Warning: Permanently added '[localhost]:47405' (ECDSA) to the list of known hosts. 2020/10/09 12:32:29 fuzzer started 2020/10/09 12:32:30 dialing manager at 10.0.2.10:44887 2020/10/09 12:32:31 syscalls: 3440 2020/10/09 12:32:31 code coverage: enabled 2020/10/09 12:32:31 comparison tracing: enabled 2020/10/09 12:32:31 extra coverage: enabled 2020/10/09 12:32:31 setuid sandbox: enabled 2020/10/09 12:32:31 namespace sandbox: enabled 2020/10/09 12:32:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/09 12:32:31 fault injection: enabled 2020/10/09 12:32:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/09 12:32:31 net packet injection: enabled 2020/10/09 12:32:31 net device setup: enabled 2020/10/09 12:32:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/09 12:32:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/09 12:32:31 USB emulation: enabled 2020/10/09 12:32:31 hci packet injection: enabled 2020/10/09 12:32:31 wifi device emulation: enabled syzkaller login: [ 296.022845][ C2] hrtimer: interrupt took 72239795 ns 12:35:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="18ca8cd4325e"}, 0x14) 12:35:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'tunl0\x00', @ifru_ivalue}) 12:35:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5451, 0x0) 12:35:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'rose0\x00', @ifru_ivalue}) [ 301.611721][ T9322] IPVS: ftp: loaded support on port[0] = 21 [ 301.611729][ T9323] IPVS: ftp: loaded support on port[0] = 21 [ 302.261894][ T9325] IPVS: ftp: loaded support on port[0] = 21 [ 302.534669][ T9322] chnl_net:caif_netlink_parms(): no params data found [ 302.802306][ T9323] chnl_net:caif_netlink_parms(): no params data found [ 303.084775][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 303.163617][ T9335] IPVS: ftp: loaded support on port[0] = 21 [ 303.180154][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 303.503118][ T9322] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.561475][ T9322] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.617707][ T9322] device bridge_slave_0 entered promiscuous mode [ 303.749233][ T9322] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.783186][ T9322] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.814314][ T9322] device bridge_slave_1 entered promiscuous mode [ 303.869793][ T9323] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.909108][ T9323] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.948294][ T9323] device bridge_slave_0 entered promiscuous mode [ 303.986370][ T9323] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.007280][ T9323] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.044746][ T2438] Bluetooth: hci2: command 0x0409 tx timeout [ 304.054974][ T9323] device bridge_slave_1 entered promiscuous mode [ 304.188933][ T9322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.246986][ T9322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.292842][ T9323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.412056][ T9323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.444945][ T9325] chnl_net:caif_netlink_parms(): no params data found [ 304.507501][ T9322] team0: Port device team_slave_0 added [ 304.656519][ T9322] team0: Port device team_slave_1 added [ 304.748576][ T9323] team0: Port device team_slave_0 added [ 304.906827][ T9323] team0: Port device team_slave_1 added [ 304.924657][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 304.995230][ T9322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.042567][ T9322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.139604][ T9322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.212699][ T1244] Bluetooth: hci1: command 0x041b tx timeout [ 305.325212][ T9322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.370506][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 305.384123][ T9322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.591191][ T9322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.662303][ T9335] chnl_net:caif_netlink_parms(): no params data found [ 305.877639][ T9323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.920737][ T9323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.195647][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 306.248872][ T9323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.337975][ T9323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.379651][ T9323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.494194][ T9323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.549331][ T9325] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.592714][ T9325] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.631584][ T9325] device bridge_slave_0 entered promiscuous mode [ 306.660157][ T9325] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.680570][ T9325] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.707688][ T9325] device bridge_slave_1 entered promiscuous mode [ 306.761413][ T9322] device hsr_slave_0 entered promiscuous mode [ 306.798611][ T9322] device hsr_slave_1 entered promiscuous mode [ 306.911946][ T9325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.986717][ T9323] device hsr_slave_0 entered promiscuous mode [ 307.019142][ T9323] device hsr_slave_1 entered promiscuous mode [ 307.045480][ T9323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.062196][ T9323] Cannot create hsr debugfs directory [ 307.074767][ T9325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.097315][ T36] Bluetooth: hci3: command 0x041b tx timeout [ 307.161710][ T9335] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.184204][ T9335] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.212241][ T9335] device bridge_slave_0 entered promiscuous mode [ 307.249796][ T9335] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.267594][ T9335] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.289461][ T9335] device bridge_slave_1 entered promiscuous mode [ 307.323718][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 307.336102][ T9325] team0: Port device team_slave_0 added [ 307.395152][ T9325] team0: Port device team_slave_1 added [ 307.456485][ T9335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.484832][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 307.510290][ T9335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.570194][ T9325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.585520][ T9325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.678829][ T9325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.727567][ T9325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.785591][ T9325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.940336][ T9325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.178352][ T9335] team0: Port device team_slave_0 added [ 308.231561][ T9335] team0: Port device team_slave_1 added [ 308.284085][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 308.386541][ T9325] device hsr_slave_0 entered promiscuous mode [ 308.462564][ T9325] device hsr_slave_1 entered promiscuous mode [ 308.532988][ T9325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.590100][ T9325] Cannot create hsr debugfs directory [ 308.707375][ T9335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.770685][ T9335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.886685][ T9335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.955663][ T9335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.988367][ T9335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.117932][ T9335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.175147][ T2795] Bluetooth: hci3: command 0x040f tx timeout [ 309.369867][ T9335] device hsr_slave_0 entered promiscuous mode [ 309.410640][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 309.466702][ T9335] device hsr_slave_1 entered promiscuous mode [ 309.525544][ T9335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.564692][ T36] Bluetooth: hci0: command 0x0419 tx timeout [ 309.577632][ T9335] Cannot create hsr debugfs directory [ 309.653117][ T9322] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 309.766996][ T9322] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 309.863022][ T9322] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 309.942221][ T9322] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 310.218023][ T9323] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 310.339067][ T9323] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 310.384111][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 310.431525][ T9325] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 310.490978][ T9325] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 310.546268][ T9325] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 310.601455][ T9323] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 310.646956][ T9323] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 310.706549][ T9325] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 310.872074][ T9335] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 310.911530][ T9335] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 310.952759][ T9335] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 311.007086][ T9335] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 311.210566][ T9322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.254054][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 311.277210][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.278287][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.361980][ T9322] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.426122][ T9323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.491094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.539684][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.580563][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.621560][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.663037][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.704452][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.759296][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.809370][ T9323] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.860096][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.910170][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.959630][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.997734][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.028536][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.072685][ T9335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.108537][ T9325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.134317][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.158099][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.177510][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.197551][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.236247][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.281771][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.308798][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.340555][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.517460][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.575434][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.616438][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.666038][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.697232][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.745407][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.790409][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.832504][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.878005][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.960581][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.012837][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.063175][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.094724][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.154475][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.221506][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.252794][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.297613][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.330798][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.362921][ T9325] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.423003][ T9335] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.468812][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.485909][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.505523][ T9360] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.518990][ T9360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.544228][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.577288][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.599639][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.622729][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.660343][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.678010][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.691396][ T2438] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.707153][ T2438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.724158][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.744039][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.760236][ T2438] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.772626][ T2438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.796984][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.841714][ T9323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.889264][ T9323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.933153][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.977170][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.009335][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.035075][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.092491][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.144996][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.181608][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.216171][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.261318][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.293520][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.319345][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.340367][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.361019][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.395792][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.427379][ T2438] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.454333][ T2438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.496957][ T9322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.548151][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.579678][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.596346][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.612789][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.645895][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.668414][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.690460][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.714006][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.731581][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.776224][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.796646][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.807773][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.824236][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.836759][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.850618][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.862879][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.874168][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.904550][ T9323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.918615][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.931952][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.947190][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.957967][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.971663][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.994400][ T9322] device veth0_vlan entered promiscuous mode [ 315.024110][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.048458][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.082286][ T9322] device veth1_vlan entered promiscuous mode [ 315.107339][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.122326][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.135028][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.151524][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.174736][ T2438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.216732][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.231990][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.248099][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.266869][ T9325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.278827][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.292945][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.306244][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.344100][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.355281][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.371245][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.398812][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.417523][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.434007][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.459198][ T9323] device veth0_vlan entered promiscuous mode [ 315.476579][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.503117][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.527299][ T9335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.561661][ T9322] device veth0_macvtap entered promiscuous mode [ 315.596151][ T9322] device veth1_macvtap entered promiscuous mode [ 315.627177][ T9323] device veth1_vlan entered promiscuous mode [ 315.640917][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.659500][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.675751][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.692672][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.709899][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.752604][ T9322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.814832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.838260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.870490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.904895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.932941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.962380][ T9322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.993125][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.022440][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 316.072352][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.088945][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.129354][ T9322] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.160108][ T9322] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.191465][ T9322] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.212625][ T9322] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.255581][ T9325] device veth0_vlan entered promiscuous mode [ 316.296768][ T9323] device veth0_macvtap entered promiscuous mode [ 316.324401][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.339698][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.363110][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.392966][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.411463][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.471770][ T9325] device veth1_vlan entered promiscuous mode [ 316.529127][ T9323] device veth1_macvtap entered promiscuous mode [ 316.638653][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.652785][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.665845][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.677022][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.710632][ T9335] device veth0_vlan entered promiscuous mode [ 316.757184][ T9325] device veth0_macvtap entered promiscuous mode [ 316.788441][ T9323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.806053][ T9323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.823099][ T9323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.839984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.856215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.866900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.880588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.891752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.916176][ T9325] device veth1_macvtap entered promiscuous mode [ 316.937464][ T9335] device veth1_vlan entered promiscuous mode [ 316.946359][ T9323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.958633][ T9323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.972741][ T9323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.011285][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.022552][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.032241][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.043056][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.060208][ T9323] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.071720][ T9323] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.093616][ T9323] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.112496][ T9323] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.152936][ T2455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.168573][ T2455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.173760][ T9325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.207666][ T9325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.220359][ T9325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.236106][ T9325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.253827][ T9325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.268079][ T9325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.288280][ T9325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.300878][ T9325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.326209][ T9325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.356139][ T9325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.381277][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.400209][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 317.413518][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.426523][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.445693][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.459513][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.515348][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.529880][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.546463][ T9340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.554555][ T9335] device veth0_macvtap entered promiscuous mode [ 317.559718][ T9340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.583999][ T9335] device veth1_macvtap entered promiscuous mode [ 317.595132][ T9325] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.606744][ T9325] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.619484][ T9325] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.633872][ T9325] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.665413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.676923][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.689976][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 317.736908][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.750280][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.808214][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 317.829420][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.842633][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.854325][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.870012][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.888390][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.901532][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.915605][ T9335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.931392][ T9322] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 317.935094][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.975343][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.017133][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.059784][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.090720][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.109282][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.142830][ T9335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.157815][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.201889][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.242404][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.276730][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.328344][ T9335] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.336539][ T9340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:35:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) [ 318.367708][ T9335] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.367751][ T9335] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.367776][ T9335] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.462086][ T9340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.496801][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:35:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffffffd}]}) 12:35:22 executing program 0: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 318.687452][ T9358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:35:22 executing program 1: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0) [ 318.756877][ T9358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:35:22 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x126000) [ 318.804614][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:35:22 executing program 1: syz_open_dev$dri(&(0x7f0000002040)='/dev/dri/card#\x00', 0x0, 0x0) [ 318.894261][ T2455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.954640][ T2455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.954818][ T9340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.043153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 319.070942][ T2455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.083647][ T9340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.132646][ T2455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.155947][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 319.206747][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:35:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@expire={0x104, 0x18, 0xc2161ecbfbf2e8b9, 0x0, 0x0, {{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@empty}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0x104}}, 0x0) 12:35:23 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x126000) 12:35:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000002b00)={'ip_vti0\x00', 0x0}) 12:35:23 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000680)) 12:35:23 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f00000001c0)=',', 0x1, 0xfffffffffffffffd}], 0x0, 0x0) 12:35:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:35:23 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="aca734f0610c90dc8c4534a50d029fcf0fdb52c4427e3e1e54ea93c3017acc7b84236d8fd961c15c3fadc4522e47a9a2d2a85e4628ed37de65f87b2e3bc0116f5c4e3b5ebca437a4ed92defa8fe6c6a1e7d865b11d06e763f49b9a3fa965dfdfc38f7d2e88c1207345c43f69215f841ab7120e1c54dcf957718830b5a10a6b342132de1b52ddb22655372e9bf5248296d827b632d5caba35b591ded6358713d5f3b649343a160b4e24ed6e9543e8700501ae022339532d118693818ed5635fac7aaa35872d66f45e239cdfd4561fe50f72d18956d4b791e093de308d82016fb6da20e1ea6d78ced98c7cd11a31ba9b940cf4cf1e473fff2abe64a31065fc5c7c686bf2136ca8efa52f00f5e790ce0179ce69c72272e18a570e028940e15571fc194d086b7dc3d8e8fc703e521c06521b696592c7cb752a335a87a5d83c7f198589014b833796cec4a4a6ecf42b500cdef793a816650e51d5cb7a28f8dcbd7010af293231269ea230484c8234a537ce3f07", 0x171) 12:35:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@expire={0x104, 0x18, 0xc2161ecbfbf2e8b9, 0x0, 0x0, {{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@empty}, @in6=@dev}}, [@mark={0xc}]}, 0x104}}, 0x0) 12:35:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2060) 12:35:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001080)='devlink\x00') 12:35:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) 12:35:23 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000680)) 12:35:23 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f0000000280)) 12:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r1, 0x401, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:35:23 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 12:35:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8934, &(0x7f0000002b00)={'ip_vti0\x00', 0x0}) 12:35:24 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f00000001c0)=',', 0x1, 0xfffffffffffffffd}], 0x0, 0x0) 12:35:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x20}]}) 12:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8981, &(0x7f0000002b00)={'ip_vti0\x00', 0x0}) 12:35:24 executing program 2: bpf$BPF_BTF_LOAD(0x9, 0x0, 0x0) 12:35:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x65, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)) 12:35:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[], [{@subj_type={'subj_type', 0x3d, '-{'}}]}) 12:35:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73798f923c0b7cf720ad5f9e5c", @ANYRES32]}) [ 320.506201][ T9462] FAT-fs (loop0): Unrecognized mount option "subj_type=-{" or missing value 12:35:24 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x301000, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 12:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 12:35:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x65, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)) [ 320.847071][ T9462] FAT-fs (loop0): Unrecognized mount option "subj_type=-{" or missing value 12:35:24 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x0) 12:35:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'wlan1\x00'}, 0x18) 12:35:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, 0x0) 12:35:24 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000680)) 12:35:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000007980)={0x0, 0x0, 0x0}, 0x2141) 12:35:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[], [{@subj_type={'subj_type', 0x3d, '-{'}}]}) [ 321.022026][ T9485] IPVS: sync thread started: state = MASTER, mcast_ifn = wlan1, syncid = 0, id = 0 [ 321.064308][ T9488] FAT-fs (loop0): Unrecognized mount option "subj_type=-{" or missing value 12:35:24 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000001080)='devlink\x00') 12:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8980, &(0x7f0000002b00)={'ip_vti0\x00', 0x0}) 12:35:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:35:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, 0x0, 0x0) 12:35:25 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="e3", 0x1}], 0x120008, &(0x7f00000010c0)={[], [{@euid_lt={'euid<', 0xee01}}]}) mknodat(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001f00)='/dev/vcsa#\x00', 0x4, 0x20002) openat(0xffffffffffffffff, &(0x7f00000020c0)='./file0/file0\x00', 0x101000, 0x10) 12:35:25 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x64}]}) 12:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:25 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f00000000c0)="42befd657244857940219ba61a36d477b0d28b84b3396033e883d77d0eefb173d11497602b359a802de1afdcf1d09d0ca3afd5479f97756e423cff198812c9092496817623150bd853d3e934f30e72b7efd586", 0x53, 0x3f}, {&(0x7f0000000140)="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", 0xfc, 0x6}, {&(0x7f0000000240)="ef35bac63a35ac79bfa57eda", 0xc, 0xfb}, {0x0, 0x0, 0x5}], 0x8, &(0x7f00000005c0)={[{@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@subj_role={'subj_role', 0x3d, '\'^\xe7*@^)'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 12:35:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:35:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) 12:35:25 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), 0x0) 12:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x16, r0, r2) 12:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@uni_xlate='uni_xlate=1'}]}) 12:35:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 12:35:25 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="971c317e375035db3a552e4e4e28534698c8b8dd4ee44ad15f051548c5b20aff09785310fa7fef6a8cd6d813", 0x2c, 0x1}, {&(0x7f00000001c0)="2cf7c818d4e0559ebb8ee2b9f40dc60721b7d66d0ac4fc11b85b93183e", 0x1d, 0xfffffffffffffffd}], 0x0, &(0x7f00000012c0)={[{@umask={'umask', 0x3d, 0x9}}, {@part={'part', 0x3d, 0x4}}, {@uid={'uid'}}, {@nobarrier='nobarrier'}], [{@smackfsdef={'smackfsdef', 0x3d, ']'}}]}) 12:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 321.977496][ T9560] FAT-fs (loop0): bogus number of reserved sectors [ 322.032826][ T9560] FAT-fs (loop0): Can't find a valid FAT filesystem 12:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:25 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="42befd657244857940219ba61a36d477b0d28b84b3396033e883d77d0eefb173d11497602b359a802de1afdcf1d09d0ca3afd5479f97756e423cff198812c909", 0x40}], 0x0, 0x0) 12:35:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 322.196505][ T9560] FAT-fs (loop0): bogus number of reserved sectors 12:35:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000020c0)={0x2, 0x0, @multicast2}, 0x10) [ 322.228148][ T9560] FAT-fs (loop0): Can't find a valid FAT filesystem 12:35:26 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, 0x0) 12:35:26 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x408200, 0x0) 12:35:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="8b8fd7b9a3c2fd4c12d5c90ad9145b2bbc05d67b994430e840cbd94b4652e4cc"}) 12:35:26 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 2: mq_unlink(&(0x7f0000000140)='\xc1\xdeX\xef\x9d\xf3;A\x90\x90\xaf;\x88\xea\xf0\t\av\xc9\xea\xca\xcb\x95R\xc6;A\vLq>\xe1\xd6\xb3\x9a\x96\x11<\x88ATxN\xfaG\x89\x10G\x1f.