21:09 executing program 4: 06:21:09 executing program 2: 06:21:09 executing program 0: 06:21:09 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:09 executing program 3: 06:21:09 executing program 4: 06:21:09 executing program 1: 06:21:09 executing program 2: 06:21:09 executing program 0: 06:21:09 executing program 4: 06:21:09 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:09 executing program 1: 06:21:09 executing program 2: 06:21:09 executing program 3: 06:21:09 executing program 0: 06:21:09 executing program 4: 06:21:09 executing program 1: 06:21:09 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:09 executing program 3: 06:21:09 executing program 2: 06:21:10 executing program 4: 06:21:10 executing program 0: 06:21:10 executing program 3: 06:21:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000a40)='GPL\x00', 0x1, 0xe6, &(0x7f0000000a80)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:21:10 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1f}, 0x0, 0x0) 06:21:10 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:10 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0xffffffffffffffff) 06:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0xfffffffffffffe32}]}, 0x24}}, 0x0) 06:21:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x160, 0xb0, 0x160, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'nr0\x00'}, 0x0, 0x90, 0xd0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'dummy0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "71acd23e485cee77806b8f6b1e723b85037e4e00d1f681ccba6a68f3f793"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x7e, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1d) 06:21:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4b2002, 0x0) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x2200) [ 344.838869][T13340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:21:10 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 06:21:10 executing program 1: 06:21:10 executing program 0: 06:21:10 executing program 0: 06:21:10 executing program 1: 06:21:10 executing program 2 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:10 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:10 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000100)) [ 345.180468][T13355] FAULT_INJECTION: forcing a failure. [ 345.180468][T13355] name fail_page_alloc, interval 1, probability 0, space 0, times 1 06:21:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) 06:21:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) [ 345.255438][T13355] CPU: 0 PID: 13355 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 345.264360][T13355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.274417][T13355] Call Trace: [ 345.277799][T13355] dump_stack+0x198/0x1fd [ 345.282186][T13355] should_fail.cold+0x5/0x14 [ 345.286790][T13355] __alloc_pages_nodemask+0x183/0x790 [ 345.292174][T13355] ? __alloc_pages_slowpath.constprop.0+0x28c0/0x28c0 [ 345.299002][T13355] ? tun_build_skb+0x1d1/0xf60 06:21:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x58, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) [ 345.303792][T13355] alloc_pages_current+0x191/0x2a0 [ 345.308951][T13355] skb_page_frag_refill+0x281/0x590 [ 345.314279][T13355] tun_build_skb+0x24a/0xf60 [ 345.318888][T13355] ? tun_net_xmit+0x1720/0x1720 [ 345.323751][T13355] ? __lock_acquire+0xb92/0x5780 [ 345.328712][T13355] tun_get_user+0x7fa/0x35d0 [ 345.333368][T13355] ? lock_is_held_type+0xbb/0xf0 [ 345.338308][T13355] ? tun_build_skb+0xf60/0xf60 [ 345.343088][T13355] ? tun_get+0x160/0x280 [ 345.347444][T13355] ? lock_downgrade+0x830/0x830 06:21:10 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x148ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 345.352320][T13355] tun_chr_write_iter+0xba/0x151 [ 345.357268][T13355] new_sync_write+0x422/0x650 [ 345.362046][T13355] ? new_sync_read+0x6e0/0x6e0 [ 345.366834][T13355] ? lock_downgrade+0x830/0x830 [ 345.371776][T13355] ? apparmor_file_permission+0x26e/0x4e0 [ 345.377515][T13355] vfs_write+0x5ad/0x730 [ 345.381783][T13355] ksys_write+0x12d/0x250 [ 345.386133][T13355] ? __ia32_sys_read+0xb0/0xb0 [ 345.390959][T13355] ? check_preemption_disabled+0x50/0x130 [ 345.396697][T13355] ? syscall_enter_from_user_mode+0x1d/0x60 06:21:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 345.402600][T13355] do_syscall_64+0x2d/0x70 [ 345.407091][T13355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.412990][T13355] RIP: 0033:0x4176c1 [ 345.416892][T13355] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 64 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 345.436497][T13355] RSP: 002b:00007fe4fd487c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 345.444914][T13355] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 00000000004176c1 06:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) [ 345.452889][T13355] RDX: 000000000000002a RSI: 0000000020000000 RDI: 00000000000000f0 [ 345.460864][T13355] RBP: 00007fe4fd487ca0 R08: 0000000000000000 R09: 0000000000000000 [ 345.468835][T13355] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000000 [ 345.476801][T13355] R13: 000000000169fb7f R14: 00007fe4fd4889c0 R15: 000000000118bf2c 06:21:11 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x118, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c901cfe7684ccf9415ab13a79cd6f952ac8fdd8aaee149d84150d4181da391dfd8a79ff03d9b9518108895145e9462347b2daa5676c9f3f63b5b28b00b00"}}}, {{@ipv6={@local, @local, [], [], 'wlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 06:21:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'lo\x00', 'wg2\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 345.703501][T13385] x_tables: duplicate underflow at hook 3 [ 345.710611][T13384] x_tables: duplicate underflow at hook 3 06:21:11 executing program 2 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:11 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 06:21:11 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 06:21:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}]}, 0x3c}}, 0x0) 06:21:11 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x0, 0x110, 0xffffffff, 0x110, 0x0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @dev, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @private, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 06:21:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:21:11 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='stack F\"'], 0x14c) [ 346.104581][T13398] FAULT_INJECTION: forcing a failure. [ 346.104581][T13398] name failslab, interval 1, probability 0, space 0, times 1 06:21:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401d8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 346.177116][T13401] x_tables: duplicate underflow at hook 1 [ 346.222168][T13398] CPU: 0 PID: 13398 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 346.230877][T13398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.240934][T13398] Call Trace: [ 346.244234][T13398] dump_stack+0x198/0x1fd [ 346.248574][T13398] should_fail.cold+0x5/0x14 [ 346.253177][T13398] should_failslab+0x5/0xf [ 346.257600][T13398] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 346.263673][T13398] kmem_cache_alloc+0x46/0x3f0 [ 346.268440][T13398] ? lock_is_held_type+0xbb/0xf0 [ 346.273420][T13398] __build_skb+0x21/0x60 [ 346.277670][T13398] build_skb+0x1c/0x190 [ 346.281844][T13398] __tun_build_skb+0x2c/0x260 [ 346.286530][T13398] tun_build_skb+0x616/0xf60 [ 346.291141][T13398] ? tun_net_xmit+0x1720/0x1720 [ 346.295999][T13398] ? __lock_acquire+0xb92/0x5780 [ 346.300951][T13398] tun_get_user+0x7fa/0x35d0 [ 346.305559][T13398] ? lock_is_held_type+0xbb/0xf0 [ 346.310505][T13398] ? tun_build_skb+0xf60/0xf60 [ 346.315276][T13398] ? tun_get+0x160/0x280 [ 346.319525][T13398] ? lock_downgrade+0x830/0x830 [ 346.324394][T13398] tun_chr_write_iter+0xba/0x151 [ 346.329338][T13398] new_sync_write+0x422/0x650 [ 346.334025][T13398] ? new_sync_read+0x6e0/0x6e0 [ 346.338800][T13398] ? lock_downgrade+0x830/0x830 [ 346.343660][T13398] ? apparmor_file_permission+0x26e/0x4e0 [ 346.349400][T13398] vfs_write+0x5ad/0x730 [ 346.353662][T13398] ksys_write+0x12d/0x250 [ 346.358009][T13398] ? __ia32_sys_read+0xb0/0xb0 [ 346.362791][T13398] ? check_preemption_disabled+0x50/0x130 06:21:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x2c}}, 0x0) 06:21:11 executing program 1: r0 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="c2a9bee301e7d43fa0596dc095addb4456f9b8918e0a6027ac999c34f823618ceb9de2e8105d57f70cf9855b40e5171979d76f5f590733cd1d604b78f71f0dd6d084f1d70f8528a41eb3b342f6e15993019efd835fcce25c8f302c9399ea9b8659191df800a97a82243ce1008825358f684b20acdae2eb97374463607b63319b7b21a1f873422f2b3185890ac0294a25cc0fe81ddddd4df028f08857089e4e42a2e95b81dd0f80a70b1e64d6e0d93e45134f2a23395f495e3e7adb937039124dcbbbce810e74ae4ff433fd88c7bab875bd7681bc8638e4d4fe6afa72e99e300f64170f3b1248d8e23ebc02", 0xeb, r0) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='syz', r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000881}, 0x8810) inotify_init() 06:21:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001d00b90ad151c63aed76f6ef40b090228f9dbbb1e419273d41"], 0x24}}, 0x0) [ 346.368520][T13398] ? syscall_enter_from_user_mode+0x1d/0x60 [ 346.374420][T13398] do_syscall_64+0x2d/0x70 [ 346.378838][T13398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.384726][T13398] RIP: 0033:0x4176c1 [ 346.388622][T13398] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 64 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 346.408222][T13398] RSP: 002b:00007fe4fd487c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 346.416636][T13398] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 00000000004176c1 [ 346.424608][T13398] RDX: 000000000000002a RSI: 0000000020000000 RDI: 00000000000000f0 [ 346.429090][ T28] audit: type=1400 audit(1602051671.681:4): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=4622 pid=13404 comm="syz-executor.0" [ 346.432574][T13398] RBP: 00007fe4fd487ca0 R08: 0000000000000000 R09: 0000000000000000 [ 346.432584][T13398] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000001 [ 346.432594][T13398] R13: 000000000169fb7f R14: 00007fe4fd4889c0 R15: 000000000118bf2c 06:21:12 executing program 2 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000002200010900000000008dbb4681"], 0x14}}, 0x0) 06:21:12 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, 0x0, 0x0) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:12 executing program 0: futex(0x0, 0x8c, 0xfffffffd, 0x0, 0x0, 0x0) 06:21:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101141, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 06:21:12 executing program 1: clock_settime(0x64dbd1fb98833950, &(0x7f0000000000)) [ 346.700649][ T212] tipc: TX() has been purged, node left! 06:21:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="1900000019000100000000000000000002"], 0x24}}, 0x0) 06:21:12 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, 0x0, 0x0) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) [ 346.783879][T13430] FAULT_INJECTION: forcing a failure. [ 346.783879][T13430] name failslab, interval 1, probability 0, space 0, times 0 [ 346.796860][T13430] CPU: 0 PID: 13430 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 346.805540][T13430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.815616][T13430] Call Trace: [ 346.818917][T13430] dump_stack+0x198/0x1fd [ 346.823261][T13430] should_fail.cold+0x5/0x14 [ 346.827863][T13430] should_failslab+0x5/0xf [ 346.832292][T13430] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 346.838370][T13430] kmem_cache_alloc+0x46/0x3f0 [ 346.843229][T13430] __nf_conntrack_alloc+0xda/0x5f0 [ 346.848366][T13430] init_conntrack.constprop.0+0xdd7/0x1070 [ 346.854182][T13430] ? __nf_conntrack_find_get+0x827/0xf30 [ 346.859844][T13430] ? nf_conntrack_alloc+0x40/0x40 [ 346.864873][T13430] ? hash_conntrack_raw+0x2dc/0x470 [ 346.870123][T13430] ? ipt_do_table+0xd33/0x1980 [ 346.874898][T13430] nf_conntrack_in+0x9b9/0x12a0 [ 346.879768][T13430] ? nf_conntrack_find_get+0x40/0x40 [ 346.885061][T13430] ? translate_compat_table+0x17d1/0x1830 [ 346.890849][T13430] ? __netif_receive_skb_core+0x580/0x36b0 [ 346.896665][T13430] ? ipv4_conntrack_defrag+0x197/0x5d0 [ 346.902199][T13430] nf_hook_slow+0xc5/0x1e0 [ 346.906677][T13430] nf_hook.constprop.0+0x379/0x650 [ 346.911800][T13430] ? ip_list_rcv_finish.constprop.0+0x6e0/0x6e0 [ 346.918047][T13430] ? inet_add_protocol.cold+0x27/0x27 [ 346.923442][T13430] ? tun_sock_write_space+0xf2/0x1d0 [ 346.928735][T13430] ? ip_list_rcv_finish.constprop.0+0x6e0/0x6e0 [ 346.934980][T13430] ? ip_rcv_core+0x867/0xcb0 [ 346.939591][T13430] ip_rcv+0x74/0xd0 [ 346.943407][T13430] ? ip_local_deliver+0x200/0x200 [ 346.948437][T13430] __netif_receive_skb_one_core+0x114/0x180 [ 346.954335][T13430] ? __netif_receive_skb_core+0x36b0/0x36b0 [ 346.960237][T13430] ? lockdep_hardirqs_on+0x53/0x100 [ 346.965440][T13430] ? read_seqcount_t_begin.constprop.0+0x17d/0x1e0 [ 346.971946][T13430] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 346.978454][T13430] ? ktime_get_with_offset+0x139/0x1b0 [ 346.983925][T13430] __netif_receive_skb+0x27/0x1c0 [ 346.989101][T13430] netif_receive_skb+0x159/0x990 [ 346.994043][T13430] ? __netif_receive_skb+0x1c0/0x1c0 [ 346.999331][T13430] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 347.005314][T13430] ? skb_set_owner_w+0x24e/0x400 [ 347.010258][T13430] ? __tun_build_skb+0x1cd/0x260 [ 347.015207][T13430] tun_rx_batched.isra.0+0x460/0x720 [ 347.020494][T13430] ? lock_acquire+0x1f3/0xaf0 [ 347.025180][T13430] ? tun_sock_write_space+0x1d0/0x1d0 [ 347.030563][T13430] ? lock_release+0x8f0/0x8f0 [ 347.035243][T13430] ? lock_downgrade+0x830/0x830 [ 347.040180][T13430] ? eth_type_trans+0x360/0x690 [ 347.045036][T13430] ? tun_get_user+0x232a/0x35d0 [ 347.049891][T13430] ? __local_bh_enable_ip+0x10f/0x1f0 [ 347.055267][T13430] ? check_preemption_disabled+0x50/0x130 [ 347.060991][T13430] ? __local_bh_enable_ip+0x10f/0x1f0 [ 347.066365][T13430] ? tun_get_user+0x232a/0x35d0 [ 347.071228][T13430] tun_get_user+0x23bd/0x35d0 [ 347.075926][T13430] ? lock_is_held_type+0xbb/0xf0 [ 347.080880][T13430] ? tun_build_skb+0xf60/0xf60 [ 347.085650][T13430] ? tun_get+0x160/0x280 [ 347.089922][T13430] tun_chr_write_iter+0xba/0x151 [ 347.094869][T13430] new_sync_write+0x422/0x650 [ 347.099555][T13430] ? new_sync_read+0x6e0/0x6e0 [ 347.104443][T13430] ? lock_downgrade+0x830/0x830 [ 347.109305][T13430] ? apparmor_file_permission+0x26e/0x4e0 [ 347.115049][T13430] vfs_write+0x5ad/0x730 [ 347.119305][T13430] ksys_write+0x12d/0x250 [ 347.123648][T13430] ? __ia32_sys_read+0xb0/0xb0 [ 347.128421][T13430] ? check_preemption_disabled+0x50/0x130 [ 347.134157][T13430] ? syscall_enter_from_user_mode+0x1d/0x60 [ 347.140057][T13430] do_syscall_64+0x2d/0x70 [ 347.144479][T13430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.150369][T13430] RIP: 0033:0x4176c1 [ 347.154264][T13430] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 64 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 347.173868][T13430] RSP: 002b:00007fe4fd487c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 347.182277][T13430] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 00000000004176c1 [ 347.190245][T13430] RDX: 000000000000002a RSI: 0000000020000000 RDI: 00000000000000f0 [ 347.198219][T13430] RBP: 00007fe4fd487ca0 R08: 0000000000000000 R09: 0000000000000000 [ 347.206191][T13430] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000002 [ 347.214164][T13430] R13: 000000000169fb7f R14: 00007fe4fd4889c0 R15: 000000000118bf2c 06:21:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x1e0, 0x1e0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 06:21:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x54, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x54}}, 0x0) 06:21:12 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 06:21:12 executing program 0: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='TIPC\x00', 0xfffffffffffffffd) [ 347.259156][T13442] x_tables: duplicate underflow at hook 2 06:21:12 executing program 2 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 06:21:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 06:21:12 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, 0x0, 0x0) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:12 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x326790ad3f82d851) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 06:21:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) [ 347.577341][T13460] FAULT_INJECTION: forcing a failure. [ 347.577341][T13460] name failslab, interval 1, probability 0, space 0, times 0 [ 347.590067][T13460] CPU: 