\xf8\x04\xec\xb1\xe2\xd5\xb7\xad\x90\xd6\x1d\x88U*\xdb\xb2:\x92\xe2A\xd9T\xf9\xd0\xf6)\xcb\xe3\x18\x9eh\xa5\v\x94\xd0\xb7~\xb5\xd6w\vr\xbc\x83K\x7f\x9f\bp\xc1\xa0\xdf\xe7l\x9b\n\xe8!\xdeu\x14Wr\xadb\x02\xa4\xbdY\xd2\xab\xba\xbc?$\'O\x85\x16=5\xcaQ\x8bR\xa7Z\x05\x99<;=D\x02~ST_\x04f3\xa2\v\xads%') 12:35:26 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r1, 0x401, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x24}}, 0x0) 12:35:26 executing program 2: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) 12:35:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73798f923c0b7cf720ad5f9e5ceda5", @ANYRES32, @ANYBLOB='\x00\a']}) 12:35:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xfdd1, &(0x7f0000000bc0)={0x0}}, 0x0) 12:35:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 0: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0xd11623bdb64bc39e) 12:35:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000ac0)) 12:35:26 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc13da7c309771479, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:26 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000001180)={{0x0, 0x989680}, {0x77359400}}, 0x0) 12:35:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:35:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x40) 12:35:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:35:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/4096, 0x2b, 0x1000, 0x1}, 0xe8) 12:35:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:35:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv0\x00'}]}, 0x28}}, 0x0) 12:35:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 12:35:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 12:35:26 executing program 3: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x7, &(0x7f0000000500)=[{&(0x7f00000000c0)="42befd657244857940219ba61a36d477b0d28b84b3396033e883d77d0eefb173d11497602b359a802de1afdcf1d09d0ca3afd5479f97756e423cff198812c9092496817623150bd853d3e934f30e72b7efd586351b", 0x55, 0x3f}, {&(0x7f0000000140)="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", 0xfc, 0x6}, {&(0x7f0000000240)="ef35bac63a35ac79bfa57eda", 0xc, 0xfb}, {&(0x7f0000000280)="9ae555b79574e9e9b2921352f49bc2b0a9d0e75d17aa0bdbf54194bb8fcedf7c35b815699d7b739e6238febbae269d5bb872a8be74ff24ebc778a0605b88c7d73957b4c2c57e4c348adcc63b4f023685adea61a0e1c6c46b0c457034b597efb6c25c10a8235ce5f2a2c6fd2a758cacd0713ddfaa2da09e0a48579b11941438b415b0eb1466a42c4b2f1ac41916526b3a80c6c0f969396be623ca9317ab382c63b05ce23022fffd0b44ca5abc15bc1a1cf659c946c60ffd42ffd1d18cb7b27c7b63c70c9170aed738b9dafc", 0xcb, 0x5}, {&(0x7f0000000380)="9b3583ab08469e585ac95076a966d002d223de62ef700dc12c743cb474d845df8723aa2a9d400e50f99873e9f3266e1d30503db36d8cdc29406ee91c75ab4bc8c70493874487f55541e99a9433381fec0de6769fbcd4e41ad71632b3e3ea54888bfe9d918ae655510d85f1c9e9d37f9eab5769d6fc6b9b48144e676ffc48f5d204a2b575f4fcd386d7fa3b87ca8ba31c652df9e484b50424cc3be1092c94c682ff5f93d517c34fbb8cbaeedfe8c5ad47a1f5d433ee7ef23dcb09c663aac2f2", 0xbf, 0x9}, {&(0x7f0000000440)="e5f429558dac5f3f6d514e28c848c0c587a42ba4e6156336d41fd5b8e014438d24e8a178283f2d835928949bbb9d99fe83", 0x31, 0x9}, {&(0x7f0000000480)="8906d9f0b8604b11f234bf4a71a6dcaa1b18c1ff0fe2e571b09b9988133e869889f25c858a4b381dad6de68595577d71cd41032c4f7f98f01f884c452a8d17f3b81cc8aa0034d358e2dc6257a13b39b4bc47b062ed8ab40c3a8483a660f945ba70f53600011a563b425bf119", 0x6c, 0x4}], 0x8, &(0x7f00000005c0)={[{@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}], [{@subj_type={'subj_type', 0x3d, '-{'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@subj_role={'subj_role', 0x3d, '\'^\xe7*@^)'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 12:35:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0xb4, 0x2, 0x1b, 0x1, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x8000, 0xff, 0xfe50}}) 12:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 12:35:27 executing program 2: 12:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) [ 323.195752][ T9676] FAT-fs (loop3): Unrecognized mount option "subj_type=-{" or missing value 12:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:35:27 executing program 2: 12:35:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x103) 12:35:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 12:35:27 executing program 3: 12:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:35:27 executing program 2: 12:35:27 executing program 3: 12:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:35:27 executing program 3: 12:35:27 executing program 0: 12:35:27 executing program 2: 12:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:35:27 executing program 3: 12:35:27 executing program 2: 12:35:28 executing program 0: 12:35:28 executing program 3: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:35:28 executing program 3: 12:35:28 executing program 2: 12:35:28 executing program 0: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:35:28 executing program 2: 12:35:28 executing program 3: 12:35:28 executing program 0: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:28 executing program 2: 12:35:28 executing program 3: 12:35:28 executing program 0: 12:35:28 executing program 2: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:28 executing program 3: 12:35:28 executing program 0: 12:35:28 executing program 2: 12:35:28 executing program 3: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:28 executing program 2: 12:35:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:35:28 executing program 3: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:28 executing program 3: 12:35:28 executing program 2: 12:35:28 executing program 0: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:28 executing program 2: 12:35:28 executing program 3: 12:35:28 executing program 0: 12:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:28 executing program 2: 12:35:28 executing program 3: 12:35:28 executing program 0: 12:35:28 executing program 2: 12:35:28 executing program 0: 12:35:28 executing program 2: 12:35:28 executing program 3: 12:35:28 executing program 1: 12:35:28 executing program 2: 12:35:28 executing program 0: 12:35:28 executing program 1: 12:35:28 executing program 3: 12:35:28 executing program 2: 12:35:28 executing program 1: 12:35:28 executing program 0: 12:35:28 executing program 3: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 3: 12:35:29 executing program 1: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 1: 12:35:29 executing program 3: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 1: 12:35:29 executing program 3: 12:35:29 executing program 1: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 1: 12:35:29 executing program 2: 12:35:29 executing program 3: 12:35:29 executing program 0: 12:35:29 executing program 2: 12:35:29 executing program 3: 12:35:29 executing program 0: 12:35:29 executing program 1: 12:35:29 executing program 2: 12:35:29 executing program 1: 12:35:29 executing program 0: 12:35:29 executing program 3: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 3: 12:35:29 executing program 1: 12:35:29 executing program 2: 12:35:29 executing program 1: 12:35:29 executing program 0: 12:35:29 executing program 3: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 1: 12:35:29 executing program 3: 12:35:29 executing program 0: 12:35:29 executing program 2: 12:35:29 executing program 3: 12:35:29 executing program 0: 12:35:29 executing program 1: 12:35:29 executing program 2: 12:35:29 executing program 0: 12:35:29 executing program 2: 12:35:29 executing program 1: 12:35:29 executing program 3: 12:35:29 executing program 0: 12:35:29 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 2: 12:35:30 executing program 0: 12:35:30 executing program 1: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 3: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 0: 12:35:30 executing program 3: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 3: 12:35:30 executing program 2: 12:35:30 executing program 0: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 3: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 0: 12:35:30 executing program 3: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:30 executing program 1: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 3: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 0: 12:35:30 executing program 2: 12:35:30 executing program 1: 12:35:30 executing program 0: 12:35:30 executing program 3: 12:35:30 executing program 2: 12:35:30 executing program 0: 12:35:30 executing program 3: 12:35:30 executing program 1: 12:35:30 executing program 2: 12:35:30 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 1: 12:35:31 executing program 3: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 3: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 3: 12:35:31 executing program 2: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:31 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 3: 12:35:31 executing program 2: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 1: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 1: 12:35:31 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 1: 12:35:31 executing program 3: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 2: 12:35:31 executing program 0: 12:35:31 executing program 3: 12:35:31 executing program 1: 12:35:31 executing program 0: 12:35:31 executing program 2: 12:35:31 executing program 3: 12:35:32 executing program 2: 12:35:32 executing program 1: 12:35:32 executing program 0: 12:35:32 executing program 3: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 1: 12:35:32 executing program 3: 12:35:32 executing program 1: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:32 executing program 2: 12:35:32 executing program 1: 12:35:32 executing program 3: 12:35:32 executing program 0: 12:35:32 executing program 1: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:32 executing program 1: 12:35:32 executing program 2: 12:35:32 executing program 0: 12:35:32 executing program 1: 12:35:32 executing program 3: 12:35:32 executing program 2: 12:35:32 executing program 0: 12:35:32 executing program 1: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:32 executing program 1: 12:35:32 executing program 2: 12:35:32 executing program 0: 12:35:32 executing program 3: 12:35:32 executing program 1: 12:35:32 executing program 2: 12:35:32 executing program 0: 12:35:32 executing program 3: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:32 executing program 1: 12:35:32 executing program 0: 12:35:32 executing program 3: 12:35:32 executing program 2: 12:35:32 executing program 1: 12:35:32 executing program 3: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 0: 12:35:32 executing program 1: 12:35:32 executing program 3: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 1: 12:35:32 executing program 1: 12:35:32 executing program 0: 12:35:32 executing program 2: 12:35:32 executing program 3: 12:35:33 executing program 3: 12:35:33 executing program 0: 12:35:33 executing program 1: 12:35:33 executing program 2: 12:35:33 executing program 0: 12:35:33 executing program 1: 12:35:33 executing program 3: 12:35:33 executing program 2: 12:35:33 executing program 3: 12:35:33 executing program 1: 12:35:33 executing program 0: 12:35:33 executing program 2: 12:35:33 executing program 0: 12:35:33 executing program 3: 12:35:33 executing program 2: 12:35:33 executing program 1: 12:35:33 executing program 2: 12:35:33 executing program 3: 12:35:33 executing program 0: 12:35:33 executing program 2: 12:35:33 executing program 1: 12:35:33 executing program 3: 12:35:33 executing program 2: 12:35:33 executing program 1: 12:35:33 executing program 3: 12:35:33 executing program 0: 12:35:33 executing program 0: 12:35:33 executing program 1: 12:35:33 executing program 3: 12:35:33 executing program 2: 12:35:33 executing program 3: 12:35:33 executing program 0: 12:35:33 executing program 1: 12:35:33 executing program 0: 12:35:33 executing program 2: 12:35:33 executing program 3: 12:35:33 executing program 1: 12:35:33 executing program 2: 12:35:33 executing program 0: 12:35:33 executing program 3: 12:35:33 executing program 1: 12:35:33 executing program 0: 12:35:33 executing program 2: 12:35:33 executing program 1: 12:35:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 12:35:33 executing program 2: 12:35:33 executing program 0: 12:35:33 executing program 1: 12:35:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x3a, "fe3ad70f39aeb4ce2d1276cd2774456f3e59798bd58ffa397a417a9c914435de97141f49afe98d1b52fb0dc4774ae57ae610c1eb8737504acf9a"}, &(0x7f0000000080)=0xfe5f) 12:35:33 executing program 0: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)='encrypted\x00', 0x0) 12:35:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000080)={[], 0x0, 0xfffffff7, 0x9}) 12:35:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0x94, 0x94, 0x0, 0x250, 0x0, 0x268, 0x250, 0x250, 0x250, 0x268, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="c0582a696bf64d81c132827ce9571883921978718e9691b1686f39d03deb6ce9958fefe5384397c8cddaef1ffdcf896862293b6ade7573bb073c3e6aaf65a02f7fdb8afc3435d8e5312df906", 0x4c}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x21) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19401, 0x0) [ 329.973925][T10393] x_tables: duplicate underflow at hook 2 12:35:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r2}) 12:35:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000080)={[], 0x0, 0xfffffff7, 0x9}) 12:35:34 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10, 0x0}, 0x8040) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x25}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x1f, 0x6, 0x22, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7f40, 0x4, 0x10001}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r1}, 0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='\f'], 0xc}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd70ecfbdbdf2541000000080001007063690011000200303030303a30303a31302e300000197f8800000d0087006c325f64726f707300000000"], 0x40}, 0x1, 0x0, 0x0, 0x810}, 0x814) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @multicast1, 0x3}, @l2={0x1f, 0x80, @none, 0x3, 0x2}, @l2={0x1f, 0x8000, @none, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9e9, 0x785, 0x8001}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r5}, 0xc) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x6c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8840}, 0x4c849) 12:35:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20}, 0x1c, 0x0}, 0x804) 12:35:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00'}, 0x18) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) r3 = socket$inet(0x2, 0x6d0e6e5fed755c43, 0x9) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000080)={0x32, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x1, 'sh\x00', 0x1, 0x2, 0x10}, 0x2c) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 330.363782][T10420] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 12:35:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}, 0x0) 12:35:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}, 0x0) 12:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0x94, 0x94, 0x0, 0x250, 0x0, 0x268, 0x250, 0x250, 0x250, 0x268, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="c0582a696bf64d81c132827ce9571883921978718e9691b1686f39d03deb6ce9958fefe5384397c8cddaef1ffdcf896862293b6ade7573bb073c3e6aaf65a02f7fdb8afc3435d8e5312df906", 0x4c}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x21) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19401, 0x0) 12:35:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x1c, 0x0}, 0xc000880) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@remote, @multicast2, r3}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x34}, 0x21, r3}) [ 330.813891][T10435] x_tables: duplicate underflow at hook 2 12:35:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, @nfc={0x27, 0x0, 0x2, 0x1}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = getegid() getgroups(0x3, &(0x7f0000000040)=[r1, r1, r1]) socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="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", 0x137, 0xffffffffffffffff) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:34 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, 0xffffffffffffffff) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:34 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "18278a", 0x4d, 0x11, 0x0, @dev, @private0={0xfc, 0x0, [], 0x1}, {[], {0x0, 0x0, 0x4d, 0x0, @opaque="94adc58b15cd97146ffb558251f9945a2841af9cd4ba81abbea0ab23382ae9dfc1299c34bc81a35050a93df72e64603d625aa11160c171da7dd3bd5db55478456f7269f27e"}}}}}}, 0x0) 12:35:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, r2}, 0x14) 12:35:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:35 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000340)={0x0, 0x0, 0x1}) 12:35:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@generic="bdf8e823136c8f4c31e9f2ec3567e8fd24086e5f", @generic="01ef25828baa5bca558e56cd81eea18d65968641ba8c8e4f4c2b39e4de9b040efcde8537db0abf88d9b444de2b64da85f00fe0d5388e1e85f3c8cc7ccf923444bb434841b4bc6c4e4f1616cbd6", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0600ffd9522966e6a291a1a05b30f7876800fc1b18a5b7bc0f078b76130b199b3479ef0fd37dbb38b0d9", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="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"]}]}, 0xec4}}, 0x0) 12:35:35 executing program 2: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) 12:35:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:35 executing program 3: 12:35:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@private1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81160100}) 12:35:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 12:35:35 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0xe3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 12:35:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001b80)="d1", 0x1}], 0x1}}], 0x2, 0x48005) 12:35:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 12:35:35 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 12:35:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000020701d2"], 0x14}}, 0x0) 12:35:35 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="0188c2000000aaaaaaaaaa0086dd60dfe2c3000000b0b7570300000035633cb289ba704ebec6238acd23a22f560000000000000000000000ff"], 0x0) 12:35:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:35:35 executing program 3: r0 = socket(0xa, 0x3, 0xff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}, 0x0) 12:35:35 executing program 2: add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000100)='>', 0x4f, 0xfffffffffffffffb) 12:35:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:35:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}, 0x0) 12:35:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 12:35:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 12:35:36 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x13, 0xe, [@multicast2, @dev, @multicast2, @local]}]}}}], 0x20}, 0x0) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c, 0x0}, 0x0) 12:35:36 executing program 0: add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000000)='>', 0x1, 0xfffffffffffffffb) 12:35:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 12:35:36 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x0) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:36 executing program 0: pselect6(0x40, &(0x7f0000001480)={0x4}, 0x0, &(0x7f0000001500), &(0x7f0000001540)={0x0, 0x989680}, &(0x7f00000015c0)={&(0x7f0000001580)={[0x5135]}, 0x8}) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0xc}}], 0xc}, 0x20004890) 12:35:36 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, @ethernet={0x306, @remote}, 0x6, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x3, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="95612745b4abd77105d337adca8e8a81d94cfd5ebf947862b166c30da4d9dd8f36b6d4ceef36170f0874dc8ae2289b076dd2bd7a1b7d402ce2c17ae049d1850d120ff04f4c4b6ac219eff1436f531899fe46510552ec13417552225c0d8b193549d1ecb0346a0eef1ffff453fa2717065cb079b62496bf7d1f39a234283595619ca8cbcf87292d8000000000000000000000000079079cd4d541d338c5815c80c9b5f2a33f76be1e63cfc24ba04b9ed49661feffffff0ad685aa83d65518be09b8420b007f233085dff54576ee32bc065e922633dca9e12188548457f2e1519ae5bcbd42b68967cf42cb729d08f4b89ae03f25a3fdca49d1d9f412ed212d07ef374ada4ca078331cdc652c518ac656bb98700e23bcb8d71b9299db299520ec46df0a4415216dd8880352b3c902545438a99ad0828341e9", 0x137, 0xffffffffffffffff) 12:35:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800000057004f"], 0x18}}, 0x0) 12:35:36 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:36 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="87c5da3fbc1a", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d87b44", 0x0, "488c5c"}}}}}}, 0x0) 12:35:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}, 0x0) 12:35:37 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000040)={@loopback, @empty}, 0xc) 12:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1, 0x0) 12:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @typed={0x0, 0x0, 0x0, 0x0, @binary="83b37b3038737ca36829336252962cf800857e33884a67fbafa3f0845539bfd6d4f01e3905cd92c38b5c6fe1d2064b91eeebceacf5900a1804cdf8b56314c5cb0abc0af7cc70f18f21c245b8e9e1f11f0d8800ec38653df1bd8bd46521744182afc82655fd5803979ffcdb35f37c79fda6ca7cfce20524a2d9f9cdc834d638676dbe1a891310e9b497874776729e1109a6f642c5ec23597d7fbe5609dbde821dbf1f6c8e98063fdfceb1f046955549b192f726d37ff24d78ab4c1dac1ebd0763764018d515eb5989c63af207d0db1d214c49821a27ddd8ddd82d8908b386c80075e39003e183710d39d1cbe2b307"}, @generic="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", @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="72a1fcd71365bc16d64404fb3ecf75fe620fd14d2b94f86c4b55e79f28478a03bf5f21566681c2d6083cac338f040af7c210ca87ce39bf24f5bcb84b58d6145890f67508f6bb35b6d55841f59fcd5b03936370613a841c0052bb836d9977c62c534cc0ef8477bb0f87e0feb37732cedeeacf420ba54d04c89986f2012fd7b1a5e1bab960ada86238abc9b6eb3e050abe5eb0ef534f4b7b2b222bf082a2e4e3fc32ce4554c60271ab465e76f7cfa5d8881bccc19c41fae0e6eaf9012e82a22968d13f993f713b12a8ad30383d927af71c6a615c8fb0f4bed150e7e5ab83eb640fb94e8211ca3299b6"]}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="f642fd1b61a044324289c263b492a6eef985dd614a4bf10f0b4f0f8c98ebd2a75ad26a488f4be96910d1065e18ad0b9aea258af0c9bf6971db513bc290ed9c6e507c6f471636574bf13de2eaefe970fbfbe7652d92bc47cbe68c83ea347dd9d2c04fa151a04c63693d42c51d287bc73cabe1a8b7cf70d2a1fd9f6b7f2c201e92e8a7e82e"]}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="2e07b11416a765cdd163adc7f80a90e6c57f2c6b75", @typed={0x0, 0x0, 0x0, 0x0, @str='::}^}}\xf9\x00'}]}, 0x14}}, 0x0) 12:35:37 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:37 executing program 0: r0 = socket(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) 12:35:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14, 0x0, 0x6, 0x301}, 0x14}}, 0x0) 12:35:37 executing program 2: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:37 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)) 12:35:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @broadcast, @dev, @broadcast}}}}, 0x0) 12:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 12:35:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000040)={&(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @local, @private}}}], 0x18}, 0x0) 12:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 12:35:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20040850) 12:35:37 executing program 2: 12:35:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:35:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:37 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:37 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37303334343838373800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000004fe17b6ecf5c42eb82d5ba1095ba954b010000000c00000000000000d0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d0f4655fd0f4655fd0f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd1f4655fd1f4655f00000000000004000200000000000000050000001500"/64, 0x40, 0x1600}, {&(0x7f0000010f00)="200000008cb1c9158cb1c91500000000d0f4655f00"/32, 0x20, 0x1680}, {&(0x7f0000011000)="c0410000002c0000d0f4655fd0f4655fd0f4655f0000000000000200160000000000000000000000160000001700000018000000190000001a0000001b0000001c0000001d0000001e0000001f00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d0f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2800}, {&(0x7f0000011100)="ed4100003c000000d1f4655fd1f4655fd1f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000025c8f397000000000000000000000000000000000000000000000000200000008cb1c9158cb1c9158cb1c915d1f4655f8cb1c9150000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2a00}, {&(0x7f0000011200)="ed8100001a040000d1f4655fd1f4655fd1f4655f000000000000010004000000000000000100000021000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099aa5620000000000000000000000000000000000000000000000000200000008cb1c9158cb1c9158cb1c915d1f4655f8cb1c9150000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011300)="ffa1000026000000d1f4655fd1f4655fd1f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3730333434383837382f66696c65302f66696c653000000000000000000000000000000000000000000000927823d7000000000000000000000000000000000000000000000000200000008cb1c9158cb1c9158cb1c915d1f4655f8cb1c9150000000000000000", 0xa0, 0x2e00}, {&(0x7f0000011400)="ed8100000a000000d1f4655fd1f4655fd1f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d3d99ad000000000000000000000000000000000000000000000000200000008cb1c9158cb1c9158cb1c915d1f4655f8cb1c9150000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3000}, {&(0x7f0000011500)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d1f4655fd1f4655fd1f4655f0000000000000200120000000000000001000000230000002400000025000000260000002700000028000000290000002a0000002b0000000000000000000000000000000000000000000000000000004e2ca332000000000000000000000000000000000000000000000000200000008cb1c9158cb1c9158cb1c915d1f4655f8cb1c9150000000000000000", 0xc0, 0x31e0}, {&(0x7f0000011600)="ed81000064000000d1f4655fd1f4655fd1f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cfef66502000000000000000000000000000000000000000000000000200000008cb1c9158cb1c9158cb1c915d1f4655f8cb1c9150000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x3400}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x35c0}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x5400}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x5800}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x6400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x6800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x6c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x7000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x7400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x7800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x7c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x8000}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8400}], 0x0, &(0x7f0000012900)) getdents64(r0, &(0x7f0000000040)=""/105, 0x69) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 333.789319][T10669] FAULT_INJECTION: forcing a failure. [ 333.789319][T10669] name failslab, interval 1, probability 0, space 0, times 1 12:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000022201"], 0x14}}, 0x0) [ 333.820335][T10669] CPU: 2 PID: 10669 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 333.837582][T10669] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 333.859741][T10673] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 333.859110][T10669] Call Trace: [ 333.859110][T10669] dump_stack+0x198/0x1fd [ 333.859110][T10669] should_fail.cold+0x5/0x14 [ 333.907422][T10669] should_failslab+0x5/0xf [ 333.910767][T10669] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 12:35:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 333.910767][T10669] kmem_cache_alloc_node+0x50/0x430 [ 333.924408][T10669] __alloc_skb+0x71/0x550 [ 333.935664][T10669] netlink_sendmsg+0x94f/0xd90 [ 333.942708][T10669] ? netlink_unicast+0x7d0/0x7d0 [ 333.942708][T10669] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 333.942708][T10669] ? netlink_unicast+0x7d0/0x7d0 [ 333.942708][T10669] sock_sendmsg+0xcf/0x120 [ 333.942708][T10669] ____sys_sendmsg+0x6e8/0x810 [ 333.942708][T10669] ? kernel_sendmsg+0x50/0x50 12:35:37 executing program 0: pselect6(0x40, &(0x7f0000001480)={0x4}, 0x0, 0x0, &(0x7f0000001540)={0x0, 0x989680}, &(0x7f00000015c0)={&(0x7f0000001580), 0x8}) [ 333.997387][T10669] ? do_recvmmsg+0x6d0/0x6d0 [ 333.997387][T10669] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 334.008585][T10669] ? lock_downgrade+0x830/0x830 [ 334.008585][T10669] ? _parse_integer+0x132/0x180 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 334.025713][T10669] ___sys_sendmsg+0xf3/0x170 [ 334.029849][T10669] ? sendmsg_copy_msghdr+0x160/0x160 [ 334.040656][T10669] ? __fget_files+0x272/0x400 [ 334.043034][T10669] ? lock_downgrade+0x830/0x830 [ 334.043034][T10669] ? lock_is_held_type+0xbb/0xf0 [ 334.043034][T10669] ? find_held_lock+0x2d/0x110 [ 334.043034][T10669] ? __fget_files+0x294/0x400 [ 334.043034][T10669] ? __fget_light+0xea/0x280 [ 334.043034][T10669] __sys_sendmsg+0xe5/0x1b0 [ 334.043034][T10669] ? __sys_sendmsg_sock+0xb0/0xb0 [ 334.043034][T10669] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 334.043034][T10669] ? check_preemption_disabled+0x50/0x130 [ 334.043034][T10669] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 334.043034][T10669] __do_fast_syscall_32+0x60/0x90 [ 334.043034][T10669] do_fast_syscall_32+0x2f/0x70 [ 334.043034][T10669] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.043034][T10669] RIP: 0023:0xf7f28549 [ 334.043034][T10669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 334.043034][T10669] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 334.043034][T10669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 334.043034][T10669] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 334.207417][T10669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 334.207417][T10669] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 334.207417][T10669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}], 0x10}, 0x0) 12:35:38 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21d200aa, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) [ 334.345250][T10704] FAULT_INJECTION: forcing a failure. [ 334.345250][T10704] name failslab, interval 1, probability 0, space 0, times 0 12:35:38 executing program 0: pselect6(0x40, &(0x7f0000001480)={0x4}, 0x0, 0x0, &(0x7f0000001540)={0x0, 0x989680}, &(0x7f00000015c0)={&(0x7f0000001580), 0x8}) [ 334.367439][T10704] CPU: 3 PID: 10704 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 334.373300][T10704] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 334.373300][T10704] Call Trace: 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 334.373300][T10704] dump_stack+0x198/0x1fd [ 334.373300][T10704] should_fail.cold+0x5/0x14 [ 334.373300][T10704] should_failslab+0x5/0xf [ 334.373300][T10704] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 334.373300][T10704] kmem_cache_alloc_node_trace+0x55/0x430 [ 334.373300][T10704] ? __alloc_skb+0x71/0x550 [ 334.373300][T10704] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 334.373300][T10704] ? kmem_cache_alloc_node+0x38d/0x430 [ 334.373300][T10704] __kmalloc_node_track_caller+0x38/0x60 [ 334.373300][T10704] __alloc_skb+0xae/0x550 [ 334.373300][T10704] netlink_sendmsg+0x94f/0xd90 [ 334.373300][T10704] ? netlink_unicast+0x7d0/0x7d0 [ 334.373300][T10704] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 334.373300][T10704] ? netlink_unicast+0x7d0/0x7d0 [ 334.373300][T10704] sock_sendmsg+0xcf/0x120 [ 334.373300][T10704] ____sys_sendmsg+0x6e8/0x810 [ 334.373300][T10704] ? kernel_sendmsg+0x50/0x50 [ 334.536381][T10704] ? do_recvmmsg+0x6d0/0x6d0 [ 334.546122][T10704] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 334.546122][T10704] ? lock_downgrade+0x830/0x830 [ 334.546122][T10704] ? _parse_integer+0x132/0x180 [ 334.546122][T10704] ___sys_sendmsg+0xf3/0x170 [ 334.546122][T10704] ? sendmsg_copy_msghdr+0x160/0x160 [ 334.546122][T10704] ? __fget_files+0x272/0x400 [ 334.546122][T10704] ? lock_downgrade+0x830/0x830 [ 334.546122][T10704] ? lock_is_held_type+0xbb/0xf0 [ 334.603585][T10704] ? find_held_lock+0x2d/0x110 [ 334.603585][T10704] ? __fget_files+0x294/0x400 [ 334.612066][T10704] ? __fget_light+0xea/0x280 [ 334.612066][T10704] __sys_sendmsg+0xe5/0x1b0 [ 334.623377][T10704] ? __sys_sendmsg_sock+0xb0/0xb0 [ 334.623377][T10704] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 334.634952][T10704] ? check_preemption_disabled+0x50/0x130 [ 334.634952][T10704] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 334.634952][T10704] __do_fast_syscall_32+0x60/0x90 [ 334.634952][T10704] do_fast_syscall_32+0x2f/0x70 [ 334.634952][T10704] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 334.634952][T10704] RIP: 0023:0xf7f28549 [ 334.634952][T10704] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 334.683371][T10704] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 334.703303][T10704] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 334.703303][T10704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 334.703303][T10704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 334.733328][T10704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 334.743309][T10704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:38 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:38 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x2f) 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 12:35:38 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@link_local, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast}}}}, 0x0) [ 334.827280][T10735] FAULT_INJECTION: forcing a failure. 12:35:38 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, r1+60000000}, {0x0, r2+10000000}}, 0x0) timerfd_gettime(r0, 0x0) [ 334.827280][T10735] name failslab, interval 1, probability 0, space 0, times 0 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 334.861434][T10735] CPU: 2 PID: 10735 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 12:35:38 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20001041) [ 334.876276][T10735] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 334.923031][T10735] Call Trace: [ 334.940839][T10735] dump_stack+0x198/0x1fd [ 334.940839][T10735] should_fail.cold+0x5/0x14 [ 334.940839][T10735] ? netlink_deliver_tap+0x146/0xb70 [ 334.940839][T10735] should_failslab+0x5/0xf [ 334.940839][T10735] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 334.940839][T10735] kmem_cache_alloc+0x46/0x3f0 [ 334.940839][T10735] skb_clone+0x14f/0x3c0 [ 334.940839][T10735] netlink_deliver_tap+0x990/0xb70 [ 334.940839][T10735] netlink_unicast+0x5e5/0x7d0 [ 334.940839][T10735] ? netlink_attachskb+0x810/0x810 [ 334.940839][T10735] ? __phys_addr_symbol+0x2c/0x70 [ 334.940839][T10735] ? __check_object_size+0x171/0x3e4 [ 334.940839][T10735] netlink_sendmsg+0x856/0xd90 [ 334.940839][T10735] ? netlink_unicast+0x7d0/0x7d0 [ 334.940839][T10735] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 334.940839][T10735] ? netlink_unicast+0x7d0/0x7d0 [ 334.940839][T10735] sock_sendmsg+0xcf/0x120 [ 334.940839][T10735] ____sys_sendmsg+0x6e8/0x810 [ 334.940839][T10735] ? kernel_sendmsg+0x50/0x50 [ 335.324006][T10735] ? do_recvmmsg+0x6d0/0x6d0 [ 335.324006][T10735] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 335.324006][T10735] ? lock_downgrade+0x830/0x830 [ 335.324006][T10735] ? _parse_integer+0x132/0x180 [ 335.324006][T10735] ___sys_sendmsg+0xf3/0x170 [ 335.403903][T10735] ? sendmsg_copy_msghdr+0x160/0x160 [ 335.426281][T10735] ? __fget_files+0x272/0x400 [ 335.443530][T10735] ? lock_downgrade+0x830/0x830 [ 335.466346][T10735] ? lock_is_held_type+0xbb/0xf0 [ 335.483622][T10735] ? find_held_lock+0x2d/0x110 [ 335.506413][T10735] ? __fget_files+0x294/0x400 [ 335.526379][T10735] ? __fget_light+0xea/0x280 [ 335.543614][T10735] __sys_sendmsg+0xe5/0x1b0 [ 335.564088][T10735] ? __sys_sendmsg_sock+0xb0/0xb0 [ 335.573739][T10735] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 335.583570][T10735] ? check_preemption_disabled+0x50/0x130 [ 335.600763][T10735] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 335.613561][T10735] __do_fast_syscall_32+0x60/0x90 [ 335.613561][T10735] do_fast_syscall_32+0x2f/0x70 [ 335.626205][T10735] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 335.633829][T10735] RIP: 0023:0xf7f28549 [ 335.646216][T10735] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 335.673424][T10735] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 335.686224][T10735] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 335.693608][T10735] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 335.706069][T10735] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 335.724616][T10735] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 335.733539][T10735] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:39 executing program 3 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000001fd37"], 0x14}}, 0x0) 12:35:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x181902) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB, @ANYBLOB="04bf94"], 0x54}}, 0x20000000) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000700)={&(0x7f0000000a40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000ffdbdf251200000000000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x1) r2 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x440c0}, 0x4000) socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 335.827196][T10766] FAULT_INJECTION: forcing a failure. [ 335.827196][T10766] name failslab, interval 1, probability 0, space 0, times 0 12:35:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000290000000b000000f2ff15f8200000002900000032000000ff01000000000000000000000002007fc5"], 0x30}, 0x0) [ 335.854136][T10766] CPU: 0 PID: 10766 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 12:35:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003680)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x801}}, 0x14}}, 0x0) 12:35:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 335.863270][T10766] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 335.889698][T10766] Call Trace: [ 335.893441][T10766] dump_stack+0x198/0x1fd [ 335.893441][T10766] should_fail.cold+0x5/0x14 [ 335.901451][T10766] ? genl_family_rcv_msg_attrs_parse.isra.0+0xb5/0x250 [ 335.901451][T10766] should_failslab+0x5/0xf [ 335.901451][T10766] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 335.924528][T10766] __kmalloc+0x6f/0x360 [ 335.938203][T10766] ? bpf_lsm_capable+0x5/0x10 [ 335.941507][T10766] genl_family_rcv_msg_attrs_parse.isra.0+0xb5/0x250 [ 335.951210][T10766] genl_rcv_msg+0x4a3/0x980 [ 335.956013][T10766] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 335.958355][T10766] ? lock_acquire+0x1f3/0xaf0 [ 335.958355][T10766] ? genl_rcv+0x15/0x40 [ 335.958355][T10766] ? lock_release+0x8f0/0x8f0 [ 335.958355][T10766] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 335.958355][T10766] netlink_rcv_skb+0x15a/0x430 [ 335.958355][T10766] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 335.958355][T10766] ? netlink_ack+0xa10/0xa10 [ 335.958355][T10766] genl_rcv+0x24/0x40 [ 335.958355][T10766] netlink_unicast+0x533/0x7d0 [ 335.958355][T10766] ? netlink_attachskb+0x810/0x810 [ 335.958355][T10766] ? __phys_addr_symbol+0x2c/0x70 [ 335.958355][T10766] ? __check_object_size+0x171/0x3e4 [ 335.958355][T10766] netlink_sendmsg+0x856/0xd90 [ 335.958355][T10766] ? netlink_unicast+0x7d0/0x7d0 [ 335.958355][T10766] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 335.958355][T10766] ? netlink_unicast+0x7d0/0x7d0 [ 335.958355][T10766] sock_sendmsg+0xcf/0x120 [ 335.958355][T10766] ____sys_sendmsg+0x6e8/0x810 [ 335.958355][T10766] ? kernel_sendmsg+0x50/0x50 [ 335.958355][T10766] ? do_recvmmsg+0x6d0/0x6d0 [ 335.958355][T10766] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 335.958355][T10766] ? lock_downgrade+0x830/0x830 [ 335.958355][T10766] ? _parse_integer+0x132/0x180 [ 335.958355][T10766] ___sys_sendmsg+0xf3/0x170 [ 335.958355][T10766] ? sendmsg_copy_msghdr+0x160/0x160 [ 335.958355][T10766] ? __fget_files+0x272/0x400 [ 335.958355][T10766] ? lock_downgrade+0x830/0x830 [ 335.958355][T10766] ? lock_is_held_type+0xbb/0xf0 [ 335.958355][T10766] ? find_held_lock+0x2d/0x110 [ 335.958355][T10766] ? __fget_files+0x294/0x400 [ 335.958355][T10766] ? __fget_light+0xea/0x280 [ 335.958355][T10766] __sys_sendmsg+0xe5/0x1b0 [ 335.958355][T10766] ? __sys_sendmsg_sock+0xb0/0xb0 [ 335.958355][T10766] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 335.958355][T10766] ? check_preemption_disabled+0x50/0x130 [ 335.958355][T10766] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 335.958355][T10766] __do_fast_syscall_32+0x60/0x90 [ 335.958355][T10766] do_fast_syscall_32+0x2f/0x70 [ 335.958355][T10766] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 335.958355][T10766] RIP: 0023:0xf7f28549 [ 335.958355][T10766] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 335.958355][T10766] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 335.958355][T10766] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 335.958355][T10766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 335.958355][T10766] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 335.958355][T10766] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 335.958355][T10766] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:40 executing program 3 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 336.466074][T10783] FAULT_INJECTION: forcing a failure. [ 336.466074][T10783] name failslab, interval 1, probability 0, space 0, times 0 12:35:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x181902) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB, @ANYBLOB="04bf94"], 0x54}}, 0x20000000) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000700)={&(0x7f0000000a40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000ffdbdf251200000000000300", @ANYRES32=0x0, @ANYBLOB="000099000000000000140011800404000600040024001800118004188700040005000400040004000100040000b500a3050000000000000000007969472d47fac3b043041c32b9b2774e32e685559291d3eb5953f3d8b83a395ad2e3e583056dfc5da367dd998ed64ff6be4965bded7ab20466ea4146e9cf6cfc311d4c1bb16958e47b3ef13a9a4ff7052658373ac49f55d359201fe3232576c4f51adbf9c337864a9fc2422d83f52f84e05a951b8498fce6d5cafb6dd13cafcbd57888ec244d06a8f4b93736f5bcaf0dc4538dab83b553daf25a08b2d9ed7503d42f5a5ae837879a0a770a2aaa5c5804223c54d5cc94f5473ada911495d9e79e43feece8a6d84dd42f49dc37464fc66f015a0d670b0ff0000000"], 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x1) r2 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x440c0}, 0x4000) socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 336.499733][T10783] CPU: 0 PID: 10783 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 12:35:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020701"], 0x14}}, 0x0) [ 336.503364][T10783] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 336.503364][T10783] Call Trace: [ 336.503364][T10783] dump_stack+0x198/0x1fd 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 336.503364][T10783] should_fail.cold+0x5/0x14 [ 336.503364][T10783] should_failslab+0x5/0xf [ 336.503364][T10783] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 12:35:40 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) dup3(r1, r0, 0x0) [ 336.565731][T10783] kmem_cache_alloc_node+0x50/0x430 [ 336.572053][T10783] __alloc_skb+0x71/0x550 [ 336.572053][T10783] netlink_ack+0x331/0xa10 [ 336.572053][T10783] ? netlink_sendmsg+0xd90/0xd90 [ 336.602856][T10783] ? lock_release+0x8f0/0x8f0 [ 336.616804][T10783] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 336.616804][T10783] netlink_rcv_skb+0x344/0x430 [ 336.616804][T10783] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 336.616804][T10783] ? netlink_ack+0xa10/0xa10 [ 336.653332][T10783] genl_rcv+0x24/0x40 [ 336.653332][T10783] netlink_unicast+0x533/0x7d0 [ 336.653332][T10783] ? netlink_attachskb+0x810/0x810 [ 336.673383][T10783] ? __phys_addr_symbol+0x2c/0x70 [ 336.683473][T10783] ? __check_object_size+0x171/0x3e4 [ 336.683473][T10783] netlink_sendmsg+0x856/0xd90 [ 336.694072][T10783] ? netlink_unicast+0x7d0/0x7d0 [ 336.694072][T10783] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 336.694072][T10783] ? netlink_unicast+0x7d0/0x7d0 [ 336.713449][T10783] sock_sendmsg+0xcf/0x120 [ 336.713449][T10783] ____sys_sendmsg+0x6e8/0x810 [ 336.723377][T10783] ? kernel_sendmsg+0x50/0x50 [ 336.726777][T10783] ? do_recvmmsg+0x6d0/0x6d0 [ 336.733442][T10783] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 336.733442][T10783] ? lock_downgrade+0x830/0x830 [ 336.743371][T10783] ? _parse_integer+0x132/0x180 [ 336.753513][T10783] ___sys_sendmsg+0xf3/0x170 [ 336.753513][T10783] ? sendmsg_copy_msghdr+0x160/0x160 [ 336.763443][T10783] ? __fget_files+0x272/0x400 [ 336.774064][T10783] ? lock_downgrade+0x830/0x830 [ 336.774064][T10783] ? lock_is_held_type+0xbb/0xf0 [ 336.783396][T10783] ? find_held_lock+0x2d/0x110 [ 336.793373][T10783] ? __fget_files+0x294/0x400 [ 336.793373][T10783] ? __fget_light+0xea/0x280 [ 336.793373][T10783] __sys_sendmsg+0xe5/0x1b0 [ 336.793373][T10783] ? __sys_sendmsg_sock+0xb0/0xb0 [ 336.813349][T10783] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 336.813349][T10783] ? check_preemption_disabled+0x50/0x130 [ 336.829455][T10783] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 336.829455][T10783] __do_fast_syscall_32+0x60/0x90 [ 336.845096][T10783] do_fast_syscall_32+0x2f/0x70 [ 336.845096][T10783] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.854276][T10783] RIP: 0023:0xf7f28549 [ 336.863403][T10783] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 336.893567][T10783] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 336.893567][T10783] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 336.903455][T10783] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 336.914103][T10783] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.923492][T10783] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 336.931780][T10783] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:40 executing program 3 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:40 executing program 2: r0 = socket(0xa, 0x3, 0xff) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0x9, 0x6, 0x507}, 0x14}}, 0x0) 12:35:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000280)) 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 337.018342][T10818] FAULT_INJECTION: forcing a failure. [ 337.018342][T10818] name failslab, interval 1, probability 0, space 0, times 0 12:35:40 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') [ 337.039643][T10818] CPU: 0 PID: 10818 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 337.045692][T10818] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 337.068144][T10818] Call Trace: [ 337.071392][T10818] dump_stack+0x198/0x1fd [ 337.071392][T10818] should_fail.cold+0x5/0x14 [ 337.079898][T10818] should_failslab+0x5/0xf [ 337.079898][T10818] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 337.079898][T10818] kmem_cache_alloc_node_trace+0x55/0x430 [ 337.079898][T10818] ? __alloc_skb+0x71/0x550 12:35:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xb, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x18}, 0x0) [ 337.079898][T10818] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 337.123470][T10818] ? kmem_cache_alloc_node+0x38d/0x430 [ 337.136856][T10818] __kmalloc_node_track_caller+0x38/0x60 [ 337.136856][T10818] __alloc_skb+0xae/0x550 [ 337.136856][T10818] netlink_ack+0x331/0xa10 [ 337.136856][T10818] ? netlink_sendmsg+0xd90/0xd90 [ 337.136856][T10818] ? lock_release+0x8f0/0x8f0 [ 337.136856][T10818] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 337.136856][T10818] netlink_rcv_skb+0x344/0x430 [ 337.136856][T10818] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 337.136856][T10818] ? netlink_ack+0xa10/0xa10 [ 337.136856][T10818] genl_rcv+0x24/0x40 [ 337.136856][T10818] netlink_unicast+0x533/0x7d0 [ 337.136856][T10818] ? netlink_attachskb+0x810/0x810 [ 337.136856][T10818] ? __phys_addr_symbol+0x2c/0x70 [ 337.136856][T10818] ? __check_object_size+0x171/0x3e4 [ 337.136856][T10818] netlink_sendmsg+0x856/0xd90 [ 337.136856][T10818] ? netlink_unicast+0x7d0/0x7d0 [ 337.136856][T10818] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 337.136856][T10818] ? netlink_unicast+0x7d0/0x7d0 [ 337.136856][T10818] sock_sendmsg+0xcf/0x120 [ 337.136856][T10818] ____sys_sendmsg+0x6e8/0x810 [ 337.136856][T10818] ? kernel_sendmsg+0x50/0x50 [ 337.136856][T10818] ? do_recvmmsg+0x6d0/0x6d0 [ 337.136856][T10818] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 337.136856][T10818] ? lock_downgrade+0x830/0x830 [ 337.136856][T10818] ? _parse_integer+0x132/0x180 [ 337.136856][T10818] ___sys_sendmsg+0xf3/0x170 [ 337.136856][T10818] ? sendmsg_copy_msghdr+0x160/0x160 [ 337.136856][T10818] ? __fget_files+0x272/0x400 [ 337.136856][T10818] ? lock_downgrade+0x830/0x830 [ 337.136856][T10818] ? lock_is_held_type+0xbb/0xf0 [ 337.323462][T10818] ? find_held_lock+0x2d/0x110 [ 337.323462][T10818] ? __fget_files+0x294/0x400 [ 337.323462][T10818] ? __fget_light+0xea/0x280 [ 337.323462][T10818] __sys_sendmsg+0xe5/0x1b0 [ 337.323462][T10818] ? __sys_sendmsg_sock+0xb0/0xb0 [ 337.323462][T10818] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 337.323462][T10818] ? check_preemption_disabled+0x50/0x130 [ 337.323462][T10818] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 337.323462][T10818] __do_fast_syscall_32+0x60/0x90 [ 337.323462][T10818] do_fast_syscall_32+0x2f/0x70 [ 337.323462][T10818] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.323462][T10818] RIP: 0023:0xf7f28549 [ 337.404053][T10818] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 337.404053][T10818] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 337.404053][T10818] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 337.404053][T10818] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 337.404053][T10818] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.404053][T10818] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.404053][T10818] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:41 executing program 3 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) 12:35:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x1) 12:35:41 executing program 0: r0 = socket(0xa, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 12:35:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 337.609821][T10843] FAULT_INJECTION: forcing a failure. [ 337.609821][T10843] name failslab, interval 1, probability 0, space 0, times 0 [ 337.653259][T10843] CPU: 2 PID: 10843 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 337.655954][T10843] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 337.687165][T10843] Call Trace: [ 337.687165][T10843] dump_stack+0x198/0x1fd [ 337.687165][T10843] should_fail.cold+0x5/0x14 [ 337.687165][T10843] ? netlink_deliver_tap+0x146/0xb70 [ 337.687165][T10843] should_failslab+0x5/0xf [ 337.687165][T10843] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 337.687165][T10843] kmem_cache_alloc+0x46/0x3f0 [ 337.687165][T10843] skb_clone+0x14f/0x3c0 [ 337.687165][T10843] netlink_deliver_tap+0x990/0xb70 [ 337.687165][T10843] ? is_vmalloc_addr+0x28/0x40 [ 337.687165][T10843] netlink_unicast+0x697/0x7d0 [ 337.687165][T10843] ? netlink_attachskb+0x810/0x810 [ 337.687165][T10843] ? memset+0x20/0x40 [ 337.687165][T10843] ? __nlmsg_put+0x155/0x1c0 [ 337.687165][T10843] netlink_ack+0x6e2/0xa10 [ 337.687165][T10843] ? netlink_sendmsg+0xd90/0xd90 [ 337.687165][T10843] ? lock_release+0x8f0/0x8f0 [ 337.687165][T10843] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 337.687165][T10843] netlink_rcv_skb+0x344/0x430 [ 337.687165][T10843] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 337.687165][T10843] ? netlink_ack+0xa10/0xa10 [ 337.687165][T10843] genl_rcv+0x24/0x40 [ 337.687165][T10843] netlink_unicast+0x533/0x7d0 [ 337.687165][T10843] ? netlink_attachskb+0x810/0x810 [ 337.687165][T10843] ? __phys_addr_symbol+0x2c/0x70 [ 337.687165][T10843] ? __check_object_size+0x171/0x3e4 [ 337.687165][T10843] netlink_sendmsg+0x856/0xd90 [ 337.687165][T10843] ? netlink_unicast+0x7d0/0x7d0 [ 337.687165][T10843] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 337.687165][T10843] ? netlink_unicast+0x7d0/0x7d0 [ 337.687165][T10843] sock_sendmsg+0xcf/0x120 [ 337.687165][T10843] ____sys_sendmsg+0x6e8/0x810 [ 337.687165][T10843] ? kernel_sendmsg+0x50/0x50 [ 337.687165][T10843] ? do_recvmmsg+0x6d0/0x6d0 [ 337.687165][T10843] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 337.687165][T10843] ? lock_downgrade+0x830/0x830 [ 337.687165][T10843] ? _parse_integer+0x132/0x180 [ 337.687165][T10843] ___sys_sendmsg+0xf3/0x170 [ 337.687165][T10843] ? sendmsg_copy_msghdr+0x160/0x160 [ 337.687165][T10843] ? __fget_files+0x272/0x400 [ 337.687165][T10843] ? lock_downgrade+0x830/0x830 [ 337.687165][T10843] ? lock_is_held_type+0xbb/0xf0 [ 337.687165][T10843] ? find_held_lock+0x2d/0x110 [ 337.687165][T10843] ? __fget_files+0x294/0x400 [ 337.687165][T10843] ? __fget_light+0xea/0x280 [ 337.687165][T10843] __sys_sendmsg+0xe5/0x1b0 [ 337.687165][T10843] ? __sys_sendmsg_sock+0xb0/0xb0 [ 337.687165][T10843] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 337.687165][T10843] ? check_preemption_disabled+0x50/0x130 [ 337.687165][T10843] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 337.687165][T10843] __do_fast_syscall_32+0x60/0x90 [ 337.687165][T10843] do_fast_syscall_32+0x2f/0x70 [ 337.687165][T10843] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.687165][T10843] RIP: 0023:0xf7f28549 [ 337.687165][T10843] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 337.687165][T10843] RSP: 002b:00000000f55220bc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 337.687165][T10843] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 337.687165][T10843] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 337.687165][T10843] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.687165][T10843] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.687165][T10843] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:35:42 executing program 3 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}, @nfc, 0x6}) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:42 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@multicast, @local, @void, {@generic={0x8864}}}, 0x0) 12:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:42 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:42 executing program 0: add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='>', 0x1, 0xfffffffffffffffb) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000580)) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r3}, 0xc) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x33, r3}) r5 = socket(0x1d, 0x2, 0x80000001) sendmsg(r5, &(0x7f0000000540)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)="7b108057f540f4536052e790227ffaae9f86d2e25b2eddd504943afad2e6c0663289549a24373f437ed8ad52c0e4d4adac31abf485e7280c766bbb366f2454f9629fd76e5acf9ebaa034bf2bd1125f0bc0888edae16ee7fdda7e4bdeb2e65dde", 0x60}, {&(0x7f0000000380)="96e6d15523de1c65752e8e395bc4c4a195dcb5ceb29dadee6a36216cd30fc083376ea7d7a489d29ed913176dbe5982cb574b18d31496d91760aa90c93949b5d671b8b1", 0x43}, {&(0x7f0000000100)="b50c623fa862bda60616fc9b", 0xc}, {&(0x7f0000000400)="39fae05609ef76a415b034ae7a2075529f0419ae78451967ed71e513d4be98e6ac731a481659cebf40c923ab0879a5", 0x2f}, {&(0x7f0000000440)="080e6db0760cd27a8d513c0b1d9cf72e7b9109232835c159eabc28a4a97ec829ddcae7826e9188c399ffce3eb3195982c812455371585201dc4841f3d88272f866a6e174941a25572842914280fbef518f3b2bd036faa0aab61ba387d8fa37bcefc86745cd4385ad6331036eac0cea161159faff4e90fa492ecbeb800dac09746a0f87721c42a2b5d3f6c70054661396bb4714b3c074bacc7145d40e958a", 0x9e}], 0x5, &(0x7f0000000700)=[{0x78, 0x118, 0x6c, "ace7d17ad025c2e40037b2b35d610471ef779b036c1a70ae15f4a778b91e7f7770fd03f85d910971963b6a950d6a2b0a380765d318fe4a05e9b121958c7f5be65b489d4655c379db7f685c283029a38e068d14943cec7cc1881a4cb66e2d919df1e63c409758390af78a"}, {0x100c, 0x112, 0x6, "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"}, {0xe4, 0x108, 0x4e7c, "8f06f676e8de23d27087c7459a95d16d8a191c638d388667373dba76c1e9e8b3d5f3c59fa05dc5a27ba213e19cffdd0625b791668d9de6a522e84d29cf20129dae19e431c1c0933945e26c08e6dd9ddee3181a5120be3bf820abf7ae792756ae57b645b643b00794d0ded738c4004d7e79faa02f744fb9ae59c97bae9308d41d3934a0bec7e6254fe558480a436059c7b7fb6160a488eb5151d5f1ef05e4f54ff67be1435e1ef8bc0b3d6be0ab70985983aecfc142834d6594d57fd202574eb0864325bfdde079791a31d7578846b2de48f9dd1ba6"}, {0x100, 0x104, 0x9, "8eaa656eadc1b301456f186226acfc42589d9c2dee1e5da91c289fe5bf709eb38e3c0abbf537d283f2ba7b564c9a456e62e8fcefd970c600a27a5fa83a1bd530fea6d4e6db266ecd2ca1dc92aeeb337ad1be00450aa7cede75106bef748f12a4265be8069fd969f7211f7cd18d12090f21cca95b027a59360ac3942abbc86e9bab907fa08cdc91bd5e05cf7e44a7eba1b9ce45386d6ac712d181331facad49357a1fe59a2ee8c5969717ef2dc1d59b6626a4813fe5bb10bce6257e4d3cd18b8e8fcaa59ac6a0f4f7cf3f948d5f6a8228332ea05bc3db0303f742d08e4479c6bf6f7b78d9289c4ff922b01d9f9da199781f5c"}, {0x100, 0x84, 0x40, "a4f2d8f11a33b9cbc1a60f7b288f29b2cdf7073656e9b69b4d808b612d923cd567e54a79848ded6cda6870bfbc4c560bf5b612e4255e30048178b9fd5f822d48d9331f4c51124ac4a66b322a7d43622781509ac9cc2a9fb787fe18e0cdd1f38ab52e2484921a696acaa75770aeb86bdea0763801e1d118948dba48798897de9f27c22043e19d2ba7928adac4509adc26c4ace22dc563f9f59cbf46402d8f9f77ad94e4d9cb306a8d749515bbab8a505b32b04c27ccce6bb87f6418fde1e739154088b200a54f4a02c99287341a6e6971a8e4f7bb85dbed177b36420787c13080e974579e74e397d4d519085245c64539691ba7"}, {0x14, 0x83, 0x1, "850ba0b29615"}], 0x137c}, 0x0) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x3, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000700000007130ee0000002ac141400e0000002ac27af732c"], 0x20}, 0x0) 12:35:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3ff}]}) 12:35:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)=0x2c) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 338.797638][ T40] kauditd_printk_skb: 3 callbacks suppressed [ 338.797671][ T40] audit: type=1326 audit(1602246942.626:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10898 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f45549 code=0x0 12:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x8, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 339.538036][ T40] audit: type=1326 audit(1602246943.376:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10898 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f45549 code=0x0 12:35:43 executing program 2: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000001440)=ANY=[], 0x119c) 12:35:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x9, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3ff}]}) [ 339.635976][ T40] audit: type=1326 audit(1602246943.476:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10934 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f45549 code=0x0 12:35:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x2e0, 0x3f0, 0x3f0, 0xffffffff, 0xffffffff, 0x4d4, 0x4d4, 0x4d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2e0, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b62e256d1f5cb3570e382728e4edf77a18e89354b12c1384aa550be78957"}}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5c4) 12:35:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xe, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 339.703966][T10944] x_tables: duplicate underflow at hook 2 12:35:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:43 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @random="4d4eeb4849a2", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 12:35:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x400c080) 