0 PID: 13460 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 347.598743][T13460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.608802][T13460] Call Trace: [ 347.612109][T13460] dump_stack+0x198/0x1fd [ 347.616455][T13460] should_fail.cold+0x5/0x14 [ 347.621062][T13460] ? nf_ct_ext_add+0x2d3/0x6b0 06:21:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:21:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x338, 0xffffffff, 0xd0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0xffffffff, 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) [ 347.625837][T13460] should_failslab+0x5/0xf [ 347.630261][T13460] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 347.636339][T13460] __kmalloc_track_caller+0x6d/0x360 [ 347.641663][T13460] krealloc+0x40/0xd0 [ 347.645655][T13460] nf_ct_ext_add+0x2d3/0x6b0 [ 347.650260][T13460] init_conntrack.constprop.0+0x3ee/0x1070 [ 347.656173][T13460] ? __nf_conntrack_find_get+0x827/0xf30 [ 347.661810][T13460] ? nf_conntrack_alloc+0x40/0x40 [ 347.666848][T13460] ? hash_conntrack_raw+0x2dc/0x470 [ 347.672063][T13460] ? ipt_do_table+0xd33/0x1980 [ 347.676844][T13460] nf_conntrack_in+0x9b9/0x12a0 [ 347.681715][T13460] ? nf_conntrack_find_get+0x40/0x40 [ 347.687011][T13460] ? translate_compat_table+0x17d1/0x1830 [ 347.692744][T13460] ? __netif_receive_skb_core+0x580/0x36b0 [ 347.698562][T13460] ? ipv4_conntrack_defrag+0x197/0x5d0 [ 347.704032][T13460] nf_hook_slow+0xc5/0x1e0 [ 347.708463][T13460] nf_hook.constprop.0+0x379/0x650 [ 347.713582][T13460] ? ip_list_rcv_finish.constprop.0+0x6e0/0x6e0 [ 347.719829][T13460] ? inet_add_protocol.cold+0x27/0x27 [ 347.725211][T13460] ? tun_sock_write_space+0xf2/0x1d0 [ 347.726677][T13467] x_tables: duplicate underflow at hook 2 [ 347.730524][T13460] ? ip_list_rcv_finish.constprop.0+0x6e0/0x6e0 [ 347.730559][T13460] ? ip_rcv_core+0x867/0xcb0 [ 347.730584][T13460] ip_rcv+0x74/0xd0 [ 347.730606][T13460] ? ip_local_deliver+0x200/0x200 [ 347.755906][T13460] __netif_receive_skb_one_core+0x114/0x180 [ 347.761808][T13460] ? __netif_receive_skb_core+0x36b0/0x36b0 [ 347.767710][T13460] ? lockdep_hardirqs_on+0x53/0x100 06:21:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1e0, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0xffffffff, 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0xfffd}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) [ 347.772917][T13460] ? read_seqcount_t_begin.constprop.0+0x17d/0x1e0 [ 347.779423][T13460] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 347.785931][T13460] ? ktime_get_with_offset+0x139/0x1b0 [ 347.791423][T13460] __netif_receive_skb+0x27/0x1c0 [ 347.796452][T13460] netif_receive_skb+0x159/0x990 [ 347.801399][T13460] ? __netif_receive_skb+0x1c0/0x1c0 [ 347.806692][T13460] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 347.812678][T13460] ? skb_set_owner_w+0x24e/0x400 [ 347.817626][T13460] ? __tun_build_skb+0x1cd/0x260 [ 347.822577][T13460] tun_rx_batched.isra.0+0x460/0x720 06:21:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0xbb0, 0xffffffff, 0x128, 0x0, 0x128, 0xffffffff, 0xffffffff, 0xb18, 0xb18, 0xb18, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "2ce2"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6tnl0\x00'}, 0x0, 0x878, 0x8a0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xc10) [ 347.827871][T13460] ? lock_acquire+0x1f3/0xaf0 [ 347.832557][T13460] ? tun_sock_write_space+0x1d0/0x1d0 [ 347.837937][T13460] ? lock_release+0x8f0/0x8f0 [ 347.842620][T13460] ? lock_downgrade+0x830/0x830 [ 347.847474][T13460] ? eth_type_trans+0x360/0x690 [ 347.852143][T13469] x_tables: duplicate underflow at hook 2 [ 347.852328][T13460] ? tun_get_user+0x232a/0x35d0 [ 347.862867][T13460] ? __local_bh_enable_ip+0x10f/0x1f0 [ 347.868243][T13460] ? check_preemption_disabled+0x50/0x130 [ 347.873970][T13460] ? __local_bh_enable_ip+0x10f/0x1f0 [ 347.879343][T13460] ? tun_get_user+0x232a/0x35d0 [ 347.884208][T13460] tun_get_user+0x23bd/0x35d0 [ 347.888907][T13460] ? lock_is_held_type+0xbb/0xf0 [ 347.893852][T13460] ? tun_build_skb+0xf60/0xf60 [ 347.897514][T13471] x_tables: duplicate underflow at hook 2 [ 347.898612][T13460] ? tun_get+0x160/0x280 [ 347.898657][T13460] tun_chr_write_iter+0xba/0x151 [ 347.898676][T13460] new_sync_write+0x422/0x650 [ 347.898696][T13460] ? new_sync_read+0x6e0/0x6e0 [ 347.922954][T13460] ? lock_downgrade+0x830/0x830 06:21:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000000190001000000000000000000020000000000000000000000100016800c0001000008010000000000060010"], 0x44}}, 0x0) [ 347.927815][T13460] ? apparmor_file_permission+0x26e/0x4e0 [ 347.933563][T13460] vfs_write+0x5ad/0x730 [ 347.937821][T13460] ksys_write+0x12d/0x250 [ 347.942155][T13460] ? __ia32_sys_read+0xb0/0xb0 [ 347.946935][T13460] ? check_preemption_disabled+0x50/0x130 [ 347.952663][T13460] ? syscall_enter_from_user_mode+0x1d/0x60 [ 347.958568][T13460] do_syscall_64+0x2d/0x70 [ 347.962992][T13460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.968881][T13460] RIP: 0033:0x4176c1 06:21:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000000)) [ 347.972780][T13460] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 64 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 347.992389][T13460] RSP: 002b:00007fe4fd487c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 348.000807][T13460] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 00000000004176c1 [ 348.008786][T13460] RDX: 000000000000002a RSI: 0000000020000000 RDI: 00000000000000f0 [ 348.016761][T13460] RBP: 00007fe4fd487ca0 R08: 0000000000000000 R09: 0000000000000000 [ 348.024731][T13460] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 348.026963][T13473] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 348.032698][T13460] R13: 000000000169fb7f R14: 00007fe4fd4889c0 R15: 000000000118bf2c 06:21:13 executing program 2 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:13 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 06:21:13 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0), 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:13 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x515883, 0x0) 06:21:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 06:21:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 06:21:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "40a4db"}}) 06:21:13 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0), 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xd0, 0x1e0, 0xd0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0xffffffff, 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0xc, [0x3a]}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 06:21:13 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 06:21:13 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:21:13 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:14 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0), 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 06:21:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r1, r0) [ 348.523070][T13500] x_tables: duplicate underflow at hook 2 06:21:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 06:21:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ipv6={@local, @private1, [], [], 'syzkaller1\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 06:21:14 executing program 2: syz_emit_ethernet(0xd, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) [ 348.685696][T13510] x_tables: duplicate underflow at hook 3 06:21:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) [ 348.754364][T13515] x_tables: duplicate underflow at hook 3 06:21:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000003c0)=@l2tp={0x2, 0x0, @loopback}, 0x80) 06:21:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x1f0, 0xe0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "3983da6a76ab7646f3eff11f46bd54f695ce6f4559e1a70693c5819821c94161e618a01c544acf284c86f2623c2a91e9d0e94bb2acef221404c3174a3f6b8a81"}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 06:21:14 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:14 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/60) 06:21:14 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:14 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x86402, 0x0) 06:21:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 06:21:14 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f00000003c0)) 06:21:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:21:14 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:14 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '\x98\xf4\xdd\x0e\xa3\x1f\xeb{@\xdcj\xa0\xdbp\xb8(\x1bS\xfa\x1c\x9aZ\x1f\xcd\xd5M\x81\xfa\r\xe3\xe9ez\x024\xb4\xc2\x15\xa3\x97\x0er\x87\x86\xdc\xfa\n\xf1\xbcZ2\x05\x17~\xabu\xa8\x18I\xe1\x90M\x10\xe2\xda[\xc4\xc1\xf2Lo\xcdr\xbb\xd75l\xef\x90{\x9a\xf4\xed\xda\xdb{\x0f!cl9\xb8\xad%\x04\xbeP\x889\x11\xdaa\xf4\xbe\x15?,\xc5\xc9Bh\xc4\xf8\xe0\x1928\x7fE\x8dO>;@I\x8e\x97\x88\x8f\xd7\'Bn\xd4d\xe0B\xfb\x97Q5\x00\x02H|\x1b\xd1_\x83\xfb\x9f\xbb?\xb7\x92\xf5\xcaH\f*\x06D\x1e\xbd\x13Y\xe1\xfd\xaf\xb0\xb3'}, 0xb0) 06:21:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:21:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f00000001c0)) 06:21:14 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:14 executing program 2: syz_emit_ethernet(0x2000002a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:14 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='sy\x7f', 0x0) [ 349.359749][ T28] audit: type=1400 audit(1602051674.821:5): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=98F4DD0EA31FEB7B40DC6AA0DB70B8281B53FA1C9A5A1FCDD54D81FA0DE3E9657A0234B4C215A3970E728786DCFA0AF1BC5A3205177EAB75A81849E1904D10E2DA5BC4C1F24C6FCD72BBD7356CEF907B9AF4EDDADB7B0F21636C39B8AD2504BE50883911DA61F4BE153F2CC5C94268C4F8E01932387F458D4F3E3B40498E97888FD727426ED464E042FB975135 pid=13542 comm="syz-executor.3" 06:21:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:21:14 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x1}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 06:21:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x14}}, 0x0) 06:21:15 executing program 2: syz_emit_ethernet(0xfffffdef, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:15 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x1000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) 06:21:15 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7f) sendmsg$SOCK_DESTROY(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x0) 06:21:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x1b0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'ip6erspan0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @private2, [], [], 'nr0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 06:21:15 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:15 executing program 2: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:15 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:21:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x150, 0x150, 0x0, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'team0\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 06:21:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000019000100000000000000000002000048a175ec41"], 0x20}}, 0x0) [ 350.029160][T13589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:21:15 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000027c0)) 06:21:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x500, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:15 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:15 executing program 0: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 06:21:15 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 06:21:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 350.527797][ C0] hrtimer: interrupt took 64356 ns 06:21:16 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000004880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$mouse(&(0x7f0000005000)='/dev/input/mouse#\x00', 0x7, 0x200) 06:21:16 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x700, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:16 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000004880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$mouse(&(0x7f0000005000)='/dev/input/mouse#\x00', 0x0, 0x0) 06:21:16 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)) 06:21:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 06:21:16 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x802, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:16 executing program 1: 06:21:16 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r3, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, r4}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) [ 350.957890][ T8214] usb 1-1: new high-speed USB device number 2 using dummy_hcd 06:21:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x803, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:16 executing program 4: [ 351.067924][ T8170] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 351.227650][ T8214] usb 1-1: Using ep0 maxpacket: 32 [ 351.317719][ T8170] usb 4-1: Using ep0 maxpacket: 32 [ 351.348605][ T8214] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 351.366255][ T8214] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 351.401924][ T8214] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 351.458417][ T8170] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 351.467132][ T8170] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 351.494143][ T8170] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 351.598342][ T8214] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.612799][ T8214] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.632938][ T8214] usb 1-1: Product: syz [ 351.641667][ T8214] usb 1-1: Manufacturer: syz [ 351.653377][ T8214] usb 1-1: SerialNumber: syz [ 351.668595][ T8170] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.682852][ T8170] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.721232][ T8170] usb 4-1: Product: syz [ 351.725427][ T8170] usb 4-1: Manufacturer: syz [ 351.750851][ T8170] usb 4-1: SerialNumber: syz [ 351.967875][ T8214] usb 1-1: 0:2 : does not exist [ 352.000557][ T8214] usb 1-1: USB disconnect, device number 2 [ 352.107898][ T8170] usb 4-1: 0:2 : does not exist [ 352.149271][ T8170] usb 4-1: USB disconnect, device number 2 [ 352.687740][ T8170] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 352.807721][ T7800] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 352.939477][ T8170] usb 1-1: Using ep0 maxpacket: 32 [ 353.077693][ T7800] usb 4-1: Using ep0 maxpacket: 32 [ 353.082986][ T8170] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 353.091837][ T8170] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 353.104418][ T8170] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.207683][ T7800] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 353.216928][ T7800] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 353.227672][ T7800] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.269199][ T8170] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.278454][ T8170] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.286431][ T8170] usb 1-1: Product: syz [ 353.292662][ T8170] usb 1-1: Manufacturer: syz [ 353.297279][ T8170] usb 1-1: SerialNumber: syz [ 353.397678][ T7800] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.406777][ T7800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.415521][ T7800] usb 4-1: Product: syz [ 353.420205][ T7800] usb 4-1: Manufacturer: syz [ 353.424861][ T7800] usb 4-1: SerialNumber: syz 06:21:19 executing program 0: 06:21:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x805, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:19 executing program 1: [ 353.627699][ T8170] usb 1-1: 0:2 : does not exist 06:21:19 executing program 3: 06:21:19 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:19 executing program 4: 06:21:19 executing program 1: 06:21:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) [ 353.667836][ T8170] usb 1-1: USB disconnect, device number 3 06:21:19 executing program 0: [ 353.757782][ T7800] usb 4-1: 0:2 : does not exist [ 353.797924][ T7800] usb 4-1: USB disconnect, device number 3 06:21:19 executing program 4: 06:21:19 executing program 0: 06:21:19 executing program 1: 06:21:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x807, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:19 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:19 executing program 3: 06:21:19 executing program 4: 06:21:19 executing program 1: 06:21:19 executing program 3: 06:21:19 executing program 0: 06:21:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x808, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:19 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:19 executing program 4: 06:21:19 executing program 1: 06:21:19 executing program 3: 06:21:19 executing program 0: 06:21:19 executing program 4: 06:21:19 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x80b, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:19 executing program 1: 06:21:19 executing program 3: 06:21:20 executing program 0: 06:21:20 executing program 4: 06:21:20 executing program 1: 06:21:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x80c, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:20 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:20 executing program 3: 06:21:20 executing program 0: 06:21:20 executing program 1: 06:21:20 executing program 4: 06:21:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x811, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:20 executing program 0: 06:21:20 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r5, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:20 executing program 3: 06:21:20 executing program 1: 06:21:20 executing program 4: 06:21:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x812, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:20 executing program 0: 06:21:20 executing program 1: 06:21:20 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'vlan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 06:21:20 executing program 4: 06:21:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x81c, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:20 executing program 0: [ 355.269741][T13801] xt_check_table_hooks: 4 callbacks suppressed [ 355.269750][T13801] x_tables: duplicate underflow at hook 3 06:21:20 executing program 4: 06:21:20 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:20 executing program 1: 06:21:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x900, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:20 executing program 3: 06:21:21 executing program 0: 06:21:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000002580)={&(0x7f00000025c0)={0x1f24, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "1e2f62bd61f4ccb0d9af7512c0e1df6a4d5d1adeefa8873a977ca1a52a46478232ea37138521520b81f3ed2994b81bb1e43e20d69ff54e26cba37291ebed11e3ebdebca32b241ad60868b5fdffbf2b7c0f55575103cdbf9db159c4be1f6da1fa75b3a4dd4d314532194d07b48f66b3bf68190c356f9ef894e93e9dd3250da80b161dbdbecfe88a34f7b5f81ec3268d004450366decef8330f0bff26811"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "f9d7dbfc35e599738ea0147dd9c89945e2c82e02b0ab375987d2fac44012e680c8b822353a03df1c56a76cf27ef6120e31124fc721d858e74f459d3766decca4d0bcfaee9e"}, @INET_DIAG_REQ_BYTECODE={0xaa, 0x1, "b49246dc9766920e87ac13767631766ae7e3fafc8f3191e4457916c83839bf211a53be3842c26b14e28e842ebec0857e1fd10711c8"}, @INET_DIAG_REQ_BYTECODE={0x1009, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "a8d5b74d9dad1ba2f082738265fd235cf8f7570a97971648fcc6bfae4b3662e5770489f0c06b4f0933c0478170fd0ea79cbd6eed5c5cae0be2e6d8661ae4"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "682a0cf0b5f78483612521acc862d8522c7f2592f63e2b791b"}, @INET_DIAG_REQ_BYTECODE={0xd71, 0x1, "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"}]}, 0xfffffffffffffe54}}, 0x0) 06:21:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:21 executing program 1: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 06:21:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x4305, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:21 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) 06:21:21 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000003740)='/dev/video2\x00', 0x2, 0x0) 06:21:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000003a40)={&(0x7f0000003940), 0xc, &(0x7f0000003a00)={0x0}}, 0x0) 06:21:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x2, 0x0) connect$can_j1939(r0, 0x0, 0x0) 06:21:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x6000, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:21 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffc47, &(0x7f0000000140)=[{&(0x7f0000005980)=""/224, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 06:21:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 06:21:21 executing program 1: bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:21:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:21 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') pipe2(&(0x7f0000001040), 0x0) 06:21:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8035, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:21 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x4fa6285ccacc340e) 06:21:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 06:21:21 executing program 4: pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') 06:21:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:21 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getrandom(&(0x7f0000000d80)=""/122, 0x7a, 0x0) 06:21:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8100, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x2, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:21:21 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x80000000}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 06:21:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x17, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:21:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8847, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:21 executing program 4: 06:21:21 executing program 0: 06:21:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8848, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:22 executing program 1: 06:21:22 executing program 4: 06:21:22 executing program 0: 06:21:22 executing program 1: 06:21:22 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='\x00\x00\x00\x00', &(0x7f0000000340)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z1\xd32\x89\x02\xaa\xac.0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:22 executing program 4: 06:21:22 executing program 0: 06:21:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x8906, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:22 executing program 1: 06:21:22 executing program 4: 06:21:22 executing program 3: 06:21:22 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:22 executing program 0: 06:21:22 executing program 1: 06:21:22 executing program 4: 06:21:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:22 executing program 3: 06:21:22 executing program 0: 06:21:22 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:22 executing program 4: 06:21:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000880)='8', 0x1}], 0x2}, 0x0) 06:21:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 06:21:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc058560f, &(0x7f0000000040)) 06:21:22 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb}) 06:21:22 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x13, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:21:22 executing program 3: 06:21:22 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:22 executing program 4: r0 = socket(0xa, 0x3, 0x1a) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) 06:21:23 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x272982, 0x0) 06:21:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001600), 0x111, 0x2}}, 0x20) 06:21:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:23 executing program 0: socket(0x18, 0x0, 0x200) 06:21:23 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1}) 06:21:23 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x9c) 06:21:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x2, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:23 executing program 3: keyctl$restrict_keyring(0x17, 0xfffffffffffffffd, 0x0, 0x0) 06:21:23 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:21:23 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:23 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f0000000040)) 06:21:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x71, 0x0, &(0x7f0000001240)) 06:21:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x3, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:23 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000200)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="c6", 0x1}, {&(0x7f0000000340)='l', 0x1}, {&(0x7f0000000380)="b87394d1556af95467f8e330c106e1a8358eb30ecb43ec623aaa6e1a5c3503d91e30", 0x22}, {0x0}], 0x4}, 0x0) 06:21:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 06:21:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5451, 0x0) 06:21:23 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:23 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="c6", 0x1}, {&(0x7f0000000340)='l', 0x1}, {&(0x7f0000000380)="b8", 0x1}], 0x3}, 0x0) 06:21:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=':', 0x1}], 0x1, &(0x7f0000000200)=[@init={0x18}], 0x18}, 0x0) 06:21:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5421, &(0x7f0000000200)) 06:21:23 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x9, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:23 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f0000000040)={0x2a227dfb79c1e04}) 06:21:23 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000040)="13", 0x1}], 0x1, &(0x7f0000001580)=[@init={0x18}, @prinfo={0x18, 0x84, 0x5, {0x10}}], 0x30}, 0x0) 06:21:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=':', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0x5, 0xa71, 0x6, 0x6}}], 0x30}, 0x0) 06:21:24 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x80086601, 0x0) 06:21:24 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:24 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:24 executing program 0: read$snapshot(0xffffffffffffffff, 0x0, 0x0) 06:21:24 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x3, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x8, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:24 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:21:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:21:24 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 06:21:24 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:25 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0xc020660b, 0x0) 06:21:25 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000023c0)={'ip6gre0\x00', &(0x7f0000002340)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2, 0x0, 0x7800}}) 06:21:25 executing program 4: socket$inet_sctp(0x2, 0x2, 0x84) 06:21:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc100565c, &(0x7f0000000040)) 06:21:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) [ 359.827086][ T8170] Bluetooth: hci0: command 0x0406 tx timeout [ 359.833255][ T8170] Bluetooth: hci1: command 0x0406 tx timeout [ 359.857096][ T8170] Bluetooth: hci2: command 0x0406 tx timeout [ 359.867303][ T8170] Bluetooth: hci4: command 0x0406 tx timeout [ 359.904690][ T8170] Bluetooth: hci5: command 0x0406 tx timeout [ 359.934967][ T8170] Bluetooth: hci3: command 0x0406 tx timeout 06:21:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1d, 0x0, &(0x7f0000001240)) 06:21:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:21:25 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="ff3783", 0x3}, {&(0x7f0000000080)}, {&(0x7f00000000c0)="8e2c13c0bac2b3bde47c", 0xa}, {&(0x7f0000000100)="c5458d653a7f9ea1aa6434935521a1f6a970bee80ee8ab77ca6bd11f3543b0288809b2816459f429e1b177419992e3801ec11a4ad4e4d24739b45bc8f295638f218d4b7782789f60c4c2277cad134c12b7b80a62ccd221672f595b", 0x5b}, {&(0x7f0000000180)="28f5daeae27fc151c1bfc1a7264fef78c4088be884931124b0e32134b1ce3b76b0caa9eaba266f0c287f55ed7dcd647a7a35cdd305761c1ab1a4acb53c6cd2f72769a06589883190a77a725433", 0x4d}], 0x5, &(0x7f0000000280), 0x50}, 0x0) 06:21:25 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40049409, &(0x7f0000000200)) 06:21:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x5, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x5452, &(0x7f0000000040)) 06:21:25 executing program 0: prctl$PR_CAPBSET_DROP(0x59616d61, 0x0) 06:21:25 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}], 0x10) 06:21:25 executing program 4: keyctl$restrict_keyring(0xd, 0xfffffffffffffffd, 0x0, 0x0) 06:21:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x6, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:25 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 06:21:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x14, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x73, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:26 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7b, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x7, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@l2tp={0xa, 0x2, @remote}, 0x80, 0x0}, 0x0) 06:21:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20001, 0x0) 06:21:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x12, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:26 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:26 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f0000000080)={0x1}) 06:21:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x8, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:26 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 06:21:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 06:21:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6c, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:26 executing program 4: mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 06:21:26 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0xb, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xc, &(0x7f0000001300), &(0x7f0000001340)=0x20) 06:21:26 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x482742, 0x0) 06:21:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000040)="13", 0x1}], 0x1}, 0x0) 06:21:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "d49387181da5"}, 0x80) 06:21:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000640)={&(0x7f0000000200)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="c6f7ae9bd4907506a2bf5d6c042405256f8e0c6c41aaca0d5ac264be44ff286a685e50c44cdb", 0x26}, {&(0x7f0000000340)='l', 0x1}, {&(0x7f0000000380)="b87394d1556af95467f8e330c106e1a8358eb30ecb43ec623aaa6e1a5c3503d91e3006032a2363aaf6cf5c74ba930bff75d55f57", 0x34}], 0x3, 0x0, 0x0, 0x48040}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 06:21:26 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0xc, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:26 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x480) 06:21:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock, @qipcrtr}) 06:21:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, 0x0, &(0x7f0000001240)) 06:21:26 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="ba", 0x1}], 0x1}, 0x0) 06:21:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x11, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:21:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003780)={'ip6tnl0\x00', &(0x7f0000003700)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 06:21:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}], 0x2c) 06:21:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:21:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x12, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:27 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:27 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0189436, &(0x7f0000000040)) 06:21:27 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 06:21:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, 0x0}, 0x0) 06:21:27 executing program 0: clock_gettime(0x4, &(0x7f0000000440)) 06:21:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x1c, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:27 executing program 4: futex(0x0, 0x8b, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 06:21:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0xc, 0x0, &(0x7f0000001240)) 06:21:27 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:27 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={0x0, 0xa35}, 0x8) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000500)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000580)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 06:21:27 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 362.015170][T14202] sctp: [Deprecated]: syz-executor.0 (pid 14202) Use of struct sctp_assoc_value in delayed_ack socket option. [ 362.015170][T14202] Use struct sctp_sack_info instead 06:21:27 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x1) 