12:35:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x60, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906038108deffec8fd62be8fe00060105000100060000fd10000880040007800800094077ca99830900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 12:35:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3ff}]}) 12:35:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xcd, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 340.532693][ T40] audit: type=1326 audit(1602246944.366:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10969 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f45549 code=0x0 12:35:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) [ 340.534412][T10972] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, r1, 0x1}, 0x14}}, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x900, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 2: syz_emit_ethernet(0x10, &(0x7f0000000000)={@random, @local, @val={@void}}, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x0) 12:35:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xe00, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 12:35:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}, 0x0) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x13, 0xe, [@multicast2, @dev, @multicast2, @local]}]}}}], 0x20}, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x13, 0xe, [@multicast2, @dev, @multicast2, @local]}]}}}], 0x20}, 0x0) 12:35:45 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x8040) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x40}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000080) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x1f, 0x6, 0x22, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7f40, 0x4, 0x3}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@private, @remote, r1}, 0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='\f'], 0xc}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd70ecfbdbdf2541000000080001007063691011000200303030303a0000c0000000000000197f8800000d0087006c325f64726f707300000000"], 0x40}, 0x1, 0x0, 0x0, 0x810}, 0x814) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x5, 0x200000) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0xc) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x3}, @l2={0x1f, 0x80, @none, 0x3, 0x2}, @l2={0x1f, 0x7fff, @none, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9e9, 0x44fa, 0x8001}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r7}, 0xc) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6c000ec19b905152ce694bd95fe7ae7bf78c0000", @ANYRES16=0x0, @ANYBLOB="20002bbd7000fedbdf250600000008000200ccd0eac1ed1b6b827dc9553dd6f807000000088b6e1167a56bef5b5f7175d2b2db80330002000100000008000300070000001c000180050002000100000008000700500485a14981dc0af7bf0829840433ee0436910fbd3fff8497b36f8f0d64f279e2ecf92d1cbe0d29d8dbd41dc3dd2fc7ad62dafc3051f8d2dba079db56b3f4d9a42679e032a106ba1d20a5136fb413169b926639620759605f83f8693775fd97d9be6a86ae6ed8243a9c697379134747408e07ec3cc611e02bc96542a1a3baee7cdabdd8d14831", @ANYRES32=r7, @ANYBLOB="08000300ac1e000108000300070000001c00018008000700", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08000300e0000001"], 0x6c}, 0x1, 0x0, 0x0, 0x8840}, 0x4c849) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x6000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080600010800060400010000000000007f0000a8677b96aabe00b4"], 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40), 0x0, 0x0) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x2, 0x8, 0x54, @remote, @private1, 0x700, 0x1, 0x3a, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x1, 0x80, 0x1000, 0x5, {{0x7, 0x4, 0x3, 0x22, 0x1c, 0x64, 0x4, 0x0, 0x29, 0x0, @multicast2, @broadcast, {[@end, @generic={0x44, 0x7, "173de7c70e"}]}}}}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000540)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="3fa8", 0x2}], 0x1}, 0x40000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r5}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@private1, 0x5e, r5}) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xcd00, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x8040) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x40}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000080) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x1f, 0x6, 0x22, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7f40, 0x4, 0x3}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@private, @remote, r1}, 0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='\f'], 0xc}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd70ecfbdbdf2541000000080001007063691011000200303030303a0000c0000000000000197f8800000d0087006c325f64726f707300000000"], 0x40}, 0x1, 0x0, 0x0, 0x810}, 0x814) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x5, 0x200000) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0xc) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x3}, @l2={0x1f, 0x80, @none, 0x3, 0x2}, @l2={0x1f, 0x7fff, @none, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9e9, 0x44fa, 0x8001}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r7}, 0xc) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6c000ec19b905152ce694bd95fe7ae7bf78c0000", @ANYRES16=0x0, @ANYBLOB="20002bbd7000fedbdf250600000008000200ccd0eac1ed1b6b827dc9553dd6f807000000088b6e1167a56bef5b5f7175d2b2db80330002000100000008000300070000001c000180050002000100000008000700500485a14981dc0af7bf0829840433ee0436910fbd3fff8497b36f8f0d64f279e2ecf92d1cbe0d29d8dbd41dc3dd2fc7ad62dafc3051f8d2dba079db56b3f4d9a42679e032a106ba1d20a5136fb413169b926639620759605f83f8693775fd97d9be6a86ae6ed8243a9c697379134747408e07ec3cc611e02bc96542a1a3baee7cdabdd8d14831", @ANYRES32=r7, @ANYBLOB="08000300ac1e000108000300070000001c00018008000700", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08000300e0000001"], 0x6c}, 0x1, 0x0, 0x0, 0x8840}, 0x4c849) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40), 0x0, 0x0) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x2, 0x8, 0x54, @remote, @private1, 0x700, 0x1, 0x3a, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x1, 0x80, 0x1000, 0x5, {{0x7, 0x4, 0x3, 0x22, 0x1c, 0x64, 0x4, 0x0, 0x29, 0x0, @multicast2, @broadcast, {[@end, @generic={0x44, 0x7, "173de7c70e"}]}}}}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000540)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="3fa8", 0x2}], 0x1}, 0x40000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r5}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@private1, 0x5e, r5}) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, 0x6}) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40), 0x0, 0x0) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x2, 0x8, 0x54, @remote, @private1, 0x700, 0x1, 0x3a, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x1, 0x80, 0x1000, 0x5, {{0x7, 0x4, 0x3, 0x22, 0x1c, 0x64, 0x4, 0x0, 0x29, 0x0, @multicast2, @broadcast, {[@end, @generic={0x44, 0x7, "173de7c70e"}]}}}}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000540)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="3fa8", 0x2}], 0x1}, 0x40000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r5}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@private1, 0x5e, r5}) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x30000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 2: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x34000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:35:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000000)={'broute\x00', 0x0, 0x0, 0xff31, [], 0xfffffffffffffd4d, 0x0, 0x0}, &(0x7f0000000100)=0xa8) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x2, 0x8, 0x54, @remote, @private1, 0x700, 0x1, 0x3a, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x1, 0x80, 0x1000, 0x5, {{0x7, 0x4, 0x3, 0x22, 0x1c, 0x64, 0x4, 0x0, 0x29, 0x0, @multicast2, @broadcast, {[@end, @generic={0x44, 0x7, "173de7c70e"}]}}}}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000540)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="3fa8", 0x2}], 0x1}, 0x40000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r5}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@private1, 0x5e, r5}) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x400300, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000002900000037000000b118"], 0x14}, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf0ffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) 12:35:45 executing program 0: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='encrypted\x00', 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x1000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:35:45 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6, 0x0, 0x21, 0x0, @multicast1, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d87b44", 0x0, "488c5c"}}}}}}, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x2000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:45 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000806000108000604000109000000004de2"], 0x0) 12:35:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:35:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x57, "fe3ad70f39aeb4ce2d1276cd59ce46d501000000000000000035de97141f49afe98d1b52fb0dc4774ae57ae610d7eb8737504acf67fe0d9f9cd1f4145a04463e9d89c9f8abd2c7f20df5a503259e2c77ace0"}, &(0x7f0000000080)=0xffffffffffffff92) 12:35:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@typed={0x6, 0x0, 0x0, 0x0, @str='!\x00'}, @nested={0x4}]}, 0x20}}, 0x0) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:35:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}, @nfc, 0x46}) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:35:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x20010140, 0x0, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x4000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@empty, 0x0, r2}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)={'batadv0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'bridge_slave_1\x00', 0x3}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e7ffffff", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fcdbd4250300000014000500fe80000000000000136300fc01000000000000000000000000000300000000000000000000000000f527bc954a827ed97f9678357564b881cb"], 0x3c}, 0x1, 0x0, 0x0, 0x2041}, 0x80) [ 342.316975][T11169] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_1, syncid = 3, id = 0 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0) 12:35:46 executing program 0: futex(&(0x7f0000000000)=0x2, 0x8c, 0x1, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000100), 0x2) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x8000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r2}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@private1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81160100, r2}) 12:35:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x37, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 12:35:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, 0x0, 0x3, 0x101}, 0x14}}, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x9000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0) 12:35:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000806000108000604000100ffffff7ffbffffff01aaaaefb6c522aa"], 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xe000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @remote, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d60181}) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0) 12:35:46 executing program 2: r0 = socket(0xa, 0x3, 0xff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 0: r0 = socket(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x4000001) 12:35:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@dellinkprop={0x20, 0x6d, 0x1}, 0x20}}, 0x0) 12:35:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @local}}}], 0x18}, 0x0) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)}], 0x1}}], 0x1, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x60000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d87b44", 0x0, "488c5c"}}}}}}, 0x0) 12:35:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}, 0x0) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)}], 0x1}}], 0x1, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x9effffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010901"], 0x14}}, 0x0) 12:35:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={0x0, 0x989680}, 0x0) 12:35:46 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='#'], 0xe3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044368, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2408, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)}], 0x1}}], 0x1, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xcd000000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={0x0, 0x989680}, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xf0ffffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 12:35:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts={{0x14}}, @rthdrdstopts={{0x14}}], 0x28}, 0x0) 12:35:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @empty}, @qipcrtr, 0x6, 0x0, 0x0, 0x0, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="95612745b4abd77105d337adca8e8a81d94cfd5ebf947862b1d0102e10d022223f7f43839f66c30da4d9dd8f36b6d4ceef36170f0874dc8ae2289b076dd2bd7a1b7d402ce2c17ae049d1850d120ff04f4c4b63bf19eff1436f531899fe46510552ec33417552225c0d8b193549d1ecb0346a0eef1ffff453fa2717065cb079b62496bf7d1f39a2342880", 0x8a, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='\x00', r1) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xfffff000, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts={{0x14}}, @rthdrdstopts={{0x14}}], 0x28}, 0x0) 12:35:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xffffff7f, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 12:35:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000340), 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @rand_addr, @remote}}}], 0x18}, 0x0) 12:35:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x22c, 0x22c, 0xffffffff, 0xffffffff, 0x454, 0x454, 0x454, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c4e5"}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'sit0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 12:35:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0188c2000000aaaaaaaaaa0086dd60dfe2c30000000000ff022c5e30027c0666b0b75760828cd635633cb991ba704ebec6238acd23a22f56"], 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xffffff9e, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 1: request_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0) 12:35:46 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000340), 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @rand_addr, @remote}}}], 0x18}, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xfffffff0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 12:35:46 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0xffffffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @remote}}}], 0x18}, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xf, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0xc}}], 0xc}, 0x4c094) 12:35:47 executing program 2: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\"', 0x1, 0xfffffffffffffffd) 12:35:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000700)) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xc0, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000540)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="3fa8", 0x2}], 0x1}, 0x0) 12:35:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x18, 0x0, 0x4, 0x101, 0x0, 0x0, {}, [@generic='`']}, 0x18}}, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xec0, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 343.287570][T11364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 12:35:47 executing program 0: pipe2$9p(&(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RXATTRCREATE(r0, &(0x7f0000002a40)={0x7}, 0x7) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x33fe0, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "fcf3a8", 0x28, 0x6, 0x0, @private0, @local, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20000294, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 1: socketpair(0x0, 0x632408f285d6af91, 0x0, 0x0) 12:35:47 executing program 0: r0 = socket(0x26, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 12:35:47 executing program 1: socket$inet6(0xa, 0xa626ec5cfe8b8424, 0x0) 12:35:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000301"], 0x14}}, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x7ffff000, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="cc000000000401"], 0xcc}}, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xfffffdef, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xfffffea4) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x2, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 343.506993][T11409] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xffffff20, 0x15, &(0x7f0000000580)="5cbb30c37f3e0a6633c9f7b988a8", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:35:47 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:47 executing program 2: pselect6(0x40, &(0x7f0000001480), &(0x7f00000014c0)={0x4}, 0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580), 0x8}) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x8, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 0: pselect6(0x40, &(0x7f0000001480)={0x4}, &(0x7f00000014c0)={0x4}, &(0x7f0000001500), &(0x7f0000001540)={0x0, 0x989680}, &(0x7f00000015c0)={&(0x7f0000001580)={[0x5135]}, 0x8}) 12:35:47 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x9, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="cc00000000040103000000000000000000000000f5"], 0xcc}}, 0x0) 12:35:47 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='#'], 0xe3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x300, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xffffff20, 0x15, &(0x7f0000000580)="5cbb30c37f3e0a6633c9f7b988a8", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 343.867996][T11456] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffe00}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr={{0x14}}], 0x14}, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 0: r0 = socket(0xa, 0x3, 0xff) bind$packet(r0, 0x0, 0x0) 12:35:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r2}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1060100, r2}) 12:35:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 12:35:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xffffff20, 0x15, &(0x7f0000000580)="5cbb30c37f3e0a6633c9f7b988a8", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x2, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002700)=[@dstopts={{0x14}}], 0x14}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@remote, 0x30}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @rand_addr=0x64010181}, @nfc={0x27, 0x0, 0x0, 0x5}, 0x70d}) 12:35:47 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xffffff20, 0x15, &(0x7f0000000580)="5cbb30c37f3e0a6633c9f7b988a8", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x3, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x2, 0x1}, 0x6, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="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", 0x137, 0xffffffffffffffff) 12:35:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 12:35:47 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x4, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:47 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60e0e2c30014"], 0x0) 12:35:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) 12:35:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0x94, 0x94, 0x0, 0x250, 0x0, 0x268, 0x250, 0x250, 0x250, 0x268, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="c0582a696bf64d81c132827ce9571883921978718e9691b1686f39d03deb6ce9958fefe5384397c8cddaef1ffdcf896862293b6ade7573bb073c3e6aaf65a02f7fdb8afc34", 0x45}], 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x21) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19401, 0x0) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x8, 0x0, {0x8}}, 0x14}}, 0x0) [ 344.225229][T11526] x_tables: duplicate underflow at hook 2 12:35:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60e0e2c30014"], 0x0) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x9, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:48 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xe, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:48 executing program 2: futex(0x0, 0x5067af2455a0e9a5, 0x0, 0x0, 0x0, 0x0) 12:35:48 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @dev, 0x2}, @qipcrtr, 0x6}) 12:35:48 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:35:48 executing program 2: openat$autofs(0xffffff9c, 0x0, 0x6001c0, 0x0) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) 12:35:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x54c, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0xffffffff, 0x4b8, 0x4b8, 0x4b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c4, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5a8) 12:35:48 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x60, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) [ 345.127199][T11568] x_tables: duplicate underflow at hook 2 12:35:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xcd, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:49 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000080)={@multicast, @local, @void, {@generic={0x8864, "19284424bc756533"}}}, 0x0) 12:35:49 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="0188c2000000aaaaaaaaaa0086dd60dfe2c3000000b0b7570300000035633cb991ba704ebec6238acd23a22f5600000000000000000000007fbb"], 0x0) 12:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) 12:35:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001000600f2ff9b000780180001808000100000000000ff0000000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e000000008000050007008800000014001700767863616e3100000000001b020100000900120000007a32000000000c001b4072dcf77b001980000c00148008200191edfbed879db145000006028aab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 12:35:49 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0}) socket$netlink(0x10, 0x3, 0x1) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, r1+60000000}, {r2}}, 0x0) timerfd_gettime(r0, 0x0) 12:35:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:49 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback, @dev, @broadcast}}}}, 0x0) 12:35:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x300, 0x0, {0x8}}, 0x14}}, 0x0) [ 345.321985][T11604] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000001010103"], 0x14}}, 0x0) 12:35:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x900, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) 12:35:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x3f0, 0x3f0, 0x0, 0xffffffff, 0xffffffff, 0x4d4, 0x4d4, 0x4d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2e0, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x1c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b62e256d1f5cb3570e382728e4edf77a18e89354b12c1384aa550be78957"}}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5c4) 12:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) 12:35:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xe00, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) [ 346.118566][T11630] x_tables: duplicate underflow at hook 2 12:35:49 executing program 2: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 12:35:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a4b415", 0x0, 0x0, 0x0, @remote, @mcast2}}}}, 0x0) 12:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf00, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8d29847264fcbf5b}, 0x48) 12:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @in, 0x0, 0x0, 0x0, 0x0, 0x7f}) 12:35:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, 0x0}, 0x0) 12:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x6000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:35:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xcd00, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[], &(0x7f0000000080)=0x2c) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x12, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf000, 0x0, {0x8}}, 0x14}}, 0x0) [ 346.365981][T11685] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 12:35:50 executing program 0: pipe2$9p(&(0x7f0000002680), 0x84800) 12:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}, 0x0) 12:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x30000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@empty, 0x0, r2}) 12:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 12:35:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x34000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000580)="3fa8", 0x2}], 0x1}, 0x40800) 12:35:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 12:35:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, @nfc, 0x6}) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x400300, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000806000108000604000100000000000077"], 0x0) 12:35:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 12:35:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2, 0x9, 0x401}, 0x14}}, 0x0) 12:35:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 12:35:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x3, 0x0, 0x0) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf0ffff, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 2: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x1000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002000)=""/12, 0x1c, 0x0) r3 = dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x2000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r1}, 0xc) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @dev={[], 0x20}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000001e40)={@local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', r1, 0x4, 0x6, 0x6, 0x1ff, 0x30, @remote, @ipv4={[], [], @remote}, 0x20, 0x8, 0x8b, 0x3f}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r5}, 0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x21}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x8, 0x0, 0x100, 0x3, 0x1060100, r5}) setsockopt$inet6_mreq(r2, 0x29, 0x8, 0x0, 0x0) 12:35:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}, 0x0) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x3000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 12:35:51 executing program 0: ptrace$getregset(0x4204, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x4000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpgrp(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @remote}}}], 0x18}, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x2006) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r4}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5d, r4}) 12:35:51 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001"], 0x0) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x8000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 12:35:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev, 0xd}, 0x1c, 0x0}, 0x0) 12:35:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x9000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000000c0)="0af424d4742224d99da1a08d6197e7ebd5cd2b2a348d758c55250f33de1bc4e268bbd2548d72aca62f069ed5db9be4ed4ea61e1527202d047fb3af1cf022062e7e612c8d575c9ea6d6a5b4d3b92a1e99fb6ae678a597007fd47090b234fa559060c2668da10ca99139c8fe", 0x6b}, {&(0x7f0000000140)="4369635de46ffa301059f380b433ead3f9e6401fa019efae130629f09f559ad8254b7017918d9b0bcb8c6f3ae9ca583856a0fea4d75877a18fa77ec59a12b6c8ffc29d6a7292fdffef761fe3bfaf07f52d386b83e2d984c9b9ce68cbd835e15927beabc3a5edbf1690eda9221a6092d6a4129f429846b3f375beb5077a14eb6126fb496d0752a8d0a4ee65477641418de5dc31fa98a448156bacb301bfe39c7493f7991d7099c9d9fd65e5c47f6ffa874aadf6070bc0f56fb1f71f4ec0b4886f784c68edb4ac5d948b6e56ae5672decabba18e", 0xd3}, {&(0x7f00000002c0)="e18bd985b45729183a2fddf62cd2225c3c6528775a38d8f28c7ff5b872e0b88c8b03af524a780b911481db553c921e2a28dde1bc7187a048f40ea09808a8a2ce1bb2bb6ea9092f12bb857ed67b518daab499d57770fd001591e259093328b481e68a8f5625711aeb6b76bc74103a4e9388c9b58bac5d006bf1b02b8a", 0x7c}, {&(0x7f0000000480)="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", 0x7d7}], 0x4}}], 0x1, 0x60cd800) [ 349.019431][T11814] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xe000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) 12:35:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev, 0xd}, 0x1c, 0x0}, 0x0) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpgrp(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @remote}}}], 0x18}, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x2006) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r4}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5d, r4}) 12:35:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00\x00\x007'], 0x24}, 0x0) 12:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffc8f) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x60000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003680)={0x14, 0x10}, 0x14}}, 0x0) 12:35:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpgrp(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @remote}}}], 0x18}, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x2006) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r4}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5d, r4}) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x9effffff, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 1: futex(&(0x7f0000000000)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x2) 12:35:53 executing program 1: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000700)={@val, @val, @eth={@link_local, @empty, @void, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'i', "6ad73b", 