06:21:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:21:27 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3f, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:27 executing program 3: 06:21:27 executing program 0: 06:21:27 executing program 1: 06:21:27 executing program 1: 06:21:27 executing program 3: 06:21:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:27 executing program 4: 06:21:27 executing program 0: 06:21:27 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x0, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:28 executing program 1: 06:21:28 executing program 0: 06:21:28 executing program 4: 06:21:28 executing program 3: 06:21:28 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:28 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x0, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:28 executing program 1: 06:21:28 executing program 4: 06:21:28 executing program 3: 06:21:28 executing program 0: 06:21:28 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:28 executing program 1: 06:21:28 executing program 4: 06:21:28 executing program 3: 06:21:28 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x0, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) [ 362.868751][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 06:21:28 executing program 1: 06:21:28 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:28 executing program 0: 06:21:28 executing program 4: 06:21:28 executing program 3: 06:21:28 executing program 1: 06:21:28 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:28 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x3, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:28 executing program 0: 06:21:28 executing program 3: 06:21:28 executing program 4: 06:21:28 executing program 1: 06:21:28 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x5, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:28 executing program 3: 06:21:28 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:28 executing program 0: 06:21:28 executing program 4: 06:21:28 executing program 4: 06:21:29 executing program 1: 06:21:29 executing program 3: 06:21:29 executing program 0: 06:21:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x6, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:29 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:29 executing program 4: 06:21:29 executing program 1: 06:21:29 executing program 0: 06:21:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x7, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:29 executing program 3: 06:21:29 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:29 executing program 4: 06:21:29 executing program 0: 06:21:29 executing program 1: 06:21:29 executing program 3: 06:21:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:29 executing program 4: 06:21:29 executing program 0: 06:21:29 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:29 executing program 1: 06:21:29 executing program 3: 06:21:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xb, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:29 executing program 4: 06:21:29 executing program 0: 06:21:29 executing program 1: 06:21:29 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:29 executing program 3: 06:21:29 executing program 4: 06:21:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xc, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:29 executing program 1: 06:21:29 executing program 0: 06:21:29 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:29 executing program 4: 06:21:30 executing program 3: 06:21:30 executing program 1: 06:21:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x11, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:30 executing program 0: 06:21:30 executing program 3: 06:21:30 executing program 4: 06:21:30 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:30 executing program 1: 06:21:30 executing program 0: 06:21:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x12, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:30 executing program 3: 06:21:30 executing program 4: 06:21:30 executing program 1: 06:21:30 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:30 executing program 3: 06:21:30 executing program 4: 06:21:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1c, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:30 executing program 0: 06:21:30 executing program 1: 06:21:30 executing program 4: 06:21:30 executing program 3: 06:21:30 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x300, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:30 executing program 0: 06:21:30 executing program 1: 06:21:30 executing program 4: 06:21:30 executing program 3: 06:21:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x500, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:31 executing program 0: 06:21:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:31 executing program 1: 06:21:31 executing program 3: 06:21:31 executing program 4: 06:21:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x600, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:31 executing program 0: 06:21:31 executing program 1: 06:21:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:31 executing program 4: 06:21:31 executing program 3: 06:21:31 executing program 0: 06:21:31 executing program 1: 06:21:31 executing program 4: 06:21:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x700, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:31 executing program 3: 06:21:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:31 executing program 4: 06:21:31 executing program 0: 06:21:31 executing program 1: 06:21:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xb00, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='children\x00') dup2(r0, r1) 06:21:31 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000500)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f0000000580)={0x0, 0x0, 0x2, [], &(0x7f0000000540)}) 06:21:31 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') syz_genetlink_get_family_id$nl80211(0x0) 06:21:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:31 executing program 1: 06:21:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xc00, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:31 executing program 3: 06:21:31 executing program 4: 06:21:31 executing program 1: io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:21:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100), 0xc) 06:21:31 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:32 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/ipc\x00') 06:21:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1100, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') syz_open_dev$video(&(0x7f0000000980)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) 06:21:32 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) 06:21:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 06:21:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:32 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid_for_children\x00') 06:21:32 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x0) 06:21:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1200, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:32 executing program 1: io_setup(0x1, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000001c0)='statm\x00') syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000012c0)={'wlan0\x00'}) 06:21:32 executing program 0: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), 0x0, &(0x7f0000000440)={0x0, r0+60000000}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x8]}, 0x8}) 06:21:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1c00, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='children\x00') dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001d80)={'team0\x00'}) 06:21:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='children\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:21:32 executing program 1: clock_gettime(0x0, &(0x7f0000000400)={0x0}) pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440)={r0}, 0x0) 06:21:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4000, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000840), 0xc) 06:21:32 executing program 3: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x460}, &(0x7f0000000440)={0x0, r0+60000000}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x8]}, 0x8}) 06:21:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffff, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:32 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:21:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 06:21:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='children\x00') 06:21:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:32 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:33 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') syz_open_dev$video(0x0, 0x0, 0x0) 06:21:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000680)="2e4fb3990f", 0x5) 06:21:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:33 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000500)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f0000000580)={0x0, 0x0, 0x2, [], 0x0}) 06:21:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:21:33 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000012c0)={0x0, @loopback, 0x0, 0x0, 'wrr\x00'}, 0x2c) 06:21:33 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='children\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002300)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x2000042}, 0xc, &(0x7f00000022c0)={&(0x7f0000001f80)={0x14}, 0x14}}, 0x0) 06:21:33 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:33 executing program 1: 06:21:33 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) [ 368.194504][T14503] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 06:21:33 executing program 0: 06:21:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x5, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:33 executing program 4: 06:21:33 executing program 1: 06:21:33 executing program 3: 06:21:33 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:33 executing program 0: 06:21:33 executing program 3: 06:21:33 executing program 4: 06:21:34 executing program 1: 06:21:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:34 executing program 0: 06:21:34 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:34 executing program 3: 06:21:34 executing program 4: 06:21:34 executing program 1: 06:21:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x7, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:34 executing program 4: 06:21:34 executing program 0: 06:21:34 executing program 3: 06:21:34 executing program 1: 06:21:34 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:34 executing program 4: 06:21:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:34 executing program 0: 06:21:34 executing program 3: 06:21:34 executing program 1: 06:21:34 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:34 executing program 4: 06:21:34 executing program 3: 06:21:34 executing program 0: 06:21:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xb, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4a441, 0x0) 06:21:34 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000380)) 06:21:34 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)) 06:21:34 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480), 0x10) 06:21:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xc, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:34 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c036c286"}}) 06:21:34 executing program 1: 06:21:34 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000100)={0x0, [0x4]}) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x11, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc92]}}}) 06:21:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000540)) 06:21:35 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) 06:21:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x4, 0x1) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000039c0), 0x2) 06:21:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) 06:21:35 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x12, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) 06:21:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f00000000c0)) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1c, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 0: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x2, 0x0) 06:21:35 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 06:21:35 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0d7e6b03256fb240118b5b970d2cca023b2c35"}) 06:21:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbf9b61b"}, 0x0, 0x0, @planes=0x0}) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x300, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000180)) [ 370.067425][T14601] QAT: Invalid ioctl 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x500, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 1: syz_open_dev$audion(&(0x7f0000000fc0)='/dev/audio#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 06:21:35 executing program 3: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) 06:21:35 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x600, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 0: timer_create(0x2, 0x0, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}}, 0x0) 06:21:35 executing program 4: socketpair(0x1f, 0x0, 0x0, 0x0) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x700, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x5c}}, 0x0) 06:21:35 executing program 4: 06:21:35 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8e080, 0x0) 06:21:35 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:35 executing program 0: clock_gettime(0x1, &(0x7f0000000040)) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) 06:21:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xb00, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 06:21:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:21:36 executing program 0: sched_rr_get_interval(0x0, &(0x7f00000001c0)) 06:21:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x38}}, 0x0) 06:21:36 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xc00, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:36 executing program 4: mq_open(&(0x7f0000000000)='\xfd\x00', 0x40, 0x0, &(0x7f0000000040)={0x5, 0xfff, 0x80000000}) 06:21:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 06:21:36 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8002) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 06:21:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x81, 0x4, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}) 06:21:36 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1100, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:36 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000680)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 06:21:36 executing program 4: mq_open(&(0x7f0000000000)='\xfd\x00', 0x40, 0x0, &(0x7f0000000040)={0x5, 0xfff, 0x80000000}) 06:21:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1200, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:36 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8301, 0x0) read$FUSE(r0, 0x0, 0x0) 06:21:36 executing program 1: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x326aa8c7f251d423) 06:21:36 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xcd398530) 06:21:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000007340)={'batadv0\x00'}) 06:21:36 executing program 4: socketpair(0x1d, 0x0, 0x162, 0x0) 06:21:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:21:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1c00, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:36 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80) 06:21:36 executing program 3: timer_create(0x88404655b6a83999, 0x0, &(0x7f0000000200)) 06:21:36 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, 0x0, 0xcd398530) 06:21:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x0, 0x2, {0x1, @pix_mp}}) 06:21:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 06:21:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4000, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 06:21:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbf9b61b"}, 0x0, 0x0, @planes=0x0}) 06:21:36 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, 0x0, 0xcd398530) 06:21:37 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 06:21:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001e80)="a0732446e07fae074bfb91c88c0e3f6c1bc9eb98bd7b20b7e9f22c0b35fc785ac1dd5c9897", 0x25}, 0x0) 06:21:37 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xffff, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 06:21:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') 06:21:37 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x40}, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = signalfd(r2, &(0x7f00000002c0)={[0x200000009]}, 0x8) read$FUSE(r4, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, r5}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) inotify_add_watch(r6, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffff8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, 0x0, 0xcd398530) 06:21:37 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) 06:21:37 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:37 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, &(0x7f0000000440)) 06:21:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x2) 06:21:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) 06:21:37 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/cgroup\x00') 06:21:37 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-control\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 06:21:37 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x2, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:37 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000004100)={{0x0, 0xee01}}) 06:21:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000fc0)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) 06:21:37 executing program 1: socketpair(0x23, 0x0, 0x1ff, 0x0) 06:21:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022cab1"], 0x14}}, 0x0) 06:21:37 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) 06:21:37 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x4001, 0x0) 06:21:37 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x3, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:37 executing program 1: memfd_create(&(0x7f00000000c0)='/dev/audio#\x00', 0x0) 06:21:37 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 06:21:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x0, "8a32846c77ce69e75d57eaf83505e81383e502f31505d8ec919396346c2596a211afba27d7e45a0b740c8ccf9fb34e1b753eae70ce7da31c4d571cb56132fb2d"}) 06:21:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:21:37 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x5, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003840)) 06:21:37 executing program 1: socketpair(0x22, 0x0, 0x520, 0x0) 06:21:37 executing program 3: socketpair(0x25, 0x0, 0x0, 0x0) 06:21:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x80800) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 06:21:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x6, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87919f30afd13c01ae0261c14afefffb9a99cfc5803e70460f9d2593e15a85352c409d821912cff253f9fa410d9e1b5f3d6dc4a7f7888ea2e5fce0d9a624cf18", "90a6de24b8a725886e2a01903e18909b25afbc19c0d4a5c7bea6ccd7fa16b6cc9cce606ac90ea01c79af2bc2e39ee747e2da851cd189684dde8763855dad4a45", "6a70b8fe195ea8c7c94c3e472e6c40fc220947ae481b220acc4109fe8756bb04"}) 06:21:38 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0xfffffffffffffffd) 06:21:38 executing program 1: syz_open_dev$audion(0xffffffffffffffff, 0x0, 0x0) 06:21:38 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x2a) 06:21:38 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000a80)={{0x2, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:21:38 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 06:21:38 executing program 1: mq_open(&(0x7f0000000000)='wireguard\x00', 0x40, 0x0, &(0x7f0000000040)) 06:21:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x7, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:38 executing program 0: getitimer(0x0, &(0x7f0000000640)) 06:21:38 executing program 4: syz_open_dev$swradio(0x0, 0x0, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) accept4(0xffffffffffffffff, 0x0, &(0x7f0000007540), 0x80800) 06:21:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300)='wireguard\x00') 06:21:38 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 06:21:38 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000240)={0x0, [[0x101], [0x1f], [0x1]], [], [{0x0, 0x0, 0x0, 0x1}], [], 0x3}) 06:21:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x8, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 06:21:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000001010102"], 0x5c}}, 0x0) 06:21:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x214000, 0x0) 06:21:38 executing program 3: timerfd_create(0x4, 0x0) 06:21:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xb, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) [ 373.163179][T14811] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:38 executing program 0: getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000600)) 06:21:38 executing program 3: sysfs$1(0x1, &(0x7f0000000040)='wg2\x00') 06:21:38 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000180), 0x4) 06:21:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 06:21:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xc, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:38 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x2800, 0x0) 06:21:38 executing program 3: clock_gettime(0x0, &(0x7f0000000300)) 06:21:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 06:21:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) 06:21:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x11, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d6bfb4da"}, 0x0, 0x0, @planes=0x0}) 06:21:39 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0, 0x0) 06:21:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000003080505000000000000000f00000000a9"], 0x1c}}, 0x0) 06:21:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000026c0)) 06:21:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x12, 0x1, 0x0, @remote, @remote}}}}}, 0x0) [ 373.724629][T14843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:39 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/adsp1\x00', 0x0, 0x0) 06:21:39 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x6001, 0x0) 06:21:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="f4030000", @ANYRES16=r1, @ANYBLOB="47e62cbd7000fedbdf2502"], 0x3f4}}, 0x0) 06:21:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x1c, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)="a0", 0x1}, 0x0) 06:21:39 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 06:21:39 executing program 1: getgroups(0x1, &(0x7f0000002040)=[0x0]) 06:21:39 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5b7, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 06:21:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xff, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:39 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/vcs\x00', 0x30200, 0x0) 06:21:40 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000380)=0x900000) 06:21:40 executing program 4: socketpair(0x18, 0x0, 0x4010000, 0x0) 06:21:40 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 06:21:40 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) 06:21:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}, 0x0) 06:21:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x60, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9}}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x60}}, 0x0) 06:21:40 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000fc0)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 06:21:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff7e, 0x80800) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) 06:21:40 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 06:21:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000680)) 06:21:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote}}}}}, 0x0) 06:21:40 executing program 4: timer_create(0x1, &(0x7f0000000200)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000600)) timer_gettime(0x0, &(0x7f0000000540)) 06:21:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', 0x0}) 06:21:40 executing program 0: timer_create(0x2, &(0x7f0000000100)={0x0, 0x37}, &(0x7f0000000140)) 06:21:40 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x321c81) 06:21:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @remote}}}}}, 0x0) 06:21:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 06:21:40 executing program 4: socketpair(0x23, 0x0, 0x0, 0x0) 06:21:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @remote}}}}}, 0x0) 06:21:40 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 06:21:40 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 06:21:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0xe, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09a99500"}, 0x0, 0x0, @planes=0x0}) 06:21:40 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x4000, 0x0) 06:21:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0xffffffffffffffa5, 0x0, 0x0, {}, {}, 0x0, 0x0, @planes=0x0}) 06:21:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x5, 0x0, @remote, @remote}}}}}, 0x0) 06:21:41 executing program 0: socketpair(0x10, 0x2, 0x7fffffff, 0x0) 06:21:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002400)={'batadv_slave_1\x00'}) 06:21:41 executing program 3: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 06:21:41 executing program 1: timer_create(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 06:21:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}}}}}, 0x0) 06:21:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0xf14b2f69a905fc55}, 0x14}}, 0x0) 06:21:41 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 06:21:41 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 06:21:41 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20000) 06:21:41 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x480, 0x0) 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000007b00)={&(0x7f0000007a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000007ac0)={&(0x7f0000007a80)={0x14}, 0x14}}, 0x0) 06:21:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x9, 0x0, @remote, @remote}}}}}, 0x0) 06:21:41 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 06:21:41 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/236) 06:21:41 executing program 3: mq_open(&(0x7f0000000000)='#\x85^:\x00', 0x0, 0x0, 0x0) 06:21:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x15, 0x3, 0x8, 0x505, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x0, 0x1, 'syz1\x00'}]}, 0x1c}}, 0x0) 06:21:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}}}}}, 0x0) 06:21:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 06:21:41 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbf9b61b"}, 0x0, 0x0, @planes=0x0}) 06:21:41 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 06:21:41 executing program 4: syz_open_dev$swradio(0x0, 0x0, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') [ 376.119183][T14972] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 06:21:41 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 06:21:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @remote}}}}}, 0x0) 06:21:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @isdn, @vsock={0x28, 0x0, 0x0, @host}, @nfc={0x27, 0x0, 0x0, 0x2}}) 06:21:41 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000600)) timer_gettime(0x0, 0x0) 06:21:41 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 06:21:41 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 06:21:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}}}}}, 0x0) 06:21:41 executing program 5: socket(0x28, 0x0, 0xfffffffe) 06:21:41 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20e03) 06:21:41 executing program 4: mq_open(&(0x7f0000000000)='wireguard\x00', 0x40, 0x0, 0x0) 06:21:41 executing program 3: openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) 06:21:42 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000600)) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 06:21:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2b, 0x0, @remote, @remote}}}}}, 0x0) 06:21:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) 06:21:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:21:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 06:21:42 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x10f282, 0x0) 06:21:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x430a81, 0x0) 06:21:42 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 06:21:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @remote}}}}}, 0x0) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x921, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 06:21:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 06:21:42 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 06:21:42 executing program 3: syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x1a5202) 06:21:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="f4030000", @ANYRES16=r1, @ANYBLOB="47e62cbd70", @ANYRES32=0x0, @ANYBLOB="ec01"], 0x3f4}}, 0x0) 06:21:42 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x4, 0x48, 0x79, 0x8, 0xccd, 0x4c, 0xff86, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5f, 0x4e, 0xfc, 0x0, [], [{{0x9, 0x5, 0x4, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 06:21:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/251, 0xfb}], 0x1, 0x1, 0x0, 0x0) 06:21:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="b6", 0x1}], 0x1, 0x0, 0x0, 0xff030000}}], 0xfffffdef, 0x0) 06:21:42 executing program 3: unshare(0x2c020400) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)={0x8}, 0x0) 06:21:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}}}}}, 0x0) 06:21:42 executing program 4: unshare(0x2c020400) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x210000, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8}, 0x0) 06:21:42 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:21:42 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:21:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @remote}}}}}, 0x0) 06:21:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'lo\x00', {}, 'veth1_to_batadv\x00', {}, 0x0, 0x4}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 06:21:42 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x4004014) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') socket$tipc(0x1e, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x0, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x1f}}, [{}]}}}]}}]}}, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 06:21:42 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3c, 0x0, @remote, @remote}}}}}, 0x0) [ 377.427457][ T8170] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 377.450531][T15072] xt_NFQUEUE: number of total queues is 0 [ 377.479993][T15079] xt_NFQUEUE: number of total queues is 0 [ 377.625582][ T7800] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 377.685693][ T2516] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 377.824068][ T8170] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 is Bulk; changing to Interrupt [ 377.841742][ T8170] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 377.883266][ T7800] usb 4-1: Using ep0 maxpacket: 16 [ 377.925932][ T8170] usb 1-1: string descriptor 0 read error: -71 [ 377.932213][ T8170] usb 1-1: New USB device found, idVendor=0ccd, idProduct=004c, bcdDevice=ff.86 [ 377.955440][ T2516] usb 5-1: Using ep0 maxpacket: 16 [ 377.970227][ T8170] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.991832][ T8170] usb 1-1: config 0 descriptor?? [ 378.017027][ T8170] usb 1-1: can't set config #0, error -71 [ 378.025088][ T8170] usb 1-1: USB disconnect, device number 4 [ 378.038128][ T7800] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.085836][ T2516] usb 5-1: config 1 interface 0 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 8 [ 378.097358][ T2516] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.115158][ T2516] usb 5-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 378.127798][ T2516] usb 5-1: config 1 interface 0 has no altsetting 0 [ 378.306483][ T2516] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 378.326170][ T2516] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.338027][ T7800] usb 4-1: string descriptor 0 read error: -22 [ 378.344282][ T7800] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 378.370424][ T2516] usb 5-1: Product: syz [ 378.374787][ T7800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.390228][ T2516] usb 5-1: Manufacturer: syz [ 378.400698][ T2516] usb 5-1: SerialNumber: syz [ 378.435919][T15073] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 378.651311][ T8170] usb 4-1: USB disconnect, device number 4 [ 378.665448][ T2474] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 378.762295][ T2516] usb 5-1: USB disconnect, device number 4 [ 379.055479][ T2474] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 is Bulk; changing to Interrupt [ 379.065470][ T2474] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 06:21:44 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000300)=@string={0x2}}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) 06:21:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xbb, 0x0, @remote, @remote}}}}}, 0x0) 06:21:44 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x1f}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000300)=@string={0x2}}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) [ 379.125429][ T2474] usb 1-1: string descriptor 0 read error: -71 [ 379.137469][ T2474] usb 1-1: New USB device found, idVendor=0ccd, idProduct=004c, bcdDevice=ff.86 06:21:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x1c}, @remote}}}}}, 0x0) [ 379.175636][ T2474] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.212392][ T2474] usb 1-1: config 0 descriptor?? 