0x0, "5e17e6c9576f7620adc0e1634c9937d60078ac3f92a196ae66d04070dbeba7c4b944153b0df8c871c7e09216ff3d66a1d9c459b683ba52741f95a80d85aa3c116a4d4aeb4f533216010d6c3c91180171ac57b42189c4cb0e332d416b09b992a3b84c51a689378675b3762570a49349b557aadc662058c75385ad454f4b640c867c9e11c68d12a03e1455c635a5b326ba966c655b2061f07396c69cb0f7b80b1f2f97bb908a9396641b56fd8493e69b3e772692feab54c951cf7abb29e68eb7f3d9cc11fa0c3d7717109727609ca546c312a8d0ecbc07abfe49127e002deb5cdc7b6c73205bd3c4f01713fad41408247610a6f7783759a286b95535e945f964c37b1168759509c8c96c53efe0a08ac1acdc980af1c1014752084a2d4900013f55a544e41ac812c12a546ad459241c45bed0048dee6a321351bb12eeb8fa0478cd25d5f6416f490b76a0159f5b0c2da820915f983f5e958562ba08a01a49f86e9b3379e6873e9f9ec3aedaa5290e483c64534bcaf429c76b7308b69e24b90f72648911f3bd54b4c89ccebdcf80a5d59f1497e14e1791da4029ea39e3eb4b0a9edc1455953c25b3ac89baf0c06863e16465e86c746279c86c16eed10e40dad37eef1c728c160a83140609817007dcf67228ef8e442a076e2e8d64dfa143b651e8722fb56279af62f8e0fd3d0caf573bf0a306b0eb6deed96d4ab5fc1ce495d25b27feffbfe5fd566143824807bd7ce10a6413d208d8ccaf1bd403275d51f6a1016ec87a10504d156a9c0d313470e65d274f5ccca9782d90b334bbd50971dbb09b413fbbe173745858fb086c81553ade836dc3843ef41c1fb3e3b2f94f9facdbaf07377729efaed5b532239c6cecb480cf6f13dfb97829d54e0594ef4b8014b50df6a96887d8edf23833539acc9e621fb04c29e3c77678a628e73177ca552ae1e70962e2cc9e6ac3f14136577675044c7c4a33c9771f01f0c2e0b7fc5bca22f5851db23913fe99ff3d1f8c1341b2d42488d69af9d9ac6fd2d699b44ed0bc6be87ceec60054d23ca8ac42e22b1547f7dc0c7ede951082db9fd58fa69aed0467635a1f3ac2417501853d88a0b380afcb3011d24e91fd6b39c7a731be3e72ed4c33d5e43024cd151644c72b6c2b87f9f63c6414169866cd58f914b4af8b32625c4339a3bbcfec044cf180ca47b5a91e79ff26ace8363418cd17de11503d56c64f9ea1fe7f2cfad4fde4e92037a1d9f0296e878c9f4269eaf1f527bd7d51e56ceef3d674b3f7f9818beaffa36f68486f9d5a73ddfa3657f10b0143f4464252c7a2dbecd6211f2537c0841dc9fcd1d2d783d3017869fa212b33ef26ab4ad672bf6e72e8afc41a50b5be9fb470bb5c2569135f5ad8687d2e3cc5057346d62b38fbc2478912e78eb72d60376fa55784cf76910afd13d01418e5ad7dd1977bc517615195b920d474d1363588289080660350e6ccc9428caf24ba3e6d9c2b5aaef45b824a202e45daa708ef4dcdb1b22f454ee3be5bc572754fd58444d12b0b0d6f3e4adfae93c97812153051d911f1bc3a8a9d4ce64053a63ddbdeb93b35c7649a3ff1d42625aba81b316e2e5a615a57fad2a85902b4d08804c78418b9ed4794f2cf922bdc4f06b093b6005c9235efb1c1ccca164232405c7026113e1eba7979d92320399bb299dcaacb4964fc4b61c7978da52548b05a5f1341577367cfc24c717fb232da39ef93eacf00e8224a48b7c326403de1fc8f7d927a8a0ca5486007dd391e20550341ef551c2ffd39c6e1a2c99a1a7393b2f6af0430d3891ea11c21d9fa5778145ff59cb382a99ebe08eef13b1badcee0ecea4b93d327f868df8ddb3125466be97b7c9fadbdb97b8d293f9c61c87f0b20bb271e8616dbc5e7820083ebb03760ad22c6c7488b7d3187b4562155661b575e8d29d9faedb406e07facdfc0a2edf86c2002941c3e601c42dce94813657002a775b6a91455f9165f199fcc4547067e3d33d99d9d1b0b4b442519cf8ee90cf640f2e76c7eebb0141041c121141d0f04b9fe022d61bc18910966702297532347e584e9cdf477e228754c89b88ee72b4623c8dc5534112640949e709c3d9bed39be7a7b587ddbc528a69f9b2e23b11a16b294f388fe1d658aaf14b0a9767a9392fe503998e1611d72f17f09346a6c750749b4d11be6c5b4f1521b73eff85dcd59f17d5a16c8e672d04a08df60b1a98d967da4063b005272db69243cb2454484a04351f8aadc72c32cc263547797230f081e0849de4ce74d4a6b3e06cff97dbb35737d37deadf5094fc8037a6d82a7fbd5773201fb103075dd9660e6af30a66eb63af8cf264f5aacfd489c8adda396b09030ec4f5db103a3c6c71248e51a29056143b0a82873215fdc775033880ed9c8bb8a096bfa81ae3c892602fdfbabb16af5440ca43f08407654c7d0ca0a6288274a6c902c05ff63a63d89d0a3848b37402efbf450e11cb82adf2ddb33636bcfc6c988c52a0e0f7e37575e95515dfaeec75d49f2f164af0f5c8444288e8acd97b32f45972ce3642ac519be5347a1c11092beb8a414e55d3d391cc01467e46eaa8fa892e01044e6c8ce941a92c0a387f1e66e920c2199b58b5e1724c92b19ec6365daa385414ec70b70fcf3a3051e12b296a3ba14b74e0e20706cec875fe0c951f5cf94681aea615793c758b7f4b5893075dbc1627d95ce3728debc233c17d576125731b6987de409d639268738eca622a2d04b580bd6748cc88a49c79533955289b2830977f0b4f052e790ce7188ee29302648b4e366e736b41d08d2e1bd9e98a9d61646a1c07e695cb830b118de70d28bcebf2339405af87a0656299ce9cb91b57e61d592edfc27046e0446aac14c78c607bc7031a9f9bf9348981fb6657b09f2815b4b205321c7a165eab44b26ddf0de99b32e65215a46533b66480bd588ed56b58794f948f6837dcdbb31b0a5805ce44e220d398e1fabf17434b6c0e454a208980386951fb71b150e2cd572a29480f6632bdc1d22b0e47d617cfdd7708b88bae0578c309e13c311c2875f77583d96aae64cef7fe2d0d327ddd03718a55e16c6f27fc89d7ee741139102f9d6815c5a1655a92a6174efa836989c7bffcf10b62bc0d9953758bdc1d734c94f978fb05187fd30bbe824e6bd3f1aea0a3cf42feafea8594aaff3965c134b7def8212640c4fe4cfe66df11b2a66a454bb8ebc742062bcbb0f81eb43fdbf42189f0eb712d1f2f92f0afd050e5c047bbf38cfb89a15335010276ab3573549ba4a961b6117e5fe368e008b2893971b6836b5bfaeaf053a4b29e03364850084dc0b09cc960dc91b52aad77615012063aba9ee941c7447256d134d1b490c57024f0a8513bad21cff518bf5ea442f139f5937bb5f403a48b03bfb58c0814d75fe3cb4c39e98801d4772846c728edb4cdfd2d7ef43e503cd3f3cc75d3365ab9f68426f90da9f97448559ffa16253094659375b2e13c3e5c134badbeb79297f5fa52a3ca1991282a659e6d590e345782d2ec3bb282f60e0a6201c664aa5497c798598d1dfbfc524a4c6c00ad6e07d2bbf3ad06fba0757887664819b676352faf1638c2c8ca734de17f1ae14c7e5f5780c88080aadd3a4099b837603a7fbb2f66143944a31c0bde2ca3b7c04f48d52ea0c53528c2c54b9fac0bc157d2fc00a92f0504c1a4f9330803ad3fa6e63218e5c0006db05a7f39827c2487d273dc5733d058f67f254b0e1943a4ee2dd45f61509a09f9b6ec0eb8ec3c49d5b9dab480c0cd079890e83e13d3018e1636a607a1ac8a0b16484c0992785d6d3ce077eb56911591a9a048894c441e71b614901eb53119d149cf930742f429fdd88df94c0196e1e55860cced1a743db246097f80d2a0dfcc121271312249b3c87b173062ef7098af0b62233816df78a8d6d0be52d751ca35655cfe9851edceb974689a754c7be3e513dc9453b63b19fcc0dacfcdb52fa308aff072c5cb7eb0ad8ca444b20a2b750405158a13d83f59198b431ebcce16f367b2d9f8725f0a8e17294c7b4e724aefd57d0410f3eb8c64aa58bfbeb21dc34f894a407a80b0851e3f68f09ef4f648c1b421f7a145f05691abc77882542d4cf41814ea0c10d4af6c88b5e0a48f84e4b525aea328a220274c2fa2c5b29d4dca42739b03fce3190426b630b449ec5ff1b4d7dbc6e5056a6f1a1297da57d94b6897405c38998a5090b67552faf654bf8ab13ec1e220cea464c42f1687ecad9ef2d0d788c416c0e0bf0f31720b8577a5ba00c3976e5c6ac9242e2ae0b1de5940a44e85dc8a56618843a36c755ca3f4bd81585e6c6e6aa891c62614496e7ebfb5d0d1776ad6cdc082124e659a7f826255bb29f5ac6a1a13fde5e44f0ad5b279198d0e514fc7a88021d2a15adfffed734485bf5ce4d0c5f4c4a946ea27c6ba73113e3e9cec68b4966c62f2acb40f35f3d1bcd9885c131aeddea1f42920a57eee5c77115234ccd4db869a1ed91bf1e83d7383513d6cb7f607fef1532449053979ae35b9ea4e71686431dc330d8785c1c3366ccf4735300d2feb2cb1665d26f652c21002228836461e97d693a1e50bb6af0d1bb19dcf817397a394359493374a67a55994aaf5bdf0e9bae0bea9d8f14c7d6e5bfa797871022a93f24d2578181327243fc5170bd367eee326915b0b58ad24ea6645e8361503a2a5a6c56981156b6935c752922dff65bdacbbc40e9232ba705697c629d827b3d844cfd4946f1a00650335873c082dab3c6da1ae5f563b48a1f9a23c19b372ffcf5f9a8b883b9e42b4c51ebb24b9d37917d28352cb42b24c06ef0513527970cc6ac1766fc38773dcfb1374c58988dee8e66c8f4f80dd65577909c18b2677bed0ad1aefa3aa1c3abea65476eb1417552a55127d187c70b443abc49e0b36fe6f6543f096768bcd3637df8685f61987bfc0cdb4f96c1a66ec2becab93c4242a397c467529825b2a775fd3fc0133c677cb924847101ceb8537b6df5c5a7f334e1e501100f710616f9b9e9a37a0df958d65542b3ecaa88de9c1f46328e90790ede0e8c24dfd3929356331e89d81b69210dfaf54336c2c1854876a2ae3e70624745ece1a2260eaea968ee05973377f4efdfef89497540146afe481a62f03f91eaa649864608bcc9f11249489563838089419d48802f306f0d4df9300461d6d2783148c1aee0897ac39b17201e7c08c7e2937414e8d1fdc0a3319d622a64d6a71e3a2f2d6cc50de5a669fee71061822cafe103ef27fcc4a739a09adf33c03c3cfe4ed59fefe595730433b3764ea033af79fa2f5d1b6e3432a8af32a098c601e523ca2ad9f6fb9228ccfd5ca7863bcf608e0ff1502d084029e5d02b4c3674d3e908e7dd391499a3465f0beb165050644cdb4b68291ed340497e7216ec4f706e804c58a954f57e020f5a4d014c6732b0b9fd7340f70a8e1af2e24ec124f044f1f7613946742f878f0cf4faeef1f7478920bd27538890ad11ac3dbe2fc4ea57db0f7b000299c86d479796eb31ba5d5e41b04e212437b8af1e6d7e7ce597eff9c106e1da7cc8a3ed85c98064038c8c798bf8b26f8c228c6a21739eee431d899adfa54a5dd1f961e51b43b14437ee9682d8972af9eef50887aa02485af41d8133221e63dfddf9e9cfb447611ecbe7311e7287da36df53c724124a9e29f321669fd55a4786c1dc74816a6caae57ee4d7e51e9972115890a2ebf3a0ff2275ed439eee36dc7c19c3ff2742e1ec90bb9094a525145f5b8c2e61e5216b52"}}}}}}}, 0x1001) 12:35:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpgrp(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @remote}}}], 0x18}, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x2006) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@private, @empty, r4}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5d, r4}) 12:35:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x10) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xcd000000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xf0ffffff, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:53 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x84, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001480)=[{&(0x7f0000000400)="930f5bab52e14078", 0x8}, {&(0x7f0000000280)="f99e4ca03a1c39a1", 0x8}], 0x2) splice(r2, 0x0, r1, 0x0, 0x7fff, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x2, 0x8, 0xa3}) r3 = signalfd(r0, &(0x7f0000000000)={[0x54d, 0xa37c0000]}, 0x8) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000080)={0x8, 0x1, 0xfff8}) pipe(&(0x7f0000000440)) r4 = eventfd2(0x0, 0x0) writev(r4, &(0x7f0000001480)=[{&(0x7f0000000400)="930f5bab52e14078", 0x8}, {&(0x7f0000000280)="f99e4ca03a1c39a1", 0x8}], 0x2) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x25551c3b, 0x4, 0x0, "19f1c391c91eec18851958d401ffc51bff18c8", 0xffffffff, 0x3}) 12:35:53 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xf, 0xe, [@multicast2, @dev, @multicast2]}]}}}], 0x1c}, 0x0) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xfffff000, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xffffff7f, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:53 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:53 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 12:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 12:35:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xffffff9e, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:54 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 12:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffe00}, 0x1c, 0x0}, 0x0) 12:35:54 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="0188c2000000aaaaaaaaaa0086dd60dfe2c30014060000000000000000000000000000000000ff02"], 0x0) 12:35:54 executing program 1: syz_emit_ethernet(0xfffffffffffffcc9, &(0x7f0000000000)={@random="6054c5f3b282", @local, @val={@void}}, 0x0) 12:35:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xfffffff0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:54 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "18278a", 0x10, 0x11, 0x0, @dev, @private0={0xfc, 0x0, [], 0x1}, {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 12:35:54 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) 12:35:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0xffffffff, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 12:35:54 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="0188c2000000aaaaaaaaaa0086dd60dfe2c3000000b0b7570300000035633cb991ba704ebec6238acd23a22f5600000000000000000000007f"], 0x0) 12:35:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) close(r1) 12:35:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @empty, r2}, 0xc) 12:35:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:54 executing program 1: socket(0xf, 0x3, 0x2) 12:35:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 12:35:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010000000000000006a4a04dfa7d9ba"], 0x14}}, 0x0) 12:35:55 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x2, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 2: syz_emit_ethernet(0x16, &(0x7f00000000c0)={@link_local, @dev, @val={@void}, {@generic={0x88a8, "81031165"}}}, 0x0) 12:35:55 executing program 0: personality(0x400000) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x3, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000300)={{}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 12:35:55 executing program 2: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='>', 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 12:35:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000008c0)={@multicast1, @local}, 0xc) 12:35:55 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080600010800060400010000000000007f"], 0x0) 12:35:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x4, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback, @dev, @dev}}}}, 0x0) 12:35:55 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080600010800060400010000000000007f"], 0x0) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x8, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e58ef0", 0x0, "8281ab"}}}}}}, 0x0) 12:35:55 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x2, 0x1}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="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", 0x137, 0xffffffffffffffff) 12:35:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x9, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x10}, 0x0) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xe, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x2f, 0x4, 0x1, 0x81, 0x44, @remote, @ipv4={[], [], @broadcast}, 0x8, 0x1, 0x0, 0x2d}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000001", @ANYRES16=r2, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x20008001) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x811603d0, r1}) 12:35:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @empty}, @qipcrtr, 0x6}) 12:35:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x580, 0x0, 0x500, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xf4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7d63}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8eb8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x29, 0x5, "faf58c18a4614b062065367ff337b7e117ba8a83d28b008be5bde0e2a791ed2bfb95e98191"}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8ac9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-+!^e]{+h\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd95}]}]}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "58739cd4ccd1f1c684e535387b382f7f4d5b9efe4534b7b8114ba3747367ddae5a637b23adcdfbba2d27ed580282be3af3917c41cb83b0763cb910e66c15020e269e9ecf5e4a3755399dfc6315f45ee22324a114775bd3282bf1aec56a0220e298ea04555db5538706e92f40db200a800f689be406be673c86fa36c7245ec9fd8ec16f9d30a98a3e1e8a37e3487c2b4cecd6d1a782207f4de5ee61a0f2c9687ee3acbbddbdb80bd3c29e93cf08295641eb045794d712235b818db4fb18141dab57e09dc54d636af1b9ab"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8219}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfde}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '*)#}+4+\xe7-\'\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '}(](\xf6.+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}]}]}, @ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xfffff000}, @ETHTOOL_A_EEE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_MODES_OURS={0x254, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x92, 0x4, "85d427bffe535e872815351b9f2e749fcf76ba13f6d15448b2c253338bdd1100ae50c9b174f2aada096dc307bd747562c0ab083f22537d6b27060001f309aaf7ffef4ab7f224a6372cbe35cd24f2f86a6afd2cbda5c17a0054d56b5a4c5624eae142caa1c9ffb49f4f7b07a42eeec0ada2a257aea9c431aeb828dd1764244dcabc6d6d2e30d580cd766fc602b984"}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-%$\nW\xff-$()\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x22}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-:--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':.\xb5&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}),.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-.(\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff000}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5bc4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x580}, 0x1, 0x0, 0x0, 0x1}, 0x80) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, @nfc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 12:35:55 executing program 0: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) dup2(r2, r1) 12:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf, {0x8}}, 0x14}}, 0x0) 12:35:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 12:35:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e20, @rand_addr=0xfffffffe}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @remote}}}], 0x18}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x60, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x0) 12:35:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000010101"], 0x14}}, 0x0) 12:35:56 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:56 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19402, 0x0) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="b5", 0x1}], 0x2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xcd, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x244}, 0x284}}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf0, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @multicast2, @dev, @broadcast}}}}, 0x0) 12:35:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, 0x0, 0x3, 0x101}, 0x14}}, 0x0) 12:35:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002100)="4685a1623b6cef065a74f8e52a1fe64ae8b0986fd72b7c09445756289e048def33d40dfca9b172240a4c68aa4d02b56059340b9edc4a4b1f8885464b287147cf353703d9dd5d349cd9568f048b66b2ea8a250fdb0e288d7d58ac3c2a0249b70085f219624eb48e8e7bf246003633ae4a0e5d76307437bc4674e23770fd908ae3a66fa8a26b2ab5722b9d87ea767f081bb8b2f147294f7c171e0bdcaa2f6f1409a5ca5c6d69584184a8f0f36c9a63c412097a700ad652dfe65d529e1a5ec23cc37878aa8cc84eb2567709fb2239bf00415f912347e30de951f5c09f3208cee432f0a68ace0a45ae03d9be72381c40e51e9b0e6cbdde43dbffcf59fe2919150250f3d45e28ddaa870d16fb64eacaf3f24fde29241ed6e743df722e9ec9e0d99bcf0942a1f48fdf5bc7cf897da2806fc8d5f0170d63e68043ba37f4902fd8ddfa006eab92893dc51c6cffb80c6640e6025c00308cc755a7e67bd8c0f2a28de931b7999372eb7a5f7257ab11666d26295e004d43d438844f1a3374d9c13c64d26f9f82aaa87c884adabe5dc5df55456f5dd7205931c044f7bac287d8f2ad42ebd17c5be9300888d31aa286a85e96caec718b9227acccb537997c2f7a9100ca4966d0c8b472ad777ce17898f9fa660b11835e3803cd179038311256f0f7da6e72d87d180bf94e88f083e9e80f1293c79afaa80254dbefdb8cfa47fcf477650769433e3816bf30f70dacf01ae205b4dea6279c51b8b60f3022f401ea08ea32941ca081db37403a77ed759e2612a01380c897c5ec71fc65f635edc7b74d407cca6c0e8155f0ae2ad66aa5336eb2f74722abb1f3ecb23f4a90d6ea286b1e31a688769149e1a292c73445ae40f0d1a61cc27333196831024a17f668b6af01390572b41892d45b407ee9f6742580dd840f3f1932c9d38e4984c6d3696344a41108c78d3e930f24330e1d7893941916dd7e14f5d55ba26ac43e311650734ec2d360e081ecf77dac8afa8043c6156f757ac8347993742e3fe4e6e533c2565acf6af8f695f52acee1a6384145aa5dafdeda6e59778d902f0a53229d0508a1f4c5b94103dba4a07244481c10a338f06111c8cb7b4cb8a8219682d7f40a42b9fd64761a69a015fb447e5ee2796c0be52a23f1955dff13fe7f2447603f6b5ec545a8e165fb886b763f06aba538c78629855cbdb08baa8fc14da654fe0450db82dc105d25fca4c84bda1df517e30123cf09fc997ac5707306c069af7724216f8f9b86f55e433d5c0925922973be383f2ca4ba743a8909a9e2be26fe2db1ab19100c5cec391aa0756518864ae340681c510b51eec9e93ec39cec88b503f46c540bb86a6745ac6fef15563f9da36efb84b530f9893f81393a52e40e499b763bee30b2df9aa319161fd6bc6d30c0f2201c3925af67546d1683ffa1eb2ffc083135a28b1c592af4e97a5f13dcf6b8a78e49535c842d756636c81e2b777be1983f1dcaf02c5a2e9b44002a56991263508c043d1f0876f979a2a4e213d5b68ff4cf5c03bf9995c912760b0c4c0714cb4a277b71590c43dc0dfddd46661a93a6ed35bcfd8e8dc600eec4c14ff1a59a1ba184579321bab685c24d5d7e5a0b40e919cd090d019e183afca1a7b340385625154a3310a21c4e8d2330ae586f1cc7173a75857fa86f2783bbdff9580c9591a4601f5e10572f089d2c0753b4b0a85c340bab874df793c77f13cae1566421ce6444e53dfb287ade9b5f15a0f15f6e3506591dfdbebaa2aea2d156947ad0cd05bdc0f7187240f1f8cd6deca5685b8240992336c42d41ed3ca5e87d3ab60dbe63c290214712209f122f8697543f9e44f2462cf6511cb33c051a6ce4e25219acba42f607b5979224a5eea3c984e5113ccdd5baaa5c6e35169e6b2447834b1a551b61eda4ae37711811235a41805e2fea0c1d6c3fed35b35de7e77d805d9f8aae36a34925261d0f5758424da76ce2e5747c8f25e43d54f798d52025d748a2fdb9edb95624b33430f333763a10a026d888999690740f78b884814a168ea6ee5f1ac200dfc19f0bdc661fb32d4ba1a6e57a46fb19ee8d3a21b4550442f4522ed2a5c03f362e7b9049910e8def86d1a2bf1398f285b374d9811ed821d8bc1ec68489e1f43e994aa1792fdc37ac7b3853a1cffbb669da0725cf2c2a126ee252bdee", 0x601}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)='\f', 0x1}, {&(0x7f0000001480)="f9", 0x1}, {&(0x7f0000000000)='5', 0x1}, {&(0x7f00000015c0)="17", 0x1}, {&(0x7f0000001680)='#', 0x1}, {&(0x7f00000000c0)="cc", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="18", 0x1}, {&(0x7f0000001980)="96", 0x1}, {&(0x7f00000002c0)="e9", 0x1}, {&(0x7f00000003c0)='&', 0x1}, {&(0x7f0000000480)='o', 0x1}, {&(0x7f00000004c0)='0', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001b00)="a4", 0x1}, {&(0x7f0000001b40)="83", 0x1}, {&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000001c80)='>', 0x1}, {&(0x7f00000001c0)='@', 0x1}], 0x5}}], 0x4, 0x60cd800) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x300, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @multicast2, @dev, @broadcast}}}}, 0x0) 12:35:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x8, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 12:35:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x4}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x44, 0x4, 'La'}]}}}], 0x10}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x900, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback}, 0x10) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xe00, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)="c9", 0x1}], 0x1}}], 0x2, 0x8000) 12:35:56 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+10000000}}, 0x0) 12:35:56 executing program 1: pselect6(0x40, &(0x7f0000001480), &(0x7f00000014c0)={0x4}, &(0x7f0000001500), &(0x7f0000001540)={0x0, 0x989680}, &(0x7f00000015c0)={&(0x7f0000001580)={[0x5135]}, 0x8}) 12:35:56 executing program 0: r0 = socket(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf00, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000806000508000604"], 0x0) 12:35:56 executing program 0: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='+}\x00', 0x0) 12:35:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x6000, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 12:35:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x1c, 0x0}, 0x0) 12:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:35:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x301}, 0x14}}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xcd00, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @multicast2, @dev, @broadcast}}}}, 0x0) 12:35:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="280000000000000007000000441c0b"], 0x28}, 0x0) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf000, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1022400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc00000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4812d426}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfabd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000041}, 0x20000100) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, [], 0x1}, 0x4, r1}) openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10000, 0x0) 12:35:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) 12:35:56 executing program 2: syz_emit_ethernet(0x1279, &(0x7f0000000600)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60a4b41512430003ff020000000000000000000000000001000000000000000000000000000000012c030000000000001f00bddae84f91604c5f6c9fff1cdffca38b76db47c11418d4096a"], 0x0) 12:35:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) 12:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x30000, {0x8}}, 0x14}}, 0x0) 12:35:56 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 12:35:56 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffffaafeaaaa0001080006"], 0x0) 12:35:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x18, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@typed={0x4, 0xa}]}, 0x18}}, 0x0) 12:35:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 12:35:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x34000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@buf={0xffffffffffffffdf, &(0x7f0000000580)="7bfa2dabaf093fe38ad273f2f03357535d817948b53cdf90bb6ac993ea03c3f2ce469da7d4fa9275ac6954890d3a6e6e5b3fb3b27daf7482154fa32efe6f89435a9bfae0f8d5677ada0371ef5b74880384fcee34a305b1a2f7524be214006732e92355f40468752a684a578350a88cf3df986b2747a7bad88d89420037e2775949ed11c68eb88ac265f4126cda65c4fb69769f33e2e156d58e026654b614e54ee29ef0993373024b"}) 12:35:57 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffffaafeaaaa0001080006040000aaaaaa"], 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x400300, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 0: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 12:35:57 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_script(r0, 0x0, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf0ffff, {0x8}}, 0x14}}, 0x0) [ 353.375745][T12242] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:35:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@buf={0xffffffffffffffdf, &(0x7f0000000580)="7bfa2dabaf093fe38ad273f2f03357535d817948b53cdf90bb6ac993ea03c3f2ce469da7d4fa9275ac6954890d3a6e6e5b3fb3b27daf7482154fa32efe6f89435a9bfae0f8d5677ada0371ef5b74880384fcee34a305b1a2f7524be214006732e92355f40468752a684a578350a88cf3df986b2747a7bad88d89420037e2775949ed11c68eb88ac265f4126cda65c4fb69769f33e2e156d58e026654b614e54ee29ef0993373024b"}) 12:35:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000000)) 12:35:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2, 0x4) 12:35:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x0, 0x5, 0x301, 0x0, 0x0, {}, [@generic='\x00']}, 0x18}}, 0x0) 12:35:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, 0x0}, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x1000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) [ 353.490362][T12262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x2000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "18278a", 0x10, 0x11, 0x0, @dev, @private0={0xfc, 0x0, [], 0x1}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], {0x0, 0x0, 0x8}}}}}}, 0x0) 12:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x3000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000016c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001680)={0x0}}, 0x0) 12:35:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003680)={0x32cc, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x105a, 0x0, 0x0, 0x1, [@generic="bdf8e823136c8f4c31e9f2ec3567e8fd24086e5f", @typed={0x6, 0x0, 0x0, 0x0, @str='}\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0600ffd9522966e6a291a1a05b30f7876800fc1b18a5b7bc0f078b76130b199b3479ef0fd37dbb38b0d9", @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="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"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7eb791dea731086b5e4abc937d3e9943a4d3c2d235a9f47d81a97c19124894750a62929bba990e0178aa3c9ff0d344a06f9b53ce86cbc768884c7b1bfa25192d89b8fd4557d7b1cf8d15dfd3574e1e7716650ec2245ead1e66811870181b33dbada66251ed7183f726"]}, 0x32cc}}, 0x0) 12:35:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @private}}}], 0x18}, 0x0) 12:35:57 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dfe2c3", 0x14, 0x6, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:35:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x4000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x22c, 0x22c, 0xffffffff, 0xffffffff, 0x454, 0x454, 0x454, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c4e5"}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'sit0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d4) 12:35:57 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, 0x0) 12:35:57 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast1, @remote, @local}}}}, 0x0) 12:35:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003680)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 12:35:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x181902) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/asound/seq/clients\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x80002010}) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x8000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a4b415", 0x0, 0x0, 0x0, @remote, @loopback}}}}, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x9000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0) 12:35:57 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:35:57 executing program 0: request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, 0xffffffffffffffff, 0xffffffffffffffff) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xe000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, 0x0, 0x0) 12:35:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x181902) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/asound/seq/clients\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x80002010}) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_GETMDB={0x18, 0x56, 0x84bfc35313dd264f}, 0x18}}, 0x0) 12:35:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) accept4$inet(r0, 0x0, 0x0, 0x0) 12:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x60000000, {0x8}}, 0x14}}, 0x0) 12:35:57 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dfe2c3", 0x14, 0x6, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:35:57 executing program 1: r0 = socket(0x26, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 12:35:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2={0x1f, 0x0, @none}, @nl=@unspec, @vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x0, 0x0, 0x0, 0x6}) 12:35:58 executing program 1: request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='>', 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x9effffff, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xcd000000, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 1: 12:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x10}, 0x0) 12:35:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xf0ffffff, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xfffff000, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 1: syz_emit_ethernet(0x48, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dfe2c3", 0x14, 0x6, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:35:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 12:35:58 executing program 1: 12:35:58 executing program 2: 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xffffff7f, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 1: 12:35:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 2: 12:35:58 executing program 1: 12:35:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 2: 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xffffff9e, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 1: 12:35:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:58 executing program 1: 12:35:58 executing program 2: 12:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xfffffff0, {0x8}}, 0x14}}, 0x0) 12:35:58 executing program 1: 12:35:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:59 executing program 2: 12:35:59 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0xffffffff, {0x8}}, 0x14}}, 0x0) 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 1: 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 12:35:59 executing program 2: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:35:59 executing program 2: 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 12:35:59 executing program 1: 12:35:59 executing program 2: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 12:35:59 executing program 1: 12:35:59 executing program 2: 12:35:59 executing program 1: 12:35:59 executing program 2: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 12:35:59 executing program 1: 12:35:59 executing program 2: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 12:35:59 executing program 1: 12:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x328, 0x1b8, 0x0, 0xdc, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'wg2\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'erspan0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 12:35:59 executing program 2: 12:35:59 executing program 2: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:35:59 executing program 1: 12:35:59 executing program 2: 12:35:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x2}}, 0x14}}, 0x0) 12:35:59 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 0: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x3}}, 0x14}}, 0x0) 12:36:00 executing program 1: 12:36:00 executing program 2: 12:36:00 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x4}}, 0x14}}, 0x0) 12:36:00 executing program 2: 12:36:00 executing