06:21:44 executing program 0: [ 379.255861][ T2474] usb 1-1: can't set config #0, error -71 [ 379.276981][ T2474] usb 1-1: USB disconnect, device number 5 06:21:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x1c}, @remote}}}}}, 0x0) [ 379.425640][ T2516] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 379.455345][ T8170] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 379.505487][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 379.513195][ T2643] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 379.675409][ T2516] usb 6-1: Using ep0 maxpacket: 16 [ 379.715740][ T8170] usb 4-1: Using ep0 maxpacket: 16 [ 379.745379][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 379.755413][ T2643] usb 2-1: Using ep0 maxpacket: 16 [ 379.795633][ T2516] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 379.848889][ T8170] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 379.862246][ T2516] usb 6-1: language id specifier not provided by device, defaulting to English [ 379.871006][ T12] usb 5-1: config 1 interface 0 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 8 [ 379.882407][ T2643] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 379.919981][ T12] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 379.933648][ T12] usb 5-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 379.949097][ T12] usb 5-1: config 1 interface 0 has no altsetting 0 [ 379.965927][ T2643] usb 2-1: language id specifier not provided by device, defaulting to English [ 380.015558][ T2516] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.024610][ T2516] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.033909][ T2516] usb 6-1: Product: syz [ 380.038775][ T2516] usb 6-1: SerialNumber: syz [ 380.085513][ T2643] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.094561][ T2643] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.103833][ T2643] usb 2-1: Product: syz [ 380.108383][ T2643] usb 2-1: SerialNumber: syz [ 380.115620][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.124670][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.141377][ T12] usb 5-1: Product: syz [ 380.150449][ T12] usb 5-1: Manufacturer: syz [ 380.155062][ T12] usb 5-1: SerialNumber: syz [ 380.166150][ T8170] usb 4-1: string descriptor 0 read error: -22 [ 380.172394][ T8170] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.185967][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 380.200941][ T8170] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.293042][ T8170] usb 6-1: USB disconnect, device number 3 06:21:45 executing program 3: 06:21:45 executing program 0: 06:21:45 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote={0xac, 0x1c}}}}}}, 0x0) [ 380.352468][ T8165] usb 4-1: USB disconnect, device number 5 [ 380.392200][ T2643] usb 2-1: USB disconnect, device number 2 06:21:45 executing program 4: 06:21:45 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote={0xac, 0x14, 0x1c}}}}}}, 0x0) 06:21:45 executing program 3: [ 380.558284][ T12] usb 5-1: USB disconnect, device number 5 [ 381.065195][ T8170] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 381.135318][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 381.335209][ T8170] usb 6-1: Using ep0 maxpacket: 16 [ 381.385254][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 381.465409][ T8170] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 381.505391][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 381.518952][ T8170] usb 6-1: language id specifier not provided by device, defaulting to English [ 381.565454][ T17] usb 2-1: language id specifier not provided by device, defaulting to English [ 381.665541][ T8170] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 381.674596][ T8170] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.684106][ T8170] usb 6-1: Product: syz [ 381.688989][ T8170] usb 6-1: SerialNumber: syz [ 381.726360][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 381.735604][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.743575][ T17] usb 2-1: Product: syz [ 381.750952][ T17] usb 2-1: SerialNumber: syz [ 381.953980][ T17] usb 6-1: USB disconnect, device number 4 06:21:47 executing program 3: 06:21:47 executing program 0: 06:21:47 executing program 4: 06:21:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:47 executing program 1: 06:21:47 executing program 5: [ 382.024300][ T8170] usb 2-1: USB disconnect, device number 3 06:21:47 executing program 0: 06:21:47 executing program 3: 06:21:47 executing program 4: 06:21:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x2}}}}}, 0x0) 06:21:47 executing program 5: 06:21:47 executing program 1: 06:21:47 executing program 0: 06:21:47 executing program 5: 06:21:47 executing program 3: 06:21:47 executing program 4: 06:21:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x3}}}}}, 0x0) 06:21:47 executing program 1: 06:21:47 executing program 0: 06:21:47 executing program 5: 06:21:47 executing program 4: 06:21:47 executing program 3: 06:21:48 executing program 1: 06:21:48 executing program 0: 06:21:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x5}}}}}, 0x0) 06:21:48 executing program 1: 06:21:48 executing program 4: 06:21:48 executing program 3: 06:21:48 executing program 5: 06:21:48 executing program 0: 06:21:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x6}}}}}, 0x0) 06:21:48 executing program 5: 06:21:48 executing program 1: 06:21:48 executing program 4: 06:21:48 executing program 3: 06:21:48 executing program 0: 06:21:48 executing program 5: 06:21:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x7}}}}}, 0x0) 06:21:48 executing program 4: 06:21:48 executing program 1: 06:21:48 executing program 0: 06:21:48 executing program 5: 06:21:48 executing program 3: 06:21:48 executing program 1: 06:21:48 executing program 4: 06:21:48 executing program 0: 06:21:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x8}}}}}, 0x0) 06:21:48 executing program 5: 06:21:48 executing program 3: 06:21:48 executing program 1: 06:21:48 executing program 0: 06:21:48 executing program 4: 06:21:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0xb}}}}}, 0x0) 06:21:48 executing program 5: 06:21:48 executing program 3: 06:21:48 executing program 1: 06:21:48 executing program 0: 06:21:49 executing program 4: 06:21:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0xc}}}}}, 0x0) 06:21:49 executing program 3: 06:21:49 executing program 5: 06:21:49 executing program 0: 06:21:49 executing program 4: 06:21:49 executing program 1: 06:21:49 executing program 3: 06:21:49 executing program 4: 06:21:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x11}}}}}, 0x0) 06:21:49 executing program 5: 06:21:49 executing program 0: 06:21:49 executing program 1: 06:21:49 executing program 5: 06:21:49 executing program 3: 06:21:49 executing program 4: 06:21:49 executing program 0: 06:21:49 executing program 1: 06:21:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x12}}}}}, 0x0) 06:21:49 executing program 4: 06:21:49 executing program 5: 06:21:49 executing program 3: 06:21:49 executing program 0: 06:21:49 executing program 1: 06:21:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x1c}}}}}, 0x0) 06:21:49 executing program 4: 06:21:49 executing program 5: 06:21:49 executing program 0: 06:21:49 executing program 3: 06:21:49 executing program 1: 06:21:49 executing program 3: 06:21:49 executing program 4: 06:21:49 executing program 5: 06:21:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0xff}}}}}, 0x0) 06:21:49 executing program 0: 06:21:50 executing program 4: 06:21:50 executing program 1: 06:21:50 executing program 5: 06:21:50 executing program 3: 06:21:50 executing program 0: 06:21:50 executing program 1: 06:21:50 executing program 4: 06:21:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:50 executing program 5: 06:21:50 executing program 3: 06:21:50 executing program 1: 06:21:50 executing program 5: 06:21:50 executing program 4: 06:21:50 executing program 0: 06:21:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x2}}}}}, 0x0) 06:21:50 executing program 3: 06:21:50 executing program 4: 06:21:50 executing program 0: 06:21:50 executing program 1: 06:21:50 executing program 5: 06:21:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x3}}}}}, 0x0) 06:21:50 executing program 0: 06:21:50 executing program 5: 06:21:50 executing program 3: 06:21:50 executing program 1: 06:21:50 executing program 4: 06:21:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x5}}}}}, 0x0) 06:21:50 executing program 5: 06:21:50 executing program 0: 06:21:50 executing program 3: 06:21:50 executing program 1: 06:21:50 executing program 4: 06:21:50 executing program 5: 06:21:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x6}}}}}, 0x0) 06:21:50 executing program 0: 06:21:50 executing program 1: 06:21:51 executing program 4: 06:21:51 executing program 3: 06:21:51 executing program 5: 06:21:51 executing program 0: 06:21:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x7}}}}}, 0x0) 06:21:51 executing program 3: 06:21:51 executing program 4: 06:21:51 executing program 1: 06:21:51 executing program 5: 06:21:51 executing program 0: 06:21:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x8}}}}}, 0x0) 06:21:51 executing program 4: 06:21:51 executing program 3: 06:21:51 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) 06:21:51 executing program 5: 06:21:51 executing program 0: 06:21:51 executing program 4: 06:21:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0xb}}}}}, 0x0) 06:21:51 executing program 3: 06:21:51 executing program 5: 06:21:51 executing program 0: 06:21:51 executing program 1: 06:21:51 executing program 5: 06:21:51 executing program 4: 06:21:51 executing program 0: 06:21:51 executing program 3: 06:21:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0xc}}}}}, 0x0) 06:21:51 executing program 1: 06:21:51 executing program 4: 06:21:51 executing program 5: 06:21:51 executing program 3: 06:21:51 executing program 0: 06:21:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x11}}}}}, 0x0) 06:21:51 executing program 1: 06:21:51 executing program 4: 06:21:52 executing program 3: 06:21:52 executing program 5: 06:21:52 executing program 0: 06:21:52 executing program 4: 06:21:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x12}}}}}, 0x0) 06:21:52 executing program 1: 06:21:52 executing program 5: 06:21:52 executing program 0: 06:21:52 executing program 3: 06:21:52 executing program 1: 06:21:52 executing program 4: 06:21:52 executing program 3: 06:21:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x1c}}}}}, 0x0) 06:21:52 executing program 5: 06:21:52 executing program 0: 06:21:52 executing program 1: 06:21:52 executing program 4: 06:21:52 executing program 5: 06:21:52 executing program 3: 06:21:52 executing program 0: 06:21:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0xff}}}}}, 0x0) 06:21:52 executing program 4: 06:21:52 executing program 1: 06:21:52 executing program 3: 06:21:52 executing program 0: 06:21:52 executing program 5: 06:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 06:21:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:21:52 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) 06:21:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x140802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r2, r1) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r4, r3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'gre0\x00', {0x4}, 0x99}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 06:21:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000001480)=""/4104, 0x1008) 06:21:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000180)) openat$adsp1(0xffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 06:21:52 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000700)={@link_local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}, 0x0) 06:21:52 executing program 4: 06:21:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 06:21:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)}) 06:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0xc, 0x4) close(0xffffffffffffffff) 06:21:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a800080014001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, 0x0) 06:21:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x3}}}}}, 0x0) [ 387.752774][T15485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:21:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 387.814236][T15485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.893795][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 387.917355][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0xc, 0x4) close(0xffffffffffffffff) [ 387.946543][T15485] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 387.968943][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.012667][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.048497][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.077262][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.103590][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.130174][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.158272][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.202191][T15485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.221802][T15485] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 388.226779][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.310787][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.345294][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:21:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x140802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r2, r1) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r4, r3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'gre0\x00', {0x4}, 0x99}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 06:21:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x5}}}}}, 0x0) 06:21:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000180)) openat$adsp1(0xffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 06:21:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 388.378776][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.420602][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.454106][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:21:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x6}}}}}, 0x0) [ 388.513928][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:21:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 388.564011][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.601279][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.634620][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.653472][T15526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.669152][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:21:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x7}}}}}, 0x0) [ 388.706565][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.739262][T15526] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 388.748143][ T2643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 388.789368][ T2643] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on 06:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x8}}}}}, 0x0) 06:21:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63525}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_PROMISCUITY={0x8}]}, 0x40}}, 0x0) r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000004c0)={0x0, 0x0, @status, [0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffff66f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xf4, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x708c, 0x0, 0x0, 0x0, 0x21]}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x5aa11000) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) 06:21:54 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)) 06:21:54 executing program 3: socketpair(0x21, 0x2, 0xa, &(0x7f0000000000)) 06:21:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0xb}}}}}, 0x0) [ 389.054159][T15550] device wireguard0 entered promiscuous mode 06:21:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1e, 0x0, 0x0) 06:21:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0xc}}}}}, 0x0) 06:21:54 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:21:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="39d85725a4a886ae1fd8887a2295cfa8517fed17ea663456885607001e524204228cc04691a8c6c5bd4268bc331ce93e1e9d7debb6d8b75e626c7aa8a64f1f6cc541082264c2ec424201aed855fdd8c10aafcf3fa48f5f6f9d0ffcd612eea21c93b9986a44974999b50626cd0b5693abe2fec2f0", @ANYRES16=r5, @ANYBLOB="f9ffff7f000000ebffff080000001c000480040004"], 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x400, 0x70bd25, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x8840) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:21:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x0, 0x0, 0x0, 0x3fffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1f}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0x13}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00000002c0)={0x2, 0x2, 'client0\x00', 0x6, "0536ced42222b669", "019d248bace069e5dd6a7f5b0f55ae7bed5532dc46a68fa8afcebfc5416548ae", 0x8, 0x945d}) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="af973abd52b8ba62f56a0be871269ddf5c3d6df8ca7b65ff07638b3351f8176e9f494fe0a513053c1d1402c8c651e9492720b3f23c047d8065b16531bd3ad70f69893c1d024fe028d8c14ff16fdf6426be29a1c27501129f8d06622ba1f8b12506a1131083238a463e12276de2c3f120c3ce2c"], 0x0) 06:21:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2289, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:21:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x11}}}}}, 0x0) 06:21:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:55 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 06:21:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0}) 06:21:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x12}}}}}, 0x0) 06:21:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 06:21:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x0, 0x0, 0x0, 0x3fffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1f}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0x13}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00000002c0)={0x2, 0x2, 'client0\x00', 0x6, "0536ced42222b669", "019d248bace069e5dd6a7f5b0f55ae7bed5532dc46a68fa8afcebfc5416548ae", 0x8, 0x945d}) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="af973abd52b8ba62f56a0be871269ddf5c3d6df8ca7b65ff07638b3351f8176e9f494fe0a513053c1d1402c8c651e9492720b3f23c047d8065b16531bd3ad70f69893c1d024fe028d8c14ff16fdf6426be29a1c27501129f8d06622ba1f8b12506a1131083238a463e12276de2c3f120c3ce2c"], 0x0) 06:21:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x0, 0x0, 0x0, 0x3fffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1f}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0x13}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000080)) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00000002c0)={0x2, 0x2, 'client0\x00', 0x6, "0536ced42222b669", "019d248bace069e5dd6a7f5b0f55ae7bed5532dc46a68fa8afcebfc5416548ae", 0x8, 0x945d}) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="af973abd52b8ba62f56a0be871269ddf5c3d6df8ca7b65ff07638b3351f8176e9f494fe0a513053c1d1402c8c651e9492720b3f23c047d8065b16531bd3ad70f69893c1d024fe028d8c14ff16fdf6426be29a1c27501129f8d06622ba1f8b12506a1131083238a463e12276de2c3f120c3ce2c"], 0x0) 06:21:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x1c}}}}}, 0x0) 06:21:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000001c80)={@remote, @broadcast, @multicast2}, 0xc) 06:21:55 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xecfa3429dee4e9eb) 06:21:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x300}}}}}, 0x0) 06:21:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x119, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:21:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x29, 0x2, "2f72b8783f2f64ac5cee4f8f12cd7c0000"}], 0x28}, 0x0) 06:21:55 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) 06:21:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x500}}}}}, 0x0) 06:21:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300000100000000122e25d30806", 0x0, 0x33, 0xe00, 0x22d}, 0x28) 06:21:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x65, &(0x7f0000000000), 0x10) 06:21:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:58 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x600}}}}}, 0x0) 06:21:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=':', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 06:21:58 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) 06:21:58 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x700}}}}}, 0x0) 06:21:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5, 0x2}]}, 0x1c}}, 0x0) 06:21:58 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) 06:21:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4, 0xa}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 06:21:58 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0xb00}}}}}, 0x0) 06:21:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:58 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0xc00}}}}}, 0x0) 06:21:58 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x98, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20004051}, 0x20040001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x10000) 06:21:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xd) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 06:21:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001a000000000001e000000100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f0000000000b5"], 0xb8}, 0x1, 0xfffff000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0x1c0, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1}, {0x3f000000, 0x0, 0x0, 0x9}, {0xb18, 0x0, 0x8c8}}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast2, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in=@multicast1, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x2b, 0x0, 0xffffffff, 0x7fffffff, 0x0, 0x1000, 0x7fff, 0xb7}, {0x800, 0x1, 0x40}, {0x5, 0x0, 0x1000}, 0x70bd2b, 0x3501, 0x2, 0x2, 0x80}}]}, 0x1c0}, 0x1, 0xfffff000}, 0x0) 06:21:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a04018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:21:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x1100}}}}}, 0x0) [ 393.590963][T15717] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:59 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x80, 0x0, 0x2, 0x0, 0x41c1, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="c5122f138c05000020"], 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x4000) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r3 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x8001, 0x0, 0xfffffffc, 0x1, 0x85, r3}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x82, 0x0, 0xffffffff, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200005) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f00000001c0)=0x4) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[], 0xb) [ 393.637527][T15717] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 393.704451][T15722] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:59 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x98, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20004051}, 0x20040001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x10000) 06:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x9e) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) close(r0) io_submit(0x0, 0x0, 0x0) 06:21:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x338, 0x4c, 0x274, 0x0, 0x700, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0xff, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 06:21:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x1200}}}}}, 0x0) 06:21:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0), 0x10) [ 393.956309][T15741] xt_recent: Unsupported userspace flags (000000ff) 06:21:59 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 06:21:59 executing program 1: syz_open_dev$usbfs(&(0x7f0000000600)='/dev/bus/usb/00#/00#\x00', 0xc93, 0xff00) 06:21:59 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x1c00}}}}}, 0x0) 06:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) 06:21:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @generic]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) 06:21:59 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:21:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x4000}}}}}, 0x0) 06:21:59 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x40) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) syz_open_dev$loop(0x0, 0x903a, 0x408000) sendfile(r3, r0, 0x0, 0x800000000007) syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) [ 394.418787][T15770] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 06:22:00 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 394.498258][T15779] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2543333812 (40693340992 ns) > initial count (2095865424 ns). Using initial count to start timer. 06:22:00 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0xffff}}}}}, 0x0) 06:22:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000400) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x0, 0x0, 0x0) 06:22:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 06:22:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25280648c63940d0135fc60100012400c0002000200000037153e370a0001803a256800d1bd", 0x2e}], 0x1}, 0x0) 06:22:00 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 06:22:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=@delchain={0x44, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 06:22:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 395.159713][T15811] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 395.403408][T15817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:22:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @generic]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) 06:22:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:01 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 06:22:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="480000001400e702095f9f95274bec8f11e17f070a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c6de7aca33cff99e3519f79fda60e53cc86d96bd7c4976", 0x48}], 0x1}, 0x0) 06:22:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000340)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "efbe6388"}, 0x0, 0x0, @userptr}) 06:22:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 06:22:01 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x3}}}}}, 0x0) 06:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket(0x10, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 06:22:01 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 06:22:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x14) 06:22:01 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x5}}}}}, 0x0) [ 396.832364][T15854] syz-executor.1 (15854) used greatest stack depth: 23552 bytes left 06:22:02 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0f4f2aca56e70e19"}) 06:22:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x10, 0x0, 0x0) 06:22:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket(0x10, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 06:22:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 06:22:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x6}}}}}, 0x0) 06:22:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r4, 0x0, 0x883713, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 06:22:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x0) 06:22:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x11, "00000100000000000800ff7f4eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) signalfd4(r2, &(0x7f0000000240)={[0x10001]}, 0x8, 0x80000) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4c142, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 06:22:02 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000007c0)=0x14) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 06:22:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x8}}}}}, 0x0) 06:22:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/88, 0x58) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000280)) 06:22:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0xb}}}}}, 0x0) 06:22:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be04e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) 06:22:03 executing program 1: setpriority(0x0, 0x0, 0xfffffffffffffffb) 06:22:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae05, &(0x7f0000000080)={0x48}) 06:22:03 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0xc}}}}}, 0x0) 06:22:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 06:22:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "843a5348f21ffaffefffffff7f0000bc379c77"}) 06:22:03 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x11}}}}}, 0x0) 06:22:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 06:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f00000024c0)=""/207, 0xcf}], 0x4) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:22:03 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 06:22:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 06:22:03 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x12}}}}}, 0x0) 06:22:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 06:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f00000024c0)=""/207, 0xcf}], 0x4) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:22:03 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:03 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1c}}}}}, 0x0) 06:22:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 06:22:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 06:22:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x300}}}}}, 0x0) 06:22:04 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 06:22:04 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f00000024c0)=""/207, 0xcf}], 0x4) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 06:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x3}) [ 398.659590][T15988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x500}}}}}, 0x0) 06:22:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20341, 0x0) write$binfmt_script(r1, 0x0, 0xfffffffffffffee6) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sysfs$2(0x2, 0x8, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:22:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 06:22:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x600}}}}}, 0x0) 06:22:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x80, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x5ee, 0xffffffe0, 0x81, 0x10, 0xffffffffffffffff, 0xde89, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='xen_mmu_set_pud\x00', r1}, 0x10) 06:22:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) pipe(&(0x7f00000002c0)) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 06:22:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 06:22:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x700}}}}}, 0x0) 06:22:04 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x1a) 06:22:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 06:22:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0xb00}}}}}, 0x0) [ 398.893456][T15988] device bond1 entered promiscuous mode [ 398.894856][T15988] 8021q: adding VLAN 0 to HW filter on device bond1 [ 398.916242][T15993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x3}) 06:22:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20341, 0x0) write$binfmt_script(r1, 0x0, 0xfffffffffffffee6) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sysfs$2(0x2, 0x8, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:22:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 06:22:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0xc00}}}}}, 0x0) 06:22:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:22:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1100}}}}}, 0x0) 06:22:05 executing program 