program 2: 12:36:00 executing program 1: 12:36:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8}]}) 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x8}}, 0x14}}, 0x0) 12:36:00 executing program 2: 12:36:00 executing program 0: 12:36:00 executing program 1: 12:36:00 executing program 2: 12:36:00 executing program 0: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x9}}, 0x14}}, 0x0) 12:36:00 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 1: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0xe}}, 0x14}}, 0x0) 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0xf}}, 0x14}}, 0x0) 12:36:00 executing program 2: 12:36:00 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x60}}, 0x14}}, 0x0) 12:36:00 executing program 0: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0xcd}}, 0x14}}, 0x0) 12:36:00 executing program 1: 12:36:00 executing program 2: 12:36:00 executing program 0: 12:36:00 executing program 1: 12:36:00 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 1: 12:36:00 executing program 0: 12:36:00 executing program 2: 12:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x2}}, 0x14}}, 0x0) 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 2: 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 2: 12:36:01 executing program 1: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x3}}, 0x14}}, 0x0) 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 2: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x4}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 2: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x8}}, 0x14}}, 0x0) 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 2: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x9}}, 0x14}}, 0x0) 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xe}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xf}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x60}}, 0x14}}, 0x0) 12:36:01 executing program 0: 12:36:01 executing program 2: 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xcd}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 2: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xf0}}, 0x14}}, 0x0) 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 2: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x300}}, 0x14}}, 0x0) 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 2: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x900}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 1: 12:36:01 executing program 0: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xe00}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 0: 12:36:01 executing program 1: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xf00}}, 0x14}}, 0x0) 12:36:01 executing program 2: 12:36:01 executing program 0: 12:36:01 executing program 2: 12:36:01 executing program 1: 12:36:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0x6000}}, 0x14}}, 0x0) 12:36:02 executing program 0: 12:36:02 executing program 1: 12:36:02 executing program 2: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xcd00}}, 0x14}}, 0x0) 12:36:02 executing program 1: 12:36:02 executing program 0: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xf000}}, 0x14}}, 0x0) 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 1: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8, 0x0, 0xffff}}, 0x14}}, 0x0) 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 0: 12:36:02 executing program 1: 12:36:02 executing program 2: 12:36:02 executing program 1: 12:36:02 executing program 0: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0xf}}, 0x0) 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 1: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0xc0}}, 0x0) 12:36:02 executing program 2: 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 1: 12:36:02 executing program 0: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0xec0}}, 0x0) 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 1: 12:36:02 executing program 2: 12:36:02 executing program 0: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x33fe0}}, 0x0) 12:36:02 executing program 1: 12:36:02 executing program 2: 12:36:02 executing program 0: 12:36:02 executing program 1: 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 1: 12:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x20000294}}, 0x0) 12:36:02 executing program 0: 12:36:02 executing program 2: 12:36:02 executing program 0: 12:36:03 executing program 1: 12:36:03 executing program 2: 12:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x7ffff000}}, 0x0) 12:36:03 executing program 0: 12:36:03 executing program 1: 12:36:03 executing program 2: 12:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0xfffffdef}}, 0x0) 12:36:03 executing program 0: 12:36:03 executing program 1: 12:36:03 executing program 0: 12:36:03 executing program 1: 12:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x2}, 0x0) 12:36:03 executing program 2: 12:36:03 executing program 0: 12:36:03 executing program 1: 12:36:03 executing program 2: 12:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x8}, 0x0) 12:36:03 executing program 0: 12:36:03 executing program 2: 12:36:03 executing program 1: 12:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x9}, 0x0) 12:36:03 executing program 0: 12:36:03 executing program 2: 12:36:03 executing program 1: 12:36:03 executing program 0: 12:36:03 executing program 2: 12:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x300}, 0x0) 12:36:03 executing program 1: 12:36:03 executing program 0: 12:36:03 executing program 2: 12:36:04 executing program 2: 12:36:04 executing program 1: 12:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0xffffff1f}, 0x0) 12:36:04 executing program 0: 12:36:04 executing program 2: 12:36:04 executing program 1: 12:36:04 executing program 1: 12:36:04 executing program 2: 12:36:04 executing program 0: 12:36:04 executing program 1: 12:36:04 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:04 executing program 1: 12:36:04 executing program 2: 12:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x2}, 0x0) 12:36:04 executing program 1: 12:36:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004f00)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xc8c, 0x5, 0x0, 0x1, [{0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x154, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x1d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x3f8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x364, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x324, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1210, 0x5, 0x0, 0x1, [{0x3a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x234, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x46c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x354, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x20c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 12:36:04 executing program 2: 12:36:04 executing program 1: 12:36:04 executing program 0: 12:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x3}, 0x0) 12:36:04 executing program 0: 12:36:04 executing program 1: 12:36:04 executing program 2: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x4}, 0x0) 12:36:05 executing program 2: 12:36:05 executing program 0: 12:36:05 executing program 1: 12:36:05 executing program 2: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x8}, 0x0) 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 0: 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 0: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x9}, 0x0) 12:36:05 executing program 1: 12:36:05 executing program 2: 12:36:05 executing program 0: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xe}, 0x0) 12:36:05 executing program 1: 12:36:05 executing program 2: 12:36:05 executing program 0: 12:36:05 executing program 2: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf}, 0x0) 12:36:05 executing program 0: 12:36:05 executing program 1: 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x60}, 0x0) 12:36:05 executing program 0: 12:36:05 executing program 0: 12:36:05 executing program 1: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xcd}, 0x0) 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 0: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf0}, 0x0) 12:36:05 executing program 2: 12:36:05 executing program 0: 12:36:05 executing program 2: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x300}, 0x0) 12:36:05 executing program 0: 12:36:05 executing program 1: 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x900}, 0x0) 12:36:05 executing program 0: 12:36:05 executing program 2: 12:36:05 executing program 1: 12:36:05 executing program 0: 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xe00}, 0x0) 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf00}, 0x0) 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x6000}, 0x0) 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xcd00}, 0x0) 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf000}, 0x0) 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x30000}, 0x0) 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x34000}, 0x0) 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x400300}, 0x0) 12:36:06 executing program 1: 12:36:06 executing program 0: 12:36:06 executing program 2: 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf0ffff}, 0x0) 12:36:06 executing program 0: 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 0: 12:36:06 executing program 2: 12:36:06 executing program 1: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x1000000}, 0x0) 12:36:06 executing program 2: 12:36:06 executing program 1: 12:36:06 executing program 0: 12:36:06 executing program 2: 12:36:06 executing program 1: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x2000000}, 0x0) 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x3000000}, 0x0) 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x4000000}, 0x0) 12:36:06 executing program 1: 12:36:06 executing program 2: 12:36:06 executing program 2: 12:36:06 executing program 0: 12:36:06 executing program 1: 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x8000000}, 0x0) 12:36:07 executing program 0: 12:36:07 executing program 2: 12:36:07 executing program 0: 12:36:07 executing program 1: 12:36:07 executing program 0: 12:36:07 executing program 2: 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x9000000}, 0x0) 12:36:07 executing program 1: 12:36:07 executing program 0: 12:36:07 executing program 2: 12:36:07 executing program 1: 12:36:07 executing program 0: 12:36:07 executing program 2: 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xe000000}, 0x0) 12:36:07 executing program 2: 12:36:07 executing program 0: 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf000000}, 0x0) 12:36:07 executing program 1: 12:36:07 executing program 2: 12:36:07 executing program 0: 12:36:07 executing program 1: 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x60000000}, 0x0) 12:36:07 executing program 2: 12:36:07 executing program 1: 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x9effffff}, 0x0) 12:36:07 executing program 0: 12:36:07 executing program 2: 12:36:07 executing program 0: 12:36:07 executing program 1: 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xcd000000}, 0x0) 12:36:07 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') 12:36:07 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f00000022c0), 0x0) 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xf0ffffff}, 0x0) 12:36:07 executing program 1: mq_open(&(0x7f0000000280)='\xdci\xf5\x12dv\t', 0x0, 0x0, 0x0) 12:36:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xfffff000}, 0x0) 12:36:07 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x2000059c) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:36:07 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 12:36:07 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x8b94}) 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xffffff7f}, 0x0) 12:36:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xffffff9e}, 0x0) 12:36:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 12:36:07 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000001e00)={'syz', 0x1}, &(0x7f0000002600)="1a", 0x1, 0xfffffffffffffffb) 12:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xfffffff0}, 0x0) 12:36:07 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) write$P9_RSTATu(r1, &(0x7f0000004400)={0x56, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {0x0, 0x2}, 0x62000000, 0x0, 0x8, 0x0, 0x0, '', 0x0, '', 0x6, '-!{--{', 0x1, '!'}, 0x7, ',$+[,\\:'}}, 0x56) 12:36:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0xffffffff}, 0x0) 12:36:08 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) 12:36:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 12:36:08 executing program 2: clone(0x22308f00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="d0") 12:36:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'ipvlan0\x00'}) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:08 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x1000086) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x1000086) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x2}, 0x0) 12:36:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x3}, 0x0) 12:36:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:08 executing program 2: clone(0x22308f00, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="d0") 12:36:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x4}, 0x0) 12:36:08 executing program 2: io_setup(0x800, &(0x7f0000000000)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:36:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x8}, 0x0) [ 364.766060][T13517] input: syz0 as /devices/virtual/input/input5 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x9}, 0x0) 12:36:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 12:36:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 365.288506][T13543] input: syz0 as /devices/virtual/input/input7 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xe}, 0x0) 12:36:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf}, 0x0) 12:36:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 365.487617][T13556] input: syz0 as /devices/virtual/input/input8 12:36:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) [ 365.574510][T13564] input: syz0 as /devices/virtual/input/input9 12:36:09 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x60}, 0x0) 12:36:09 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x323a80, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 12:36:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xcd}, 0x0) 12:36:09 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000002400)) [ 365.742716][T13586] input: syz0 as /devices/virtual/input/input10 12:36:09 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1400) 12:36:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:09 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf0}, 0x0) 12:36:09 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:36:09 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x300}, 0x0) 12:36:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:09 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x900}, 0x0) [ 366.039222][T13623] input: syz0 as /devices/virtual/input/input13 12:36:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:09 executing program 0: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000002400)) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xe00}, 0x0) [ 366.126990][T13635] input: syz0 as /devices/virtual/input/input15 12:36:09 executing program 0: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000002400)) 12:36:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf00}, 0x0) 12:36:10 executing program 0: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000002400)) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x6000}, 0x0) 12:36:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 12:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 366.274676][T13661] input: syz0 as /devices/virtual/input/input18 12:36:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 12:36:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xcd00}, 0x0) 12:36:10 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 12:36:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 12:36:10 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf000}, 0x0) [ 366.442674][T13684] input: syz0 as /devices/virtual/input/input20 12:36:10 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x30000}, 0x0) 12:36:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) open(&(0x7f0000000440)='./file0\x00', 0x20301, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x20301, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x20301, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x34000}, 0x0) 12:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x400300}, 0x0) 12:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 366.651742][T13717] input: syz0 as /devices/virtual/input/input21 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf0ffff}, 0x0) 12:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x1000000}, 0x0) 12:36:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r0 = eventfd(0x9) read$eventfd(r0, &(0x7f0000000100), 0x8) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x2000000}, 0x0) 12:36:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x3000000}, 0x0) 12:36:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x4000000}, 0x0) 12:36:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x8000000}, 0x0) 12:36:11 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0)="ab", 0x1, 0xfffffffffffffffc) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x9000000}, 0x0) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 0: prlimit64(0x0, 0x3, &(0x7f0000000440), &(0x7f0000000480)) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xe000000}, 0x0) 12:36:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18}, 0x18) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:11 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 12:36:11 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, r1+60000000}) 12:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf000000}, 0x0) 12:36:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:12 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 12:36:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x60000000}, 0x0) 12:36:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 12:36:12 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) [ 368.413928][T13846] input: syz0 as /devices/virtual/input/input37 12:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 12:36:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 12:36:12 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, r1+60000000}) 12:36:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 368.772700][T13860] input: syz0 as /devices/virtual/input/input38 12:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xcd000000}, 0x0) 12:36:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 12:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xf0ffffff}, 0x0) [ 368.857977][T13873] input: syz0 as /devices/virtual/input/input39 12:36:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xfffff000}, 0x0) 12:36:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:13 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, r1+60000000}) 12:36:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:36:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xffffff7f}, 0x0) 12:36:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100), 0x4) 12:36:15 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, r1+60000000}) 12:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xffffff9e}, 0x0) 12:36:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100), 0x4) 12:36:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_vs_stats\x00') 12:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xfffffff0}, 0x0) 12:36:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:15 executing program 1: prlimit64(0x0, 0x3, &(0x7f0000000440), 0x0) 12:36:15 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:15 executing program 1: mlockall(0x6) r0 = shmat(0x0, &(0x7f0000000000/0x400000)=nil, 0x6000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) shmdt(r0) 12:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0xffffffff}, 0x0) 12:36:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:15 executing program 1: unshare(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:36:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:16 executing program 0: io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) [ 372.236298][T13953] input: syz0 as /devices/virtual/input/input45 12:36:16 executing program 0: io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x3}, 0x0) 12:36:16 executing program 0: io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) 12:36:16 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x40) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 12:36:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:16 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x0) 12:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000002c0)="b7", 0x1}, {&(0x7f0000000300)='z', 0x1}, {&(0x7f0000000340)='7', 0x1}], 0x3}}], 0x1, 0x0) 12:36:16 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x9}, 0x0) 12:36:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 12:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 12:36:16 executing program 0: io_setup(0x7, 0x0) io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xe}, 0x0) 12:36:16 executing program 0: io_setup(0x7, 0x0) io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 12:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) [ 372.841661][T14032] input: syz0 as /devices/virtual/input/input50 12:36:16 executing program 0: io_setup(0x7, 0x0) io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf}, 0x0) 12:36:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x8001}}) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x60}, 0x0) 12:36:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) [ 372.948772][T14045] rtc_cmos 00:00: Alarms can be up to one day in the future 12:36:16 executing program 0: io_setup(0x7, &(0x7f0000000000)) io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xcd}, 0x0) [ 373.015109][T14055] input: syz0 as /devices/virtual/input/input51 12:36:16 executing program 1: pipe2(0x0, 0x181800) 12:36:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:17 executing program 0: io_setup(0x7, &(0x7f0000000000)) io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) [ 373.295695][T14068] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 12:36:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) [ 373.383987][T14074] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' [ 373.421637][T14079] input: syz0 as /devices/virtual/input/input52 12:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x300}, 0x0) 12:36:17 executing program 0: io_setup(0x7, &(0x7f0000000000)) io_getevents(0x0, 0x6, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 12:36:17 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x17$\x00', 0x0) 12:36:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x900}, 0x0) 12:36:17 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) [ 373.929517][T14094] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 12:36:18 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x17$\x00', 0x0) 12:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 374.234918][T14111] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:18 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 12:36:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:18 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x17$\x00', 0x0) 12:36:18 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 12:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 12:36:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') 12:36:18 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x17$\x00', 0x0) 12:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xcd00}, 0x0) 12:36:18 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 374.796326][T14140] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:18 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 12:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:36:18 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 12:36:19 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') 12:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x30000}, 0x0) [ 375.342453][T14162] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:19 executing program 2: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 12:36:19 executing program 2: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 12:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 12:36:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:36:19 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') 12:36:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') write$cgroup_subtree(r0, 0x0, 0xb) 12:36:19 executing program 2: request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) [ 375.820522][T14186] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 12:36:19 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) 12:36:20 executing program 0: sched_setattr(0x0, 0x0, 0x0) 12:36:20 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) 12:36:20 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) [ 376.429218][T14208] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' [ 376.452030][T14209] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 12:36:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 12:36:20 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) 12:36:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 12:36:20 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 376.842284][T14224] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 12:36:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:36:20 executing program 0: shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 12:36:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 12:36:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 12:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 377.269713][T14241] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' [ 377.420838][T14245] input: syz0 as /devices/virtual/input/input53 12:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008001, 0x0) 12:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:36:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) [ 377.623373][T14259] input: syz0 as /devices/virtual/input/input54 12:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 12:36:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000340)) 12:36:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:21 executing program 2: io_setup(0x8001, &(0x7f0000000400)) io_setup(0x1, &(0x7f0000003e80)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000003ec0)=[{}], 0x0) io_destroy(r0) 12:36:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'geneve0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x6}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'vlan0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfbff, 0x5, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 12:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x9000000}, 0x0) 12:36:21 executing program 0: mq_open(&(0x7f0000000040), 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) 12:36:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000b80)={&(0x7f0000000600), 0xc, 0x0}, 0x0) 12:36:22 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 12:36:23 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x41, 0x0) 12:36:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000098c0)={&(0x7f00000083c0)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_FLAGS_GEN={0x8}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_XOR={0x8}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x508, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_FLOW_POLICE={0x4d8, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_MASK={0x8}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_CLASSID={0x8}, @TCA_FLOWER_KEY_FLAGS_MASK={0x8}, @TCA_FLOWER_KEY_MPLS_TTL={0x5}, @TCA_FLOWER_KEY_VLAN_PRIO={0x5}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8f4, 0x2, [@TCA_CGROUP_EMATCHES={0x138, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x12c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_META={0x6c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="a241", @TCF_META_TYPE_VAR="be49", @TCF_META_TYPE_VAR="01208741", @TCF_META_TYPE_VAR="bd17e087a39f0150c7", @TCF_META_TYPE_VAR="9acb723969a72c61"]}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_VAR="b26e0b26", @TCF_META_TYPE_VAR="b6642d", @TCF_META_TYPE_VAR="f4d60bb841a4c86ccf98", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="819bb28c", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "06ddea"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0x7c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x61, 0x5, "f3160b8503141b8bccc0ac16f1f0b2f5a9006255e0366e22670595dbf0985b4c42488b170526aa497c26797bf78e1a58046ad69d494caaf2dcd8ff2e3447854fbd7aa5af3b945f1161eef5d41fa04d358d14e3aba322bd86702e010b1f"}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_ACT={0x4}, @TCA_CGROUP_ACT={0x668, 0x1, [@m_csum={0x114, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x75, 0x6, "ab48a6d8156ed3473dad35af011ab2566e3abe22753035a74ede31ee307f2b5225e5de494add91de30558c0d107c7ccf52468c0a21f2891576f431486547605f6169827f21b2a864c2e89100329682d73ddb17edf4b254e40af21755dbb6c7b2f0348006b24d29f97f8a1b36719fc83723"}, {0xc}, {0xc}}}, @m_ct={0x108, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "1d08fc1b4ca1d533d80b0546b97a8073"}, @TCA_CT_ACTION={0x6}, @TCA_CT_MARK_MASK={0x8}]}, {0xb9, 0x6, "292707c1a803b4a1537278c134c280bc9d3b3e0488de9c96d9c9cf851da6655bca3346a8269d0f43e66e9a9bdd9e3f994e0d1266d711d48b142027fad8a01cbe38b00670b6a35c2b2f5f1914feff3dbad5234bb2d4e24509bb4bebff3cd6cefb408791408535c37b33e381642d3625666d35d1a18df958f2afc386d9dd61119a79b6123a5f32ddaa25735ad66b105e72446fce89b92eabb5ed17b5a7c4542154e8da3ddc2b2d3df3f70ff6392f277a6790b4957099"}, {0xc}, {0xc}}}, @m_skbedit={0x108, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xb1, 0x6, "484fb71ed20b22a367343e6bacf7e8a72b9e96fa88d05438a6ccd408de6275c70134fe7f570852ac76f37b2076835b80fa7f8b625cfe52fbbd867d239931e2af328fdeb08cfce851ec2db0d3736f8e643494d6096fe3942ea11c69e0028dcf4624226ece7fb5767f6dc1f4bf700f34f85d7be294948d868fa8ebbdadbaa85e2be03f3d9b850d9ffee5c60a9368383eb96fc7613dc539486df0a52a89a2e2092f4bea3c1690eeabd7ca420bfd97"}, {0xc}, {0xc}}}, @m_connmark={0xa0, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x6d, 0x6, "345be51c8840d90ef20b098109907118741cd56344d304177309671443d6fbc8af48d26632033d550970f401ca3892dcf0e4fad93614760b7b8c59a7bfb11f93f6ea91287d0488a4824acf9fde469863bf7cd47eb523242a24aff27241bf24ddbbf036fb8b050236c7"}, {0xc}, {0xc}}}, @m_skbmod={0x160, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="8edd7d6b3075"}]}, {0xed, 0x6, "1a708c3bff028e7f1651ba0f4d1fe6e914c82d8182e39f6c0cd977a873d6b518dcefdd2a5774fcf7f16e95a1a675a9f18d13a4fa22c075bb19de9a1ff8c2c7dc30065a4220505cf0aa6874c45bfd0400e25d80b9791574043e0bf37af7dbdb1ea776615731d045141e8650485ea79812b2d1c8974e5bb5e1f2d525ea13e70e5d31349948def52e824ecd809752ec677194d481650508036de5100b3020e6077994bee6c29e83cf592bde1369cab984fce724af10bd60a3679e1b1866cb744fc248eaa3aa93a72ebf4c34e3e3d8eddfe7cc05e12f1837c372afe4a9557bcb765aa4f60c364a7b005890"}, {0xc}, {0xc}}}, @m_xt={0x140, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00'}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0xa1, 0x6, "7ca3a3f5b1c092040ecf5723bde4522603382ba82e566cef459a0895503b473c5d3cb040d629cf131f56672b12cd6d97ed51d82869a8edfc572e7a84ff82790797de1be20ca28cb5e1c46d4eb516b9663ab368425e0dddd911d668b3c3f85e8f981dd7158e4ae58585d21aea4c7be6784d2d14460426b26ebaf7ac64d70e3e1c6958ceb8d2536e3fa725a2fdca9ad703016c351a6e8b2e28e6bd52d2bd"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0xe4, 0x1, [@m_skbmod={0xe0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x85, 0x6, "6487d97ca63174c8114c135cef3d0dd1ad7fa7861bcb153b2fe497b971beae2d2a2566b5b1ac38c79765b4c6cb101da0e0119210124de38386871b4ff142613088d44ab82f77d2b60a007a3cc1714e98733a1fb4c8dd479d19d15408b144d16b6fbfe6caee1c29add136cde37ab3fcff4daf109b89ca27f7fcd758cedfbac10942"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x68, 0x1, [@m_ctinfo={0x64, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x35, 0x6, "d2c236511e1fbfa244be2e1cc2f5cb3cb7bc7236a93bb7d0be7df280bc34fabf2d1aae08b35f04f0376cfe2f65e6f937c2"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 12:36:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) [ 379.808970][T14307] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:23 executing program 1: creat(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:24 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000080)) 12:36:24 executing program 1: creat(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 12:36:24 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000080)) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 12:36:24 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x59b002, 0x0) 12:36:24 executing program 1: creat(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:24 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xcd000000}, 0x0) 12:36:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') [ 380.464805][T14351] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 12:36:24 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:24 executing program 2: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="df", 0x1, 0xfffffffffffffffe) 12:36:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 380.772243][T14376] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:24 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) write$P9_RSTATu(r1, &(0x7f0000004400)={0x56, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x0, '', 0x6, '-!