4: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$uid(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xc1d}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 06:22:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 06:22:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:22:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1200}}}}}, 0x0) 06:22:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:22:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1c00}}}}}, 0x0) 06:22:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfc}, {}, {}, {}, {}, {}, {}, {}, {0xfe}]}}) 06:22:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept$alg(r0, 0x0, 0x0) 06:22:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617755a6f76800b0632f0600000000000000000000000000000000000000000200000003001c00090000009800000000000000980000009800d95e162d0500008000000000000040010000400100004001000003"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 06:22:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:22:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x4000}}}}}, 0x0) 06:22:06 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:22:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:22:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0xffff}}}}}, 0x0) 06:22:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x5}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 06:22:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 400.944663][T16130] QAT: Invalid ioctl [ 400.961327][T16130] QAT: Invalid ioctl 06:22:06 executing program 0: mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) [ 400.987793][T16130] QAT: Invalid ioctl [ 401.007414][T16130] QAT: Invalid ioctl 06:22:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getgid() openat$capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/capi20\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) socket$packet(0x11, 0x2, 0x300) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept(r1, &(0x7f0000000200)=@qipcrtr, &(0x7f0000000280)=0x80) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x44}}, 0x40080) [ 401.044485][T16130] QAT: Invalid ioctl 06:22:06 executing program 2: getpid() syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="31aa4fe251c9bbbbbbbbbbbb08004500001c0000000000019078ac1414bbc21414bb0080ffffffffffffeb9ef0852bf34356c6fcf18ee7c82cd1bf1d32ae008bf35d39bd6a911b288adf63ffdacabc21a52f0702b57f07121b014be6411db3450688b1b9d3391e865a9b"], 0x0) [ 401.071281][T16130] QAT: Invalid ioctl [ 401.089628][T16130] QAT: Invalid ioctl [ 401.099893][T16130] QAT: Invalid ioctl [ 401.108761][T16130] QAT: Invalid ioctl [ 401.117114][T16130] QAT: Invalid ioctl 06:22:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 401.125425][T16130] QAT: Invalid ioctl [ 401.135876][T16130] QAT: Invalid ioctl [ 401.149601][T16130] QAT: Invalid ioctl [ 401.164551][T16130] QAT: Invalid ioctl [ 401.172923][T16130] QAT: Invalid ioctl [ 401.188239][T16130] QAT: Invalid ioctl [ 401.208445][T16130] QAT: Invalid ioctl [ 401.219723][T16130] QAT: Invalid ioctl [ 401.230435][T16130] QAT: Invalid ioctl [ 401.264299][T16130] QAT: Invalid ioctl [ 401.276401][T16130] QAT: Invalid ioctl [ 401.287603][T16130] QAT: Invalid ioctl [ 401.314300][T16130] QAT: Invalid ioctl [ 401.318789][T16130] QAT: Invalid ioctl [ 401.323231][T16130] QAT: Invalid ioctl 06:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x144, 0x0) 06:22:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:22:09 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{{0x1, 0x0, 0x0, 0x1}, {0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x4}, {0x4, 0x1}}], 0x30) 06:22:09 executing program 3: socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x9, 0x0, 0x0) 06:22:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 403.803304][T16186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:09 executing program 2: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x100000001, 0x4}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:09 executing program 3: socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 403.916074][T16189] bridge1: port 1(vlan1) entered blocking state [ 403.922488][T16189] bridge1: port 1(vlan1) entered disabled state 06:22:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sync() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 403.998116][T16189] device vlan1 entered promiscuous mode 06:22:09 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000080)) syz_emit_ethernet(0xfc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)={0x1, 0x2, [0xaa2, 0x470, 0xa94, 0xe38]}) 06:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 404.091864][T16189] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:22:09 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x17) 06:22:09 executing program 3: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000500)=@newtaction={0x14, 0x30, 0x219}, 0x14}}, 0x0) 06:22:09 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000040)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x1b, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote, {[@noop, @timestamp_prespec={0x44, 0x2c, 0x39, 0x3, 0x5, [{@remote, 0x5}, {@local, 0x3}, {@private=0xa010101, 0xffffec1d}, {@multicast2, 0x1000}, {@private=0xa010100}]}, @lsrr={0x83, 0xb, 0xd9, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @generic={0x82, 0xb, "496cb991b0a4a86b7b"}, @timestamp_prespec={0x44, 0x14, 0x56, 0x3, 0x4, [{@loopback, 0x1f}, {@local, 0x6}]}]}}}}}}, 0x0) 06:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:22:09 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10214, 0x4) [ 404.482860][T16220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:22:10 executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) close(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x60040) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x3f, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000}, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x559a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) [ 404.528740][T16220] device vlan1 left promiscuous mode [ 404.540790][T16220] bridge1: port 1(vlan1) entered disabled state 06:22:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 404.642175][T16220] bridge2: port 1(vlan1) entered blocking state [ 404.684364][T16220] bridge2: port 1(vlan1) entered disabled state [ 404.722601][T16220] device vlan1 entered promiscuous mode 06:22:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f00000001c0), 0x8) 06:22:11 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31aa4fe251c9", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x82000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) ioctl$TIOCSCTTY(r0, 0x540e, 0x6) 06:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:11 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), 0x0}, 0x20) 06:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:22:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:22:11 executing program 1: timer_create(0xfeffffff, 0x0, &(0x7f0000000900)) [ 405.736167][T16263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.800444][T16263] device vlan1 left promiscuous mode [ 405.833670][T16263] bridge2: port 1(vlan1) entered disabled state 06:22:11 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) socket(0x80000000000000a, 0x2, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 06:22:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10c, &(0x7f0000000680)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d16000/0x3000)=nil, &(0x7f0000f9f000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d6b000/0x2000)=nil, &(0x7f0000f9d000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000df7000/0x2000)=nil, &(0x7f0000ec8000/0x1000)=nil, &(0x7f0000d24000/0x4000)=nil, &(0x7f0000f65000/0x4000)=nil, &(0x7f0000000000)="9c2f4a52928ead9daca250fb93ef71bcf6245fafa7ea6d433670fc47c2e346ce38f6", 0x22, r0}, 0x68) syz_emit_ethernet(0x129, &(0x7f0000000080)={@random="31aa4fe251c9", @multicast, @val={@void, {0x8100, 0x7, 0x1, 0x2}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x117, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "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"}}}}}, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000240)={0x5, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) 06:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 405.874728][T16263] bridge3: port 1(vlan1) entered blocking state [ 405.901386][T16263] bridge3: port 1(vlan1) entered disabled state [ 405.930038][T16263] device vlan1 entered promiscuous mode 06:22:11 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x0, 'syz0\x00'}) 06:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:22:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 06:22:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 406.252686][T16291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 406.342671][T16296] device vlan1 left promiscuous mode [ 406.355981][T16296] bridge3: port 1(vlan1) entered disabled state 06:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 406.409094][T16296] bridge4: port 1(vlan1) entered blocking state 06:22:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x80000008000408b3, &(0x7f00000003c0)=0xffffffffffffff01) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 406.460673][T16296] bridge4: port 1(vlan1) entered disabled state [ 406.564294][T16296] device vlan1 entered promiscuous mode [ 406.622988][T16310] ================================================================================ 06:22:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, &(0x7f0000000540), 0x4) [ 406.668391][T16310] UBSAN: array-index-out-of-bounds in net/mac80211/cfg.c:524:9 [ 406.721256][T16310] index 255 is out of range for type 'ieee80211_key *[8]' [ 406.728682][T16310] CPU: 1 PID: 16310 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 406.737364][T16310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.747421][T16310] Call Trace: [ 406.750723][T16310] dump_stack+0x198/0x1fd [ 406.755067][T16310] ubsan_epilogue+0xb/0x5a [ 406.759493][T16310] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 406.765675][T16310] ? lock_is_held_type+0xbb/0xf0 [ 406.770687][T16310] ieee80211_del_key+0x428/0x440 [ 406.775676][T16310] nl80211_del_key+0x493/0x980 [ 406.780471][T16310] ? cfg80211_tdls_oper_request+0x7f0/0x7f0 [ 406.786384][T16310] ? nl80211_pre_doit+0xa2/0x630 [ 406.791331][T16310] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 406.798149][T16310] genl_rcv_msg+0x61d/0x980 [ 406.802674][T16310] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 406.809629][T16310] ? lock_release+0x8f0/0x8f0 [ 406.814322][T16310] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 406.819627][T16310] netlink_rcv_skb+0x15a/0x430 [ 406.824398][T16310] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 406.831342][T16310] ? netlink_ack+0xa10/0xa10 [ 406.835968][T16310] genl_rcv+0x24/0x40 [ 406.839960][T16310] netlink_unicast+0x533/0x7d0 [ 406.844738][T16310] ? netlink_attachskb+0x810/0x810 [ 406.849857][T16310] ? __phys_addr_symbol+0x2c/0x70 [ 406.854880][T16310] ? __check_object_size+0x171/0x3e4 [ 406.860175][T16310] netlink_sendmsg+0x856/0xd90 [ 406.864965][T16310] ? netlink_unicast+0x7d0/0x7d0 [ 406.869915][T16310] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 406.875219][T16310] ? netlink_unicast+0x7d0/0x7d0 [ 406.880219][T16310] sock_sendmsg+0xcf/0x120 [ 406.884652][T16310] ____sys_sendmsg+0x6e8/0x810 [ 406.889434][T16310] ? kernel_sendmsg+0x50/0x50 [ 406.894109][T16310] ? do_recvmmsg+0x6d0/0x6d0 [ 406.898710][T16310] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 406.904702][T16310] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 406.910690][T16310] ___sys_sendmsg+0xf3/0x170 [ 406.915283][T16310] ? sendmsg_copy_msghdr+0x160/0x160 [ 406.920574][T16310] ? __fget_files+0x272/0x400 [ 406.925260][T16310] ? lock_downgrade+0x830/0x830 [ 406.930117][T16310] ? find_held_lock+0x2d/0x110 [ 406.934902][T16310] ? __fget_files+0x294/0x400 [ 406.939600][T16310] ? __fget_light+0xea/0x280 [ 406.944206][T16310] __sys_sendmsg+0xe5/0x1b0 [ 406.948716][T16310] ? __sys_sendmsg_sock+0xb0/0xb0 [ 406.953851][T16310] ? check_preemption_disabled+0x50/0x130 [ 406.959579][T16310] ? syscall_enter_from_user_mode+0x1d/0x60 [ 406.965486][T16310] do_syscall_64+0x2d/0x70 [ 406.969907][T16310] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.975802][T16310] RIP: 0033:0x45de29 [ 406.979702][T16310] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.999306][T16310] RSP: 002b:00007fcdef028c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.007723][T16310] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 06:22:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 06:22:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) [ 407.015699][T16310] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 407.023676][T16310] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 407.031652][T16310] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 407.039626][T16310] R13: 000000000169fb7f R14: 00007fcdef0299c0 R15: 000000000118bf2c [ 407.129998][T16310] ================================================================================ [ 407.140020][T16310] Kernel panic - not syncing: panic_on_warn set ... [ 407.146625][T16310] CPU: 1 PID: 16310 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 407.155292][T16310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.165347][T16310] Call Trace: [ 407.168646][T16310] dump_stack+0x198/0x1fd [ 407.172986][T16310] panic+0x382/0x7fb [ 407.176887][T16310] ? __warn_printk+0xf3/0xf3 [ 407.181495][T16310] ? ubsan_epilogue+0x3e/0x5a [ 407.186186][T16310] ubsan_epilogue+0x54/0x5a [ 407.190807][T16310] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 407.196969][T16310] ? lock_is_held_type+0xbb/0xf0 [ 407.201923][T16310] ieee80211_del_key+0x428/0x440 [ 407.206881][T16310] nl80211_del_key+0x493/0x980 [ 407.211660][T16310] ? cfg80211_tdls_oper_request+0x7f0/0x7f0 [ 407.217571][T16310] ? nl80211_pre_doit+0xa2/0x630 [ 407.222513][T16310] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 407.229278][T16310] genl_rcv_msg+0x61d/0x980 [ 407.233802][T16310] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 407.240754][T16310] ? lock_release+0x8f0/0x8f0 [ 407.245435][T16310] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 407.250732][T16310] netlink_rcv_skb+0x15a/0x430 [ 407.255505][T16310] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 407.262447][T16310] ? netlink_ack+0xa10/0xa10 [ 407.267063][T16310] genl_rcv+0x24/0x40 [ 407.271049][T16310] netlink_unicast+0x533/0x7d0 [ 407.275826][T16310] ? netlink_attachskb+0x810/0x810 [ 407.280945][T16310] ? __phys_addr_symbol+0x2c/0x70 [ 407.285971][T16310] ? __check_object_size+0x171/0x3e4 [ 407.291266][T16310] netlink_sendmsg+0x856/0xd90 [ 407.296045][T16310] ? netlink_unicast+0x7d0/0x7d0 [ 407.301014][T16310] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 407.306304][T16310] ? netlink_unicast+0x7d0/0x7d0 [ 407.311247][T16310] sock_sendmsg+0xcf/0x120 [ 407.315674][T16310] ____sys_sendmsg+0x6e8/0x810 [ 407.320448][T16310] ? kernel_sendmsg+0x50/0x50 [ 407.325126][T16310] ? do_recvmmsg+0x6d0/0x6d0 [ 407.329724][T16310] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 407.335710][T16310] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 407.341699][T16310] ___sys_sendmsg+0xf3/0x170 [ 407.346296][T16310] ? sendmsg_copy_msghdr+0x160/0x160 [ 407.351587][T16310] ? __fget_files+0x272/0x400 [ 407.356277][T16310] ? lock_downgrade+0x830/0x830 [ 407.361132][T16310] ? find_held_lock+0x2d/0x110 [ 407.365922][T16310] ? __fget_files+0x294/0x400 [ 407.370615][T16310] ? __fget_light+0xea/0x280 [ 407.375212][T16310] __sys_sendmsg+0xe5/0x1b0 [ 407.379721][T16310] ? __sys_sendmsg_sock+0xb0/0xb0 [ 407.384769][T16310] ? check_preemption_disabled+0x50/0x130 [ 407.390502][T16310] ? syscall_enter_from_user_mode+0x1d/0x60 [ 407.396404][T16310] do_syscall_64+0x2d/0x70 [ 407.400824][T16310] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.406715][T16310] RIP: 0033:0x45de29 [ 407.410611][T16310] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.430212][T16310] RSP: 002b:00007fcdef028c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.438627][T16310] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 [ 407.446601][T16310] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 407.454578][T16310] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 407.462575][T16310] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 407.470549][T16310] R13: 000000000169fb7f R14: 00007fcdef0299c0 R15: 000000000118bf2c [ 407.480061][T16310] Kernel Offset: disabled [ 407.484474][T16310] Rebooting in 86400 seconds..