{--{', 0x1, '!'}, 0x7, ',$+[,\\:'}}, 0x56) write$FUSE_LK(r1, &(0x7f00000044c0)={0x28}, 0x28) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 12:36:24 executing program 0: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 12:36:24 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 12:36:24 executing program 0: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 12:36:24 executing program 0: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) [ 381.000723][T14407] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 12:36:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:25 executing program 2: io_setup(0x8001, &(0x7f0000000400)=0x0) io_setup(0x8000, &(0x7f0000000000)) io_destroy(r0) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x2) 12:36:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x3) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:25 executing program 2: io_setup(0x8001, &(0x7f0000000400)=0x0) io_setup(0x8000, &(0x7f0000000000)) io_destroy(r0) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x4) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:25 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x8) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:25 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x9) 12:36:25 executing program 2: r0 = shmat(0x0, &(0x7f0000000000/0x400000)=nil, 0x5000) shmdt(r0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 12:36:25 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xe) 12:36:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:26 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 12:36:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf) 12:36:26 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/protocols\x00') write$P9_RWRITE(r0, 0x0, 0x0) 12:36:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x113040, 0x0) 12:36:26 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:36:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x60) 12:36:26 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:36:26 executing program 0: pipe(&(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 12:36:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xcd) 12:36:26 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 12:36:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf0) 12:36:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 12:36:27 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') 12:36:27 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x181942, 0x0) [ 383.159245][T14549] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x300) 12:36:27 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)=',e%\xd3\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HO\x1d-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\x89(|\x9e\xb8L\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x103\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\x04\xc4\xf5,3\xecZ\x8eW5\xc5\xe05\xe7\xef\xfe>\xd9E#\x06>rys\x81\x80\xbc\xad\x17\xa3=H\xfah\xdf\x1e\xc7\xdb\xc1\x89\x01\x12A\x03\x00-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\xa7\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1\x92H\x88\xff\a\x00\x00\x00\x00\x00\xe3\xcdL-\x10\x83?h\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1,-\x00\xda\x1c\x0f7K(\xa7\x00u@%^\xe5\x86\xe0\x87\x00\x00\x00\x00\x00\x00\x00\x00\x93f\x8d\xaa\a\xf0w&\x9b|\xa6\xe4R\xf9G.\xa6nS\xdc\xe6\xbe\v\xf9!h\xc3\x03\xb4n\x06#\x95\x8b\xb1\x8f\xef\x9eT\xd0s\xd6\xd5}\xa9l\x012\xf9\xeeb\xfc\xd4\xe6\xa9h\xa0.\x92qr\x91\a\x00\x9a\xe2\xe5\x17\xc2\xa1\xd4>lp9\x05\x84D\xbeQ\xc5\x7f%\xf9\xad\a\x19iw\x16XFO\x91\"\xd2\xb0+\xc1U,\x06\xe2vN{\"l\x91\x8d\xdb\xd0\xddBp(\xed\xbf9\x15o\xfbq\xac\x1c\xc6~ua\xbc\xdf.\xe8nr\xec\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:36:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x900) 12:36:27 executing program 0: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000023c0)="cc", 0x1, 0xfffffffffffffff9) 12:36:27 executing program 2: pipe2$9p(&(0x7f0000000d40), 0x0) [ 383.444836][T14570] tmpfs: Unknown parameter 'e%ÓäœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HO-Ê_Êÿþ…ë$»¥Z@]­¨;ó•‰(|ž¸L‰6Û‰à})Dî’ò‚ãC?">…FRG‡¤ˆ×‡~¥ÿPïqH€ðmì34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨Äõ,3ìZŽW5Åà5çïþ>ÙE#>rys€¼­£' 12:36:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x320, 0xf8, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"26e8"}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private1, @empty, [], [], 'nr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x100, 0x228, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "18c2"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_keymap_exec_t:s0\x00'}}}, {{@ipv6={@mcast2, @dev, [], [], 'lo\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 12:36:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'caif0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"be6a"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xe00) 12:36:27 executing program 0: 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf00) 12:36:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000080), 0x18) 12:36:27 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 12:36:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 12:36:27 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x6000) [ 383.955974][T14609] input: syz1 as /devices/virtual/input/input55 12:36:27 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xcd00) [ 384.048702][T14618] input: syz1 as /devices/virtual/input/input56 12:36:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) sched_rr_get_interval(0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:36:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 12:36:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf000) 12:36:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') [ 384.128897][T14632] input: syz0 as /devices/virtual/input/input57 12:36:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x30000) 12:36:28 executing program 1: shmget$private(0x0, 0x4000, 0x0, &(0x7f00002b2000/0x4000)=nil) 12:36:28 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x9, 0x8001}}) 12:36:28 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x20800, 0x0) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x34000) 12:36:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000e00)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x0, 0x1, "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"}]}, 0xefa}}, 0xc0c0) 12:36:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 12:36:28 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f00000022c0)={0x3f}, 0x0) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x400300) 12:36:28 executing program 1: socket$inet6(0xa, 0x100003, 0x0) 12:36:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:36:28 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf0ffff) 12:36:28 executing program 1: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0xa607b36fb9d3dfd) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x1000000) 12:36:28 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 12:36:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000c40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="0e0559ae7897103a40", 0x9, 0x0, 0x0, 0x1, r2}]) 12:36:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24040015) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x2000000) 12:36:28 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)) 12:36:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200, 0x0) 12:36:28 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x3000000) 12:36:28 executing program 0: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 12:36:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x4000000) 12:36:29 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:29 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:30 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x8000000) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x9000000) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xe000000) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf000000) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x60000000) 12:36:31 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x9effffff) 12:36:31 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:31 executing program 0: clone(0x22308f00, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xcd000000) 12:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xf0ffffff) 12:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xfffff000) 12:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xffffff7f) 12:36:32 executing program 1: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x82000484) inotify_rm_watch(r0, r1) 12:36:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000340)='7', 0x1}], 0x3}}], 0x1, 0x0) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xffffff9e) 12:36:32 executing program 2: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x800}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') 12:36:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@ipv4}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xfffffff0) 12:36:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x116f453f8081b632) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0xffffffff) 12:36:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x8001, 0x1}}) 12:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 12:36:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/prev\x00') write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 12:36:32 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f000000a500)={0x2020}, 0x2020) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f00000043c0)=ANY=[], 0x10) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x804, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x104, 0x12, 0x400, 0x70bd25, 0x25dfdbff, {0x22, 0x2, 0x4, 0xff, {0x4e21, 0x4e20, [0x80000000, 0x7, 0x0, 0xfff], [0x3, 0x8cd, 0x81, 0xd34], r2, [0x83b, 0x5e83]}, 0x800, 0x413}, [@INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "18c05c2c7831e3e48a0c3ea782dab4e076f5e888ce2e3ad0668fd66adfe08e336d8e6bbc952e834065337c53307ba28be8219aa6a55f6f76af8d23372b73482c79da9a431d7d12630d70f19423d8646658319ced0db6ee8635dc6ee1c6bb43aedb90d19fe2c989e8ea8ea786b4925466e771b4b46ab1d4614ef60d3172ccc0f5d4b1638909eac76ed154d104f74fdd3b134b4bc21e3884efe2dd33f063934d37a0c7278ba7549ee3d3f03f9f6366d2eeb6"}]}, 0x104}, 0x1, 0x0, 0x0, 0x4040091}, 0x4000055) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="18e93c8d09b918c512d490", @ANYRES16=r3, @ANYBLOB="010000000000000000000800000000002100000000000000120003000000"], 0x14}, 0x1, 0x0, 0x0, 0x2400080d}, 0x8d1) 12:36:32 executing program 0: syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x527c1) 12:36:32 executing program 0: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x200000be) creat(&(0x7f0000000000)='./file0\x00', 0x0) inotify_rm_watch(r0, r1) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x400, 0x919, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x339}]]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20000040) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="983dc29e76c08eb4dd430c52c592b872935b2bb97923fec74c6bea6a92b674d7d7d272fd93ab495761648d2a3722b45a0db6afa05ef70466bf7c023a1ba82cbfcd0b3266d11e06ee3033cca824e709372447870841d09862024c726e8a", @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000"], 0x14}}, 0x0) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$char_usb(r7, 0x0, 0x0) write$FUSE_OPEN(r7, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x4}}, 0x20) 12:36:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001180)=@security={'security\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x118, 0x350, 0x0, 0xffffffff, 0xffffffff, 0x558, 0x558, 0x558, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @empty, [], [], 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @ipv4={[], [], @loopback}, @private1, @loopback, @dev, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast2]}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 12:36:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x22, 0x2, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0x213b6, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x31d2, 0x4) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fb80e32c", @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000"], 0x14}}, 0x0) [ 388.900645][ T40] audit: type=1804 audit(1602246992.736:35): pid=14869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir131893837/syzkaller.CH6nWN/489/file0" dev="sda1" ino=17021 res=1 errno=0 12:36:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000200), 0x4) 12:36:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000"], 0x14}}, 0x0) 12:36:32 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000180)) 12:36:32 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0xc0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) [ 389.040929][ T40] audit: type=1804 audit(1602246992.836:36): pid=14874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir131893837/syzkaller.CH6nWN/489/file0" dev="sda1" ino=17021 res=1 errno=0 12:36:32 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 12:36:33 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 12:36:33 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x200000be) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x20301, 0x0) write$input_event(r1, &(0x7f00000004c0), 0x18) write$cgroup_freezer_state(r1, &(0x7f0000000080)='FREEZING\x00', 0x9) 12:36:33 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0xc0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 12:36:33 executing program 3: ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000240)={0x0, 0x1f, 0x10001, [], &(0x7f0000000200)=0x81}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x2c4, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x7}, @NL80211_ATTR_FRAME_MATCH={0x7, 0x5b, "73fa88"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}, @NL80211_ATTR_FRAME_MATCH={0xe3, 0x5b, "d10a88daefbd54cd2f20090cf8df5af4921c63c4e1616294c09996845d3b0b06fa4e10eeca2dfedb779d598896c36209502bfceb38df8aa59adc17b580e76b5a9f0c6d435a3b445233a2aa049a563328ab4dff7b7c4c36e0698590a8a8805e374bd42d69a915c4fbc01e0247984540f0da49c15d42fa0721767c82740aa3f85715664b810ea3fc73d0faddcf738873bc6648e18b97a6b39ba6b7b1a7cf2fba49831345193b112bfe3e51bb5754e245c113b03efd1e6300f68a2dfdd5057331f162bd7718a2ac18e027b537c110e3401cc0c241028500ba8b218ed5ebdb6dfb"}, @NL80211_ATTR_FRAME_MATCH={0x90, 0x5b, "d0e3491c23fe83aa54fc0129266ba14bb823a7cda2f1ddc73ce59c9d6018a99f975b1c0eb308b507cc33fafbeacd39b1a1f79c86602f8ab7810315756e34bb3c0e308948882d41cde98dcc00a2d0938cb5d54b121e600f1e298667522e153680c77cc9c87e4b4047d4126d434e9c24ac2ee3a886036e8fc0b7816634a3c68ac8cf2507a5f4b09397dbcfc36d"}, @NL80211_ATTR_FRAME_MATCH={0x14, 0x5b, "ce8877cd00bf78537297ae875cff35a2"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xea}, @NL80211_ATTR_FRAME_MATCH={0xf6, 0x5b, "ff9402cb8ec952c8a777c4efaa666ef21e5c69c05b07cfabb7705340d9e10ecc379ddb323cc93056b9bfc9ef1ca3979e48d583fedbfaa0ba257a4a2d521a9a7e6d4e0dfd308aebfaa33e1e317587a853c0e1a02a225271484ff6c98d14cf73d9a8048470b573742c79f6e6a58ec0361fa653737fdfd417480261be0e045e34cbb176d46e0b7c98a516a86ca5d7f2c776840073a0a4b843521e766f00a6d95ae3c9518a9330d64f363cd1f80a4ae70eff892cf6fa3aabb408f72e4673dca450b4e477cc288be201fb13c99010676f1aac13839868a8eb2b64e5a13c780dcfa3e2c9117ea59131fcac876be10064c32182a39e"}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x40000}, 0x50) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000340)={0x0, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f0000000140)={{0x80, 0x4}, 'port0\x00', 0xc0, 0x21000, 0xaa, 0xfffffff7, 0x0, 0x1, 0xffff, 0x0, 0x5, 0x22}) socket$nl_generic(0x10, 0x3, 0x10) r2 = open_tree(r1, &(0x7f0000000280)='./file0\x00', 0x1900) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000800)={{0x0, 0x1, 0x6, 0x100, 0x2, 0x7fff, 0x3f3c, 0x3, 0xd13b, 0xbf, 0x0, 0x0, 0x6, 0xffff, 0x10001}}) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 12:36:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 12:36:33 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0x0) 12:36:33 executing program 0: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) pipe2$9p(&(0x7f0000000100), 0x84800) 12:36:33 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x4, 0x4) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r2 = fsopen(&(0x7f0000000040)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)=',\x00', &(0x7f0000000080)='\\\x00', 0x0) 12:36:33 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x6445c1) 12:36:33 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 12:36:33 executing program 0: socket$inet6(0xa, 0x0, 0x101) 12:36:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000c40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 12:36:33 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x800, 0x185201) 12:36:33 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f00000045c0)="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", 0x1000) 12:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') r2 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$char_usb(r2, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x6) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:33 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x18244, 0x0) 12:36:33 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f000025d000/0x3000)=nil, 0x6000) shmdt(r0) 12:36:33 executing program 1: socket(0x2, 0x1, 0xff) 12:36:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) 12:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x801) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0xc, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 12:36:33 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) write$P9_RSTATu(r1, &(0x7f0000004400)={0x56, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x0, '', 0x6, '-!{--{', 0x1, '!'}, 0x7, ',$+[,\\:'}}, 0x56) write$FUSE_LK(r1, &(0x7f00000044c0)={0x28}, 0x28) 12:36:33 executing program 2: pipe(&(0x7f00000001c0)) getresuid(&(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440)) 12:36:33 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x3b6, 0x4) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400800, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0245629, &(0x7f00000000c0)={0x0, 0x1d, 0x4, [], &(0x7f0000000080)=0x1f}) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x2, 0x20}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:33 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x1000086) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x1000086) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x1000086) 12:36:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 12:36:33 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x9000) 12:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010002001cee1bc616567d5b000000000000e3f3ef284cbb99170800000000000000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r2, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x4002004) 12:36:33 executing program 0: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RREAD(r0, &(0x7f0000000d80)={0xfe9, 0x75, 0x0, {0xfde, "9bfc957492791b30d2bef8d9c34bc665d39301fa576d4f7112dcaec8cb1c7ca535a68b0b49ca165a98d782194d05ab95b4504a44d4591213e7b85d9d4c14e176849bdfdca29c3b78dbefcd0acb952efbade85d617a6fb90e503fba0019a9c0a4417415625846ada5eae120615aa13cb9633e8bfb7573fcf17a087a5ae5554ea364ac6c2dfd94695ce914f5d1569c2271cd494a9e8ee3c833f4cc9e76524b5ce1607a66b283289873f4ac2c3ef822f5030763ab73ce6633a72e3c011687c50da2f924e0cce522a63d1910a2173035f946643bd06a7ef06a74110e71bd39f23be3efdd8dfdfbfe3957ec949fc471d76159cb1fe622cc748de9ef14f6f67d7cfaa7e8bfe8da72459fbbe0a1bc56c73425347b5ac78f453cf2815589e97e0f765c8844b1ae51d959e0fd33647078f61b770e92d5955f5fabba40601587cb87b7bc98f3104844c4813defa25362c96a70014d892efdac3c5bb1d404a61a289154fb69789f4682a19aca5e924115f8ceae8c2e3ad4b8dfbb5bbacc942701dd20afbaff4590e2db7c87ac8b5bf1152e7b9b95e8b621cb3fc6a24c5a4610bf7f1ac6e3f4f2580c6a37390fbc01eff8dadea9b7c35a15258411061d2af964bb3601d0054f28946dfb4472c6cbebd4848d00667c25edeba8fdf1b8fe326f1a848c05ce2c568fdba97024cc49f5b5e4df4f41f8d5ca8c23c0b1b25c2fa3305699cd5202663c9e9c3cdbb1e5b7cb80ff5fe907e6a395e520492eead57e0b1b041f584f5a29eb7133ac9bb290315c4cbb8bd34813bde053ccf682a0d2d37dbdcb4ee45e95b81fff95987d905c6a350c4f2569dd1b737c3e5d33d4af69a9173f7544230326c49c4a1fa38f25578b8393fd7fdd7457bacffd7a999deff10bdc3b4109e0154b53c1d5c6df02a9d2b553a416414fe2cb456f4f8fd4b6358e9b9343b88e62435d12198495fe6edb021a284a141b8a1449c291dc50ba86daf14860fcbbf012839f4df9376f787ecbbfab080b19c616d83e8a688db38fe26f416340d4662f69e34f09e0d25a18a6925b14e84765ecda292740f9a0da7a3754ed003ec1545b329a9dd93644f3d643d94ad024505c9592f048066d9f490f0b41e58de6078115e6ae14889cbac5ed2e519012971cbd1c4f8d49a08e26419e2a8c1d05426abe78c5c583f7adbee0caf181d929bf125d90c0bcbfef833fe5b864f11e455a490245a3e5d7c35b3c2637a5194f2589b8fbcc0b57285a3ff611aee9cc18d9e10c7c7c8e54d0dffe81abcb73f7cfee3f41acb9fffc8d59e6966a253fad641215682ce2c8069f64397f98d49938727e3de7a682f9d244ab9c4881423ac98dd61fce643dacdf10b23b3023d25c21a450daa211b4bec010cd88cdf04f33d9868b40300df6e6c5933dcff8708e0c6a1bccbe31e995aa057938bf029d9adf48dfb65bf906e507a10c1b3252ac44b17164aa012eba2e39db5260344b6a78e849f775c9880c929762f5972e020c45547d07b179bb8b0f164c2b3a768762c3dfe750c382b2a04a211ebaa03069d0b2c3f7d513bb274a0db9bd9b4e83d07e917c4eb07d5a16ab2be2c322fb8d1f7cc06a4aa9e9c559a8ec4d89886ca87c8554227a985b408ed7531c668114cb73a3ad6179fd74269d984fc5a211b033cb772e6c45cb4dab0a8f901795b5ac587b2fe7b69b18991e648e95bfe4791ba296b26c8403e18abdb22bca861f97e0f5bbeb1168915510691d4e41b10399e0afb5cac0c14d2c818b1bacf2ca0914d1a24eacf3f9068fd92f56715dd9b10a028d5fcc27c49a05af1077c04cd9071793bc55000b76e16307006f1491fa50639df8830d331fa3b9c4a6bd1ecdb2d9294b98a4c4e943a7f5ff81e24f226bd5ec5d25e292efb495e14885dfeaf5f266560b0cd1a009553afb380ae89f7b73495eb4400ae40807b0f714d50f827ca85797d19377a7c16bc71ed4ceb6ab3e1b2ac9909bd72f87024fd88ff1476f8f9a621225276e69b4a6b28d3077feab27e165060f3a0d12ce397f7e40dee4155d154999bf6f149569af466f8b60099a504dd68439eb3e3394d9d5e172e221aa317b96a7d557c8cd5886d3286b42b97f3721af79d6d7076ad4dd806a361de699dd9581e398625b813db8913b6cc237d5abef5763fa680c74eca05d18a4425c393a63781544822533665f37184396b7fab91f1db3b3db3e983bd503b883d664adc0700b039ecd1b556a54c3f39466b772dd8ec2a6b11889f3f7c3c933352f8fd935e8fe12bc5696719e59d062a0796f7594fa6c9e160daa6b805135f1573211cda61c7f649106ec4f96796b5af842903dbc57fab8cb1dfeef8f0b633ce75dda4942a010c2f792a81d84050a01514a7c5686dbc69c89ad8931489bf6760fe21849cc459c0537790bc0d5c50f923a6728f2cf1bb0971d90eda512b85fc4c9a10c347d1370d2125867ff9dde82bfa7cc8b0df7bb04035052dd1defd31e2e69f91a0d9b9da3c3454a7ab4cb4edaf590d4b5355f7fa7321663da89ed8383dfe77652c8ed41a404bc7597f42b87b8f73709d1f1f81edc93b8da3591b76941c1d6f6c28181d8b6fda86fc74f01cd2a1321a025a65ec409ebb35498dc17b781457fb012aa3ce7a2934900c57cecfe52a3628ba1ecb2e7f301a01b22bd35395e7f73173abc4e9c12ff5b6c0eb6e161b53df1c746a2c7f7801d5c1413206e39323000b6605df0958045516fe2e732370062bdcaacfdb4178d6de7da2597d119e6528731357249ec32d1a95a4d938783972f81f88294bc16a35045425d13c785bc236749eaa49a27b2822b9537af11d9d73392804c4a4fa7dc006dea88ef01edb612b0ee3c1aa85acd292abebb92c4a2614ea668a541ee00a4b2fe525c48ee4bcd1bd475e9124ba81966a12af9433933f30e3ff111a316c4c5ddf0fba92bcd00692bda59b3026c8fc6b2eb80a88e188b92ac038f75faa330528dd5b0d99c2d82376130073a023bdfa8a14e0ed5d594a8f3ed07b786be99944b9cfc5674b11d4a17f6e5bfc4db4f2bfd3784c54f891d6c52a2162a12f4db6c4fc6db99044a8be419381356740712d3fa1fea786a7e74322cc797b8283eecb23c315edb63d9aafc6a35924ca3e1e5b32a4ac47d4bc3f0a27c86ccf6a6ca6db58b48df54c5cde4bc74ee6192c529b13c7a35563292f38c33e0b566f787a6fc95e07ea02984c7bb7415bf916dc98feb6069d49315070cf50cef085d2d45c2f66ef656d6b4f0042dba197131bfb172878b05dc2b0912320dfedd0782fc67b92efc3f37f68fd00bfc98f7bdaf4c258eb68696d73657fa470a50bf10f76567abbe71931604c99e986136b9fba61d9d109846f497d84f65a5ea0777c835e63d9982e312bf052898c2581787db645a8073003e980812934ba039d6414f00b7b0bdf92cbfb512b95707f25e2d2898d9ab93cd926af835a2e90517b5f83bd838fcd2cb1bbfad7382548136f677ac77aa6265258e46863223584fd8fc9fcdc1333956c9d9b4ca65e63b80fc4f22ef9e06b3f5677fb5e7b4ee0aa72f99f966b6a7348d203159d7496a52012dbf63e16cc755773c7cdb32ee8210b7febbd7d3893d6a7da779ce50aeb8add926dc5e7639929f8eae2840a0b024477888c5e99b69b3536e882bdb4b1e881ddab7ca2245516da102e1e07e6acc2e3fe2e5d3cc893dfc967536938604c1be47fc35c1626ffe348010058b9abed5c05b623bc2855f644c5f8c103df8f2ea349853f0b8224b3e1ff988419c49b3eafe6cd1f54b25c7cc76fd9637c51c8803bcbe18a0a2021ba8b3ba1d4dc0deab35ba476f92840b31b80ed44fc41f203fa90e3e16884f162943133b38b274bd0dbc4858e82929e37f63fe69fcfa712b42dda6d5769aeff3858c860e8882c6103990b57058ed4ef1391ab1fb8f61b7469081b938958b49d20dbc2aaf47601a50444fb3e8c7335a86fa999505412979ae390d515cbbb468f169202d1f5031d2c392cefa7c9d7ba2622a6de05c0c443a7120f476f22c35fdb44b2d2edc04aa0260327db17ca90e9880883dd8149d98c25f1f9451f5fa57fb925df6068c81d69f681a1ac9cb3c0824c9bf9c44f6767ffce17173c6c5891d5434b61f16bee617161923fcfd66a651cdc0a548a5d9278581d34043bb0a686aec08d513f205b41ccd9d52e0fe03c96960b3fa81105f788ee0d6e374d452a9a64b80b24f551e6c95b8b7f88f0eb3291eff174b0f81acbd1bc433c235550ab0ffb10548d9e371693a93793dd528470f4cdb3ef33d3c4308b4417b22f2e7bc62b71a778a12c645c821cbaf7b326abf4f4a8485aa46b9fc7b631fc8c4c7a3341ebdab06fea4fcfa2bd07000e05d66a134b75435b29c5984e829e69c2979097b78ec9d91013120d5c38cf921250efe1d22c62f636af362bcfd3603d9aa9cd0b2aa687179ec4f924f501a73f44da2a409f4b62ecf1c9b608433faa4f017d2c7a2f118679a02523cd2a59fc09c9296ba3e4d4e06f09d6a72844612f26138ac19d71e7073131112eaa8ba0703eca06e839df03c367646d2a9683b47a2d25f1128fa398acbcfb22e02206403299eaca3cf368e6c2babe4feafe22fa98eaba12c2761a4e1414a556b090aee5964781dc1a12600fc2578d2bed679a82f571b7cfa9441e7b24ff7e7a7f75a90c893ecb1dd3a574ee6c24c2f98e61509e7410b588a7181479e61aec8bd82f1aeef202c850c1f8c5e48a12a6afc0ef9f59cfbb2dd8733dc3b24abd9c138abe206ae391f2ddee96268c7ded6abb22caf377ad389a2df4794a96b983c2094a2aa1c178648295d8598e505ef6c138154d479cac9ad029eff5fbd5ca797ef49bab1b505bd37bf124e641d937b9207e2ae4916df10e0900988e7734a03521dcc47772e487224dfe929c2e5b7f0fc50e92788407c672380f1637df4ebce946c4c5e2b3edbb0bcec28dc64035d538b6cf62479a061e59a1172685853e3a0e2cafabc96f945c3b1a79e93cdb372a1e793fb44308f702da4bbd8cc0a91ed05fb8cc4c38a9676cca9fc7afe5daa47654979f7066fe8719f76608530e3fd9a67759b85b753aac29f399a673e9a9f46b6adbe4a6a400d7323e362da17d08c0f4ee9044e6d77348815398805ce432917629f17fe7cb39647295c11159a4b19833e68e972f8f4d0032a4fbb0c9e96de2ef14383d9911d0d3ce04a0fcd92a455910bee11107c80a4e9caa90b693f33171192593449cda3da9ba2e7b0c98dc751bb257dc328b872d60f0036ef8f26aaada2ae6d45808844ad32221cc1af9bd42b5730dd4be33878a2b471b4c625fa583422baea2fcdd19226e3cbc88fb4cace7d6af855dda9c8c91860fd7830ccb0b6a65ad33d4d3d7f02a8eca7fb5ec176b23e2785b2fa7da3ff38935dcd133e76bd46c8634bcd362dffd238482cbb247537e7751717777b186b73110f4b1a30bbbe4f29454b734a67e7fc386d4066c1c9e27be0910c18c754599971eb41a5040118cdb18820a8dac716a68ba392331d46b6f5780f4a470e580d7c2a34db3a4c6ce832dccf6e01d08701dc120e83d92c8de63540dcba0105cb400d2e6965572e5af1edf6bb76ea1f09711da09ba8313f457b58c3eb5492df2bd45114bad0c59a2bf58e3092d12ff0d7f0eda998a2153623d01646dfcf02e72aa55c347b4c7a474781d91bc3445ea0b7b1426b627453c585b8b5dbbaaa34ea7e8697e41a8bdade18e861f9fcff378cf2dfa929408e81b9b32401a9acf00994b4ae4b1a1086e4"}}, 0xfe9) 12:36:33 executing program 3: acct(&(0x7f0000000000)='./file0\x00') r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:36:33 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000006440)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0xda}, 0x0, 0x0) 12:36:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000b80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b40)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 12:36:33 executing program 0: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x1000086) inotify_rm_watch(r0, r1) 12:36:33 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x3) 12:36:34 executing program 0: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:34 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x80400, 0x0) 12:36:34 executing program 1: add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x104, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7fffffff, 0x79}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "cfc5e5cf126aac89d4f19309"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x8001}, @NL80211_ATTR_FILS_ERP_REALM={0xa9, 0xfa, "c71fd735356002b220a9626ef75443cd791a0b92605fcaaffdb35f333a6e77510cc63415ef1059cf221f5f199b5690364990e39b0c6a3b245568b0af6d7fd358c6cf654775de2692116f15d842cd4b7868c71b6863fb9db4042b4db0a97b5c5e166ccc73f6004a292a1172841a6a2b6f10755d57c38291428b0591d6e3e9469874dc9ef171d1a1dd20409ec53306cfd6b3c180b706abbe0d449a70721fa85ae653c9e84f98"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "5f9c88c34c03299e68"}]]}, 0x104}, 0x1, 0x0, 0x0, 0x20080881}, 0x44081) userfaultfd(0x0) 12:36:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001380)=""/136) 12:36:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 12:36:34 executing program 1: clone(0x22308f00, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, r0+60000000}, 0x8) 12:36:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x20, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:36:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 12:36:34 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000400)=0x0) io_destroy(r0) 12:36:34 executing program 0: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)) 12:36:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "5c869132ccd6cae737427a39e8"}, 0x18) 12:36:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x983284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000140)=r4, 0x12) [ 390.909186][T15062] input: syz0 as /devices/virtual/input/input59 12:36:35 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f000000a500)={0x2020}, 0x2020) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 12:36:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001200)={'tunl0\x00', 0x0}) 12:36:35 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8a41, 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 12:36:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x983284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000140)=r4, 0x12) 12:36:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x983284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000140)=r4, 0x12) 12:36:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x983284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000140)=r4, 0x12) 12:36:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}}, 0x0) 12:36:35 executing program 1: mlockall(0x6) r0 = shmat(0x0, &(0x7f0000000000/0x400000)=nil, 0x6000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1}, 0x20) shmdt(r0) 12:36:35 executing program 0: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x2004c880) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000002300)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002380)='ns/mnt\x00') 12:36:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 12:36:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x20, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:36:35 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 12:36:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f000000a300), 0x4) 12:36:35 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000440)={0x3, 0x1f}, &(0x7f0000000480)) 12:36:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000003e80)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 12:36:35 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 12:36:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 12:36:36 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 12:36:36 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfffffffffffffbbd, 0x0) 12:36:36 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x1182) 12:36:36 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 12:36:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40010060, 0x0) 12:36:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 392.695948][T15141] input: syz0 as /devices/virtual/input/input61 12:36:36 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 12:36:36 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x1182) [ 392.812177][T15147] input: syz0 as /devices/virtual/input/input62 12:36:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000980)='status\x00') 12:36:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:mount_exec_t:s0\x00'}]}, 0xffffffc1}}, 0x0) 12:36:36 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 12:36:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:36 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') [ 393.034013][T15162] input: syz0 as /devices/virtual/input/input63 12:36:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001180)=@security={'security\x00', 0xe, 0x4, 0x628, 0xffffffff, 0x118, 0x350, 0x0, 0xffffffff, 0xffffffff, 0x558, 0x558, 0x558, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @empty, [], [], 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @ipv4={[], [], @loopback}, @private1, @loopback, @dev, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast2]}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @mcast1, @mcast1, @private1, @private2, @local, @remote, @mcast1, @private2, @ipv4={[], [], @broadcast}, @private0, @empty, @empty, @ipv4={[], [], @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 12:36:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 393.238507][T15173] input: syz0 as /devices/virtual/input/input64 12:36:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x620, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x508, 0x508, 0x508, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @empty, [], [], 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0xf0, 0x118}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @ipv4={[], [], @loopback}, @private1, @loopback, @empty, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @local, @empty, @private0, @mcast2]}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @mcast1, @mcast1, @private1, @private2, @local, @remote, @mcast1, @private2, @ipv4={[], [], @broadcast}, @private0, @empty, @empty, @ipv4={[], [], @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x68b) 12:36:37 executing program 0: r0 = shmat(0x0, &(0x7f0000000000/0x400000)=nil, 0x5000) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) shmdt(r0) 12:36:37 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0) 12:36:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 12:36:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x2063, 0x0) 12:36:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) [ 393.542042][T15192] input: syz0 as /devices/virtual/input/input65 12:36:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 12:36:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x2063, 0x0) 12:36:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) 12:36:37 executing program 0: io_setup(0x1, &(0x7f0000003e80)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000003ec0)=[{}], 0x0) io_destroy(r0) 12:36:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 12:36:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}, 0x0) 12:36:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x2, 0x5, 0x0, 0x0, 0xffffffffffffffff}) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 12:36:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc0c0) 12:36:38 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) [ 394.376197][T15244] input: syz0 as /devices/virtual/input/input72 12:36:38 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:36:38 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) [ 394.504190][T15252] input: syz0 as /devices/virtual/input/input74 12:36:38 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 394.776579][T15270] input: syz0 as /devices/virtual/input/input76 12:36:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10142, 0x0) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:38 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x180040, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x204000, 0x0) 12:36:38 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x1f]}, 0x8) 12:36:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 395.087398][T15290] input: syz0 as /devices/virtual/input/input80 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:39 executing program 2: clock_gettime(0xa07479c8bb0164f6, 0x0) 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 12:36:39 executing program 2: clock_gettime(0xa07479c8bb0164f6, 0x0) 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 395.420453][T15313] input: syz0 as /devices/virtual/input/input85 12:36:39 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) open(&(0x7f0000000440)='./file0\x00', 0x20301, 0x0) 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 395.678518][T15329] input: syz0 as /devices/virtual/input/input89 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 12:36:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) [ 396.117211][T15342] input: syz0 as /devices/virtual/input/input94 12:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:40 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffe1c) open(&(0x7f0000000440)='./file0\x00', 0x20301, 0x0) [ 396.542468][T15354] input: syz0 as /devices/virtual/input/input96 12:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) [ 396.782326][T15369] input: syz0 as /devices/virtual/input/input99 12:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:40 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:36:40 executing program 1: shmat(0x0, &(0x7f0000000000/0x400000)=nil, 0x5000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000001700)) 12:36:40 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:36:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x41}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) [ 397.044231][T15386] input: syz0 as /devices/virtual/input/input101 12:36:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000300)) 12:36:41 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:36:41 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={[0x9]}, 0x8) 12:36:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000000000000fc370800140000000c000600080001000000000018000200080001df000000000800010000000000040004006c00140054000600080004000000000008000100000000780800020000000000080001000000a5000800030000000000080002002600000008000200000000000800040018000000080003000020000008000200f57100001400010062726f61646361f3762d6c696f6b0000580005005400388a8e44a20ce41d08000800efff200000000800020000000000088004000000000008000300000000000800030000000000080101a4000400becf000400010000000800020800000000080002000000001e1400060008000100000500000800010000fc0000ff7f0100080003000000000010000100756470d9027d7a3000000000380004001400010002000000ffffffff000000040d78d2002000026e1a00000400000000209ff2c6d22851b4b84ea2e743c1ef660000000008aeede4b4548c98e2184300001e40141f042d297700010002000000ac14140000000000000000e61301020002000000ac14140000000009e7f4f6776297ee00080002000000008008000302010100002c0004000c00010002000000ac14140000000000000000001400020002000000ac144d3d8dac06e58c9c16004400010038080400200001000a000000030100000000000000000000000000000000004e230000001400020002000001ac1414bb00000080555104220800030001"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:36:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000004540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 12:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002100, 0x0) [ 397.768511][T15406] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 397.850585][T15406] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 397.914795][T15418] input: syz0 as /devices/virtual/input/input103 [ 397.941494][T15406] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 398.011551][T15406] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.2'. [ 398.187258][T15426] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 398.248077][T15426] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 398.312838][T15426] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 398.377178][T15426] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 398.599752][T15432] input: syz0 as /devices/virtual/input/input107 12:36:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:36:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 398.806591][T15438] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:36:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 398.881837][T15443] input: syz0 as /devices/virtual/input/input109 [ 398.898662][T15438] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:36:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 399.021260][T15438] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 399.092242][T15438] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:43 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x400000)=nil, 0x6000) 12:36:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 399.305512][T15458] input: syz0 as /devices/virtual/input/input114 12:36:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:36:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) [ 399.516640][T15476] input: syz0 as /devices/virtual/input/input118 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:36:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 399.652826][T15490] input: syz0 as /devices/virtual/input/input120 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 12:36:43 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000007c0)={[{@novrs='novrs'}]}) 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 399.798776][T15506] input: syz0 as /devices/virtual/input/input123 [ 399.847318][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 399.868838][T15500] UDF-fs: Scanning with blocksize 512 failed [ 399.892324][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 12:36:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 399.909606][T15500] UDF-fs: Scanning with blocksize 1024 failed [ 399.926023][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 399.949269][T15500] UDF-fs: Scanning with blocksize 2048 failed [ 399.979270][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 12:36:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "c8214a9f0b5f223448ea9c0c96e70ee82bc991"}) [ 400.027796][T15500] UDF-fs: Scanning with blocksize 4096 failed 12:36:43 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) [ 400.079009][T15500] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 12:36:43 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 12:36:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) 12:36:44 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) [ 400.288691][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 400.351677][T15500] UDF-fs: Scanning with blocksize 512 failed [ 400.389963][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 400.437130][T15500] UDF-fs: Scanning with blocksize 1024 failed [ 400.477026][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 400.531313][T15500] UDF-fs: Scanning with blocksize 2048 failed [ 400.575427][T15500] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 400.624719][T15500] UDF-fs: Scanning with blocksize 4096 failed [ 400.662488][T15500] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 12:36:44 executing program 0: io_setup(0xb, &(0x7f0000000080)) 12:36:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:36:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:44 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0xc03012f3) 12:36:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 401.182675][ T40] audit: type=1800 audit(1602247005.016:37): pid=15546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16691 res=0 errno=0 12:36:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:36:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x4) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:36:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) [ 402.289145][T15593] input: syz0 as /devices/virtual/input/input135 [ 411.699341][T15601] EXT4-fs warning (device sda1): ext4_ioctl:876: Setting inode version is not supported with metadata_csum enabled. [ 412.170634][ T40] audit: type=1800 audit(1602247016.006:38): pid=15599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=17082 res=0 errno=0 [ 412.243413][ T40] audit: type=1800 audit(1602247016.016:39): pid=15600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=17082 res=0 errno=0 [ 424.283961][ T9346] Bluetooth: hci2: command 0x0406 tx timeout [ 424.293405][ T23] Bluetooth: hci0: command 0x0406 tx timeout [ 429.477487][ T1244] Bluetooth: hci3: command 0x0406 tx timeout [ 431.563687][ T34] Bluetooth: hci1: command 0x0406 tx timeout 12:37:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 12:37:36 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) lseek(r0, 0x0, 0x3) 12:37:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:37:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000500)={0x0, "8f2ea941da3b0429deb06505f8f87384"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa8, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x17}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x28}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x4008044) 12:37:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) [ 454.107113][T15619] input: syz0 as /devices/virtual/input/input137 12:37:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:37:38 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) lseek(r0, 0x0, 0x3) 12:37:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:37:38 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@multicast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '=\x00', 0x14, 0x33, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:37:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000080)="0a18e6000600001846800f762aad10c8040000", 0x13}, {&(0x7f0000000180)="b3135864dfab67153e15afd8b6faaedb6f8379c083966b1f975c241667a8cf16381b003dfe8550763d5a52a01ac78b3c80ab89b96d1f9fa1043862e257a9274a0f80ee056f005820d7dea7a5bbc705fdfabd685ab25f7864f09d2cdc758ef4f5194a51771666514a2d4d52495bf159b3aace5ad28486cf617b37ab87a20440c576c8b102950c9c0ba729cd32a4e97364371418", 0x93}, {&(0x7f0000000240)="b674084d6cbe4e368321069b821b5a8ad3ac94", 0x13}, {&(0x7f00000003c0)="b2b5fe24b0cb8ef873f974b6e23f93bd2a6c46619ed3680f4cbc0672d1ed82dde106700bcc59d7a31f8c16bc293d19574f889df430fda14d8b7be62631fed231e536fe06b91fe15846d7ffdc5cfb6a0934594eee97011a2f041cfea9f3d22f840cb7ed79fac752ce69c14f2f41225d5ac864cd7f0e6ddf5340bb9d1ab67b2782fc5c12edbfe210c593d30658b5a4e7e7281840df36dbaae7aed1d34d49a43fb3fe46b6415ec676e6e035fa1f99ca4d05991e13b144223ebb46f887a611561bb85e0c3b6f1e", 0xc5}], 0x4) tkill(0x0, 0x1000000000016) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000340)=0x8) process_vm_readv(0x0, &(0x7f0000002680)=[{&(0x7f0000002640)=""/50, 0x40}], 0xa, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/207, 0xcf}], 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x47, 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x10) r2 = syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x50000000, 0x6, &(0x7f0000000b80)=[{&(0x7f00000007c0)}, {&(0x7f0000000840)="6438f26229796c2510eea845d7d549e4482e1660105fd17cb504d10be38eaa06a8917839ef8417c900f2ebb20c168217e15d07e3d4a456f50e7f608484256026a132aa1c4cb48b653958c344316066ddb42c543cb6c49d913a9e69b5b87dc843fffd6668c2", 0x65, 0xcc2ca687}, {&(0x7f00000008c0)="f2038683e6c80dbd98832be93fdd7e4ef8e787b83deefe54b023c4c6ed7a805f7dbaf0d3cc137582e081fc1d19dfe7a70479e69de4978ba0295f32761209738fc72aabb7b0c1c0a9bbc044a54d4b9cbd62b8ed888b85c4a2beb53e44d041e923aefef4b330fb0f51c2abe64314539acbd084da84a7955dd6768e2603f2d3dca31c7c6811af87253a5c2bc76d05f8b64676ea3d7c7ad6edf9a33ab7ef1a97553943b5bebcf2ad896d341f3c706af27a2ccf53a6b32dc7cd35fdcfb015b1586f6da91383756a3b3efdf28f7081661476f3b8defe70177a40514de4f53b943cdb5789120795a6036ff1582c4df4e1", 0xed, 0x778}, {&(0x7f00000009c0)="df7567214476f4c9520a84a25d", 0xd, 0xffff3299}, {&(0x7f0000000a00)="6ee68e9a040317ca4ac4dcc37e048e26aa5ea5f6cb23118e0df5339670a8b09ab41fe4b454f1994899aec9d4577ceacb7b631d283aafca2c8edf040bf8c91faa240603cd773cf0ec7d", 0x49, 0x1}, {&(0x7f0000000a80)="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", 0xfd, 0xffffffff}], 0x1001010, &(0x7f0000000c00)={[{@huge_always='huge=always'}, {@huge_within_size='huge=within_size'}, {@uid={'uid'}}, {@gid={'gid', 0x3d, 0xee01}}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_measure='dont_measure'}]}) renameat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', r2, &(0x7f0000000cc0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000001180)) 12:37:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:37:39 executing program 3: io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x22, 0x2, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0x3b6, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x83, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) r5 = socket(0x22, 0x2, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, &(0x7f0000000000)=0x3b6, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000040)={r4, 0xffffffffffffff17, "bcc57be3a4d92c635b84f68db79078495cc03060e1e3f2cb84a569ec5c21bd73fca855431999426e47d0222cbb7534"}, &(0x7f00000000c0)=0x37) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x3e, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, r6, 0x10, 0xffffffff, 0x0, {0x8}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x1c}}, 0x5) [ 455.417269][T15638] IPVS: ftp: loaded support on port[0] = 21 12:37:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/155, &(0x7f00000000c0)=0x9b) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:37:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@hoplimit={{0x10, 0x29, 0x34, 0x2ff}}], 0x10}, 0x0) 12:37:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x8}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 509.453311][T13488] syz-executor.2: page allocation failure: order:0, mode:0x40a20(GFP_ATOMIC|__GFP_COMP), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 509.484114][ C2] ------------[ cut here ]------------ [ 509.453311][T13488] CPU: 0 PID: 13488 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 509.528197][ C2] HSR: Could not send supervision frame [ 509.453311][T13488] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 509.453311][T13488] Call Trace: [ 509.453311][T13488] dump_stack+0x198/0x1fd [ 509.573397][ C2] WARNING: CPU: 2 PID: 0 at net/hsr/hsr_device.c:299 send_hsr_supervision_frame+0x889/0xb40 [ 509.453311][T13488] warn_alloc.cold+0x87/0x17a [ 509.601419][ C2] Kernel panic - not syncing: panic_on_warn set ... [ 509.453311][T13488] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 509.453311][T13488] ? find_held_lock+0x2d/0x110 [ 509.453311][T13488] ? wakeup_kswapd+0x206/0x6a0 [ 509.453311][T13488] ? __zone_watermark_ok+0x440/0x440 [ 509.453311][T13488] ? wake_all_kswapds+0x143/0x2c0 [ 509.453311][T13488] __alloc_pages_slowpath.constprop.0+0x22bd/0x28c0 [ 509.453311][T13488] ? warn_alloc+0x120/0x120 [ 509.453311][T13488] ? __zone_watermark_ok+0x440/0x440 [ 509.453311][T13488] ? __zone_watermark_ok+0x440/0x440 [ 509.453311][T13488] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 509.453311][T13488] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 509.453311][T13488] __alloc_pages_nodemask+0x62c/0x790 [ 509.453311][T13488] ? lock_is_held_type+0xbb/0xf0 [ 509.453311][T13488] ? __alloc_pages_slowpath.constprop.0+0x28c0/0x28c0 [ 509.453311][T13488] ? lock_downgrade+0x830/0x830 [ 509.453311][T13488] ? lock_downgrade+0x830/0x830 [ 509.453311][T13488] cache_grow_begin+0x71/0x4a0 [ 509.453311][T13488] fallback_alloc+0x1fb/0x2e0 [ 509.453311][T13488] kmem_cache_alloc+0x2e3/0x3f0 [ 509.453311][T13488] __sigqueue_alloc+0x236/0x550 [ 509.453311][T13488] __send_signal+0x62d/0xf90 [ 509.453311][T13488] force_sig_info_to_task+0x2a0/0x3a0 [ 509.453311][T13488] force_sig_fault+0xb0/0xf0 [ 509.453311][T13488] ? force_sig_fault_to_task+0xe0/0xe0 [ 509.453311][T13488] ? arch_local_irq_disable+0x50/0x50 [ 509.453311][T13488] ? _down_write_nest_lock+0x150/0x150 [ 509.453311][T13488] __bad_area_nosemaphore+0x32a/0x4f0 [ 509.453311][T13488] do_user_addr_fault+0x852/0xbf0 [ 509.453311][T13488] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 509.453311][T13488] exc_page_fault+0xa8/0x190 [ 509.453311][T13488] ? asm_exc_page_fault+0x8/0x30 [ 509.453311][T13488] asm_exc_page_fault+0x1e/0x30 [ 509.453311][T13488] RIP: 0023:0x804d5bc [ 509.453311][T13488] Code: ff 50 e8 d7 5d 01 00 83 c4 10 85 c0 0f 84 75 01 00 00 8b 5c 24 0c e8 93 03 01 00 65 f0 83 2d e4 ff ff ff 01 8b 54 24 10 8b 00 <83> 7a 50 ff 89 42 54 75 0b 85 c0 75 07 c7 42 54 16 00 00 00 6b 44 [ 509.453311][T13488] RSP: 002b:00000000f5574100 EFLAGS: 00010286 [ 509.453311][T13488] RAX: 000000000000000e RBX: 0000000000000000 RCX: 00000000f55740f0 [ 509.453311][T13488] RDX: 0000000000000000 RSI: 000000000818af60 RDI: 000000000815e000 [ 509.453311][T13488] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 509.453311][T13488] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 509.453311][T13488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.604193][ C2] CPU: 2 PID: 0 Comm: swapper/2 Not tainted 5.9.0-rc8-syzkaller #0 [ 509.453311][T13488] Mem-Info: [ 509.453311][T13488] active_anon:4112 inactive_anon:113036 isolated_anon:0 [ 509.453311][T13488] active_file:249 inactive_file:120 isolated_file:0 [ 509.453311][T13488] unevictable:0 dirty:43 writeback:47 [ 509.453311][T13488] slab_reclaimable:14022 slab_unreclaimable:140865 [ 509.453311][T13488] mapped:34961 shmem:388 pagetables:1306 bounce:0 [ 509.453311][T13488] free:6756 free_pcp:1463 free_cma:0 [ 509.604193][ C2] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 509.453311][T13488] Node 0 active_anon:16156kB inactive_anon:207324kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:1248kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 81920kB writeback_tmp:0kB kernel_stack:8064kB all_unreclaimable? yes [ 509.604193][ C2] Call Trace: [ 509.453311][T13488] Node 1 active_anon:292kB inactive_anon:244820kB active_file:992kB inactive_file:476kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139832kB dirty:172kB writeback:184kB shmem:304kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:2496kB all_unreclaimable? yes [ 509.604193][ C2] [ 509.453311][T13488] Node 0 DMA free:2236kB min:720kB low:900kB high:1080kB reserved_highatomic:2048KB active_anon:0kB inactive_anon:13056kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 509.604193][ C2] dump_stack+0x198/0x1fd [ 509.453311][T13488] lowmem_reserve[]: 0 496 496 496 496 [ 509.604193][ C2] panic+0x382/0x7fb [ 509.453311][T13488] Node 0 DMA32 free:8592kB min:74952kB low:80716kB high:86480kB reserved_highatomic:2048KB active_anon:16156kB inactive_anon:194268kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:4kB present:1032192kB managed:513812kB mlocked:0kB pagetables:1448kB bounce:0kB free_pcp:1800kB local_pcp:20kB free_cma:0kB [ 509.604193][ C2] ? __warn_printk+0xf3/0xf3 [ 509.453311][T13488] lowmem_reserve[]: 0 0 0 0 0 [ 509.604193][ C2] ? __warn.cold+0x5/0x4b [ 509.453311][T13488] Node 1 DMA32 free:16196kB min:80656kB low:91604kB high:102552kB reserved_highatomic:0KB active_anon:292kB inactive_anon:244820kB active_file:992kB inactive_file:476kB unevictable:0kB writepending:356kB present:1048436kB managed:965484kB mlocked:0kB pagetables:3776kB bounce:0kB free_pcp:4052kB local_pcp:800kB free_cma:0kB [ 509.604193][ C2] ? __warn+0xd6/0x1f2 [ 509.453311][T13488] lowmem_reserve[]: 0 0 0 0 0 [ 509.604193][ C2] ? send_hsr_supervision_frame+0x889/0xb40 [ 509.453311][T13488] Node 0 DMA: 0*4kB 2*8kB (H) 2*16kB (H) 1*32kB (H) 2*64kB (UH) 2*128kB (H) 1*256kB (H) 1*512kB (H) 1*1024kB (U) 0*2048kB 0*4096kB = 2256kB [ 509.604193][ C2] __warn.cold+0x20/0x4b [ 509.453311][T13488] Node 0 DMA32: 890*4kB (UME) 372*8kB (UMEH) 89*16kB (UME) 19*32kB (UM) 1*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8632kB [ 509.604193][ C2] ? wake_up_klogd.part.0+0x8e/0xd0 [ 509.453311][T13488] Node 1 DMA32: 205*4kB (ME) 84*8kB (UME) 77*16kB (UME) 48*32kB (UME) 30*64kB (UME) 24*128kB (UME) 15*256kB (UME) 6*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 16164kB [ 509.604193][ C2] ? send_hsr_supervision_frame+0x889/0xb40 [ 509.453311][T13488] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 509.604193][ C2] report_bug+0x1bd/0x210 [ 509.453311][T13488] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 509.604193][ C2] handle_bug+0x38/0x90 [ 509.453311][T13488] 757 total pagecache pages [ 509.604193][ C2] exc_invalid_op+0x14/0x40 [ 509.453311][T13488] 0 pages in swap cache [ 509.604193][ C2] asm_exc_invalid_op+0x12/0x20 [ 509.453311][T13488] Swap cache stats: add 0, delete 0, find 0/0 [ 509.453311][T13488] Free swap = 0kB [ 509.604193][ C2] RIP: 0010:send_hsr_supervision_frame+0x889/0xb40 [ 509.453311][T13488] Total swap = 0kB [ 509.453311][T13488] 524155 pages RAM [ 509.604193][ C2] Code: 03 31 ff 89 de e8 c7 71 58 f9 84 db 0f 85 8b fd ff ff e8 9a 75 58 f9 48 c7 c7 00 29 67 89 c6 05 52 e6 36 03 01 e8 89 b2 28 f9 <0f> 0b e9 6c fd ff ff e8 7b 75 58 f9 41 be 42 00 00 00 ba 01 00 00 [ 509.453311][T13488] 0 pages HighMem/MovableOnly [ 509.453311][T13488] 150354 pages reserved [ 509.604193][ C2] RSP: 0000:ffffc90000540c48 EFLAGS: 00010286 [ 509.453311][T13488] 0 pages cma reserved [ 510.651047][ C2] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 510.651047][ C2] RDX: ffff88802c2203c0 RSI: ffffffff815f5a55 RDI: fffff520000a817b [ 510.651047][ C2] RBP: 00000000000088fb R08: 0000000000000001 R09: ffffffff8d0c3ac7 [ 510.651047][ C2] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801f40df80 [ 510.651047][ C2] R13: 0000000000000000 R14: ffff88801f798ce8 R15: ffff88802d0255c0 [ 510.651047][ C2] ? vprintk_func+0x95/0x1d4 [ 510.651047][ C2] ? send_hsr_supervision_frame+0x889/0xb40 [ 510.651047][ C2] hsr_announce+0x122/0x320 [ 510.651047][ C2] ? send_hsr_supervision_frame+0xb40/0xb40 [ 510.783479][ C2] ? lock_is_held_type+0xbb/0xf0 [ 510.783479][ C2] call_timer_fn+0x1ac/0x760 [ 510.783479][ C2] ? send_hsr_supervision_frame+0xb40/0xb40 [ 510.783479][ C2] ? msleep_interruptible+0x130/0x130 [ 510.783479][ C2] ? lock_downgrade+0x830/0x830 [ 510.783479][ C2] ? _raw_spin_unlock_irq+0x1f/0x80 [ 510.861784][ C2] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 510.877446][ C2] ? _raw_spin_unlock_irq+0x1f/0x80 [ 510.877446][ C2] ? send_hsr_supervision_frame+0xb40/0xb40 [ 510.877446][ C2] __run_timers.part.0+0x67c/0xaa0 [ 510.877446][ C2] ? call_timer_fn+0x760/0x760 [ 510.877446][ C2] ? sched_clock_cpu+0x17b/0x1f0 [ 510.877446][ C2] run_timer_softirq+0xb3/0x1d0 [ 510.877446][ C2] __do_softirq+0x1f8/0xb23 [ 510.877446][ C2] asm_call_irq_on_stack+0xf/0x20 [ 510.877446][ C2] [ 510.877446][ C2] do_softirq_own_stack+0x9b/0xd0 [ 510.877446][ C2] irq_exit_rcu+0x235/0x280 [ 510.877446][ C2] sysvec_apic_timer_interrupt+0x51/0xf0 [ 510.877446][ C2] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 510.877446][ C2] RIP: 0010:native_safe_halt+0xe/0x10 [ 510.877446][ C2] Code: 89 ef e8 95 dc 8d f9 e9 86 fe ff ff 48 89 df e8 88 dc 8d f9 e9 7b ff ff ff cc cc cc e9 07 00 00 00 0f 00 2d 94 9f 5f 00 fb f4 90 e9 07 00 00 00 0f 00 2d 84 9f 5f 00 f4 c3 cc cc 55 53 e8 69 [ 510.877446][ C2] RSP: 0000:ffffc9000042fe60 EFLAGS: 00000282 [ 510.877446][ C2] RAX: 1ffffffff13f8d80 RBX: ffff88802c2203c0 RCX: 1ffffffff16b2b61 [ 510.877446][ C2] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 510.877446][ C2] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000001 [ 510.877446][ C2] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff89fc6be0 [ 510.877446][ C2] R13: ffffed1005844078 R14: 0000000000000002 R15: ffffffff8b599748 [ 510.877446][ C2] default_idle+0x2f/0x50 [ 510.877446][ C2] default_idle_call+0x95/0xd0 [ 510.877446][ C2] do_idle+0x4a9/0x730 [ 510.877446][ C2] ? arch_cpu_idle_exit+0x70/0x70 [ 510.877446][ C2] cpu_startup_entry+0x14/0x20 [ 510.877446][ C2] secondary_startup_64+0xa4/0xb0 [ 510.877446][ C2] Kernel Offset: disabled [ 510.877446][ C2] Rebooting